Cross-Site Request Forgery (CSRF) vulnerability in Basix NEX-Forms – Ultimate Form Builder – Contact forms and much more.This issue affects NEX-Forms – Ultimate Form Builder – Contact forms and much more: from n/a through 8.5.2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-01-05T09:25:36.560Z

Updated: 2024-09-04T19:54:19.207Z

Reserved: 2023-12-28T11:38:51.767Z

Link: CVE-2023-52120

cve-icon Vulnrichment

Updated: 2024-08-02T22:48:12.420Z

cve-icon NVD

Status : Analyzed

Published: 2024-01-05T10:15:13.110

Modified: 2024-01-11T15:26:21.677

Link: CVE-2023-52120

cve-icon Redhat

No data.