CVE-2020-24712

Cross Site Scripting (XSS) vulnerability in Gophish before 0.11.0 via the IMAP Host field on the account settings page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:getgophish:gophish:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-28 20:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-24712

Mitre link : CVE-2020-24712

CVE.ORG link : CVE-2020-24712


JSON object : View

Products Affected

getgophish

  • gophish
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')