NA

CVE-2023-52120

Published: 05/01/2024 Updated: 11/01/2024
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Cross-Site Request Forgery (CSRF) vulnerability in Basix NEX-Forms – Ultimate Form Builder – Contact forms and much more.This issue affects NEX-Forms – Ultimate Form Builder – Contact forms and much more: from n/a up to and including 8.5.2.

Vulnerable Product Search on Vulmon Subscribe to Product

basixonline nex-forms