CVE-2020-24708

Cross Site Scripting (XSS) vulnerability in Gophish before 0.11.0 via the Host field on the send profile form.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:getgophish:gophish:*:*:*:*:*:*:*:*

Information

Published : 2020-10-28 13:15

Updated : 2020-10-29 13:51


NVD link : CVE-2020-24708

Mitre link : CVE-2020-24708


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

getgophish

  • gophish