Cross-Site Scripting (XSS) Vulnerability in NEX-Forms WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in NEX-Forms WordPress Plugin

CVE-2021-24705 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The NEX-Forms WordPress plugin before 8.4.3 does not have CSRF checks in place when editing a form, and does not escape some of its settings as well as form fields before outputting them in attributes. This could allow attackers to make a logged in admin edit arbitrary forms with Cross-Site Scripting payloads in them

Learn more about our Wordpress Pen Testing.