Lucene search

K

Nex Security Vulnerabilities

cve
cve

CVE-2024-25593

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Basix NEX-Forms – Ultimate Form Builder allows Stored XSS.This issue affects NEX-Forms – Ultimate Form Builder: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-15 02:15 PM
36
cve
cve

CVE-2024-1130

The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the set_read() function in all versions up to, and including, 8.5.6. This makes it possible for authenticated attackers, with...

5.3CVSS

5.9AI Score

0.0004EPSS

2024-02-29 01:43 AM
35
cve
cve

CVE-2024-1129

The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the set_starred() function in all versions up to, and including, 8.5.6. This makes it possible for authenticated attackers, with...

5.3CVSS

5.9AI Score

0.0004EPSS

2024-02-29 01:43 AM
36
cve
cve

CVE-2024-0907

The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the restore_records() function in all versions up to, and including, 8.5.6. This makes it possible for authenticated attackers, with...

5.3CVSS

5.9AI Score

0.0004EPSS

2024-02-29 01:43 AM
32
cve
cve

CVE-2023-52120

Cross-Site Request Forgery (CSRF) vulnerability in Basix NEX-Forms – Ultimate Form Builder – Contact forms and much more.This issue affects NEX-Forms – Ultimate Form Builder – Contact forms and much more: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 10:15 AM
14
cve
cve

CVE-2023-50838

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Basix NEX-Forms – Ultimate Form Builder – Contact forms and much more.This issue affects NEX-Forms – Ultimate Form Builder – Contact forms and much more: from n/a through...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 08:16 PM
27
cve
cve

CVE-2023-0439

The NEX-Forms WordPress plugin before 8.4.4 does not escape its form name, which could lead to Stored Cross-Site Scripting issues. By default only SuperAdmins (in multisite) / admins (in single site) can create forms, however there is a settings allowing them to give lower roles access to such...

5.4CVSS

5.4AI Score

0.0005EPSS

2023-07-17 02:15 PM
26
cve
cve

CVE-2023-2114

The NEX-Forms WordPress plugin before 8.4 does not properly escape the table parameter, which is populated with user input, before concatenating it to an SQL...

7.2CVSS

7.3AI Score

0.001EPSS

2023-05-08 02:15 PM
26
cve
cve

CVE-2023-0272

The NEX-Forms WordPress plugin before 8.3.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-27 04:15 PM
27
cve
cve

CVE-2020-36670

The NEX-Forms. plugin for WordPress is vulnerable to unauthorized disclosure and modification of data in versions up to, and including 7.7.1 due to missing capability checks on several AJAX actions. This makes it possible for authenticated attackers with subscriber level permissions and above to...

6.3CVSS

6AI Score

0.001EPSS

2023-03-07 04:15 PM
17
cve
cve

CVE-2022-3142

The NEX-Forms WordPress plugin before 7.9.7 does not properly sanitise and escape user input before using it in SQL statements, leading to SQL injections. The attack can be executed by anyone who is permitted to view the forms statistics chart, by default administrators, however can be configured.....

8.8CVSS

8.6AI Score

0.004EPSS

2022-09-19 02:15 PM
29
3
cve
cve

CVE-2021-24705

The NEX-Forms WordPress plugin before 8.4.3 does not have CSRF checks in place when editing a form, and does not escape some of its settings as well as form fields before outputting them in attributes. This could allow attackers to make a logged in admin edit arbitrary forms with Cross-Site...

4.8CVSS

4.9AI Score

0.001EPSS

2021-12-13 11:15 AM
28
4
cve
cve

CVE-2021-34676

Basix NEX-Forms through 7.8.7 allows authentication bypass for Excel report...

7.5CVSS

7.8AI Score

0.002EPSS

2021-07-19 05:15 PM
42
5
cve
cve

CVE-2021-34675

Basix NEX-Forms through 7.8.7 allows authentication bypass for stored PDF...

7.5CVSS

7.7AI Score

0.002EPSS

2021-07-19 05:15 PM
29
5
cve
cve

CVE-2015-9452

The nex-forms-express-wp-form-builder plugin before 4.6.1 for WordPress has SQL injection via the wp-admin/admin.php?page=nex-forms-main nex_forms_Id...

9.8CVSS

9.9AI Score

0.003EPSS

2019-10-07 03:15 PM
39
cve
cve

CVE-2014-7151

Multiple cross-site scripting (XSS) vulnerabilities in the NEX-Forms Lite plugin 2.1.0 for WordPress allow remote attackers to inject arbitrary web script or HTML via the form_fields parameter in a (1) do_edit or (2) do_insert action to...

6.1CVSS

6.1AI Score

0.001EPSS

2016-01-08 09:59 PM
18