The NEX-Forms WordPress plugin before 8.4.3 does not have CSRF checks in place when editing a form, and does not escape some of its settings as well as form fields before outputting them in attributes. This could allow attackers to make a logged in admin edit arbitrary forms with Cross-Site Scripting payloads in them
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2021-12-13T10:40:44

Updated: 2023-05-18T10:36:47.569Z

Reserved: 2021-01-14T00:00:00


Link: CVE-2021-24705

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-12-13T11:15:08.137

Modified: 2023-11-07T03:31:19.407


Link: CVE-2021-24705

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.