CSRF Vulnerability in Basix NEX-Forms – Ultimate Form Builder – Contact Forms and More

CSRF Vulnerability in Basix NEX-Forms – Ultimate Form Builder – Contact Forms and More

CVE-2023-52120 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability in Basix NEX-Forms – Ultimate Form Builder – Contact forms and much more.This issue affects NEX-Forms – Ultimate Form Builder – Contact forms and much more: from n/a through 8.5.2.

Learn more about our Contact.