CVE-2023-52120

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Jan 5, 2024
Updated: Jan 11, 2024
CWE ID 352

Summary

CVE-2023-52120 is a Cross-Site Request Forgery (CSRF) vulnerability impacting the Basix NEX-Forms – Ultimate Form Builder, specifically the Contact forms and other components. This issue allows attackers to manipulate users into performing unwanted actions on a web application, by tricking them into making unintended requests, even if they are currently logged in and authenticated. The vulnerability affects NEX-Forms versions from n/a to 8.5.2.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-52120 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions