CVE-2023-52120

Cross-Site Request Forgery (CSRF) vulnerability in Basix NEX-Forms – Ultimate Form Builder – Contact forms and much more.This issue affects NEX-Forms – Ultimate Form Builder – Contact forms and much more: from n/a through 8.5.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*

History

11 Jan 2024, 15:26

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/nex-forms-express-wp-form-builder/wordpress-nex-forms-plugin-8-5-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/nex-forms-express-wp-form-builder/wordpress-nex-forms-plugin-8-5-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*
First Time Basixonline nex-forms
Basixonline
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

05 Jan 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-05 10:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-52120

Mitre link : CVE-2023-52120

CVE.ORG link : CVE-2023-52120


JSON object : View

Products Affected

basixonline

  • nex-forms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)