CVE-2020-24708

Cross Site Scripting (XSS) vulnerability in Gophish before 0.11.0 via the Host field on the send profile form.
Configurations

Configuration 1 (hide)

cpe:2.3:a:getgophish:gophish:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-28 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-24708

Mitre link : CVE-2020-24708

CVE.ORG link : CVE-2020-24708


JSON object : View

Products Affected

getgophish

  • gophish
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')