Authentication Bypass Vulnerability in Basix NEX-Forms (CVE-2021-XXXX)

Authentication Bypass Vulnerability in Basix NEX-Forms (CVE-2021-XXXX)

CVE-2021-34675 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Basix NEX-Forms through 7.8.7 allows authentication bypass for stored PDF reports.

Learn more about our Web Application Penetration Testing UK.