CVE-2019-16146

Gophish through 0.8.0 allows XSS via a username.
References
Link Resource
https://github.com/gophish/gophish/pull/1547 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:getgophish:gophish:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-09 13:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-16146

Mitre link : CVE-2019-16146

CVE.ORG link : CVE-2019-16146


JSON object : View

Products Affected

getgophish

  • gophish
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')