Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Getgophish Subscribe
Filtered by product Gophish
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-25295 1 Getgophish 1 Gophish 2022-09-14 N/A 5.4 MEDIUM
This affects the package github.com/gophish/gophish before 0.12.0. The Open Redirect vulnerability exists in the next query parameter. The application uses url.Parse(r.FormValue("next")) to extract path and eventually redirect user to a relative URL, but if next parameter starts with multiple backslashes like \\\\\\example.com, browser will redirect user to http://example.com.
CVE-2020-24710 1 Getgophish 1 Gophish 2020-10-30 5.0 MEDIUM 5.3 MEDIUM
Gophish before 0.11.0 allows SSRF attacks.
CVE-2020-24713 1 Getgophish 1 Gophish 2020-10-30 5.0 MEDIUM 7.5 HIGH
Gophish through 0.10.1 does not invalidate the gophish cookie upon logout.
CVE-2020-24707 1 Getgophish 1 Gophish 2020-10-30 9.3 HIGH 7.8 HIGH
Gophish before 0.11.0 allows the creation of CSV sheets that contain malicious content.
CVE-2020-24711 1 Getgophish 1 Gophish 2020-10-30 4.3 MEDIUM 6.5 MEDIUM
The Reset button on the Account Settings page in Gophish before 0.11.0 allows attackers to cause a denial of service via a clickjacking attack
CVE-2020-24712 1 Getgophish 1 Gophish 2020-10-30 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Gophish before 0.11.0 via the IMAP Host field on the account settings page.
CVE-2020-24708 1 Getgophish 1 Gophish 2020-10-29 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Gophish before 0.11.0 via the Host field on the send profile form.
CVE-2020-24709 1 Getgophish 1 Gophish 2020-10-29 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Gophish through 0.10.1 via a crafted landing page or email template.
CVE-2019-16146 1 Getgophish 1 Gophish 2019-09-10 3.5 LOW 4.8 MEDIUM
Gophish through 0.8.0 allows XSS via a username.