CVE-2023-52120

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Jan 5, 2024
Updated: Jan 11, 2024
CWE ID 352

Summary

CVE-2023-52120 is a Cross-Site Request Forgery (CSRF) vulnerability that affects Basix NEX-Forms – Ultimate Form Builder – Contact forms and much more, specifically versions from n/a through 8.5.2. The vulnerability has a risk score of 65 and a base severity of MEDIUM. It requires user interaction and can be exploited over the network. The impact of this vulnerability is low in terms of integrity and confidentiality, but it poses a potential danger to organizations as it allows unauthorized actions to be performed on behalf of authenticated users. To remediate this vulnerability, users should update their Basix NEX-Forms software to a version that is not affected by the CSRF vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-52120 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions