CVE-2020-24707

Gophish before 0.11.0 allows the creation of CSV sheets that contain malicious content.
Configurations

Configuration 1 (hide)

cpe:2.3:a:getgophish:gophish:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-28 20:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-24707

Mitre link : CVE-2020-24707

CVE.ORG link : CVE-2020-24707


JSON object : View

Products Affected

getgophish

  • gophish
CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File