CVE-2022-45004

Gophish through 0.12.1 was discovered to contain a cross-site scripting (XSS) vulnerability via a crafted landing page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:getgophish:gophish:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-22 21:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-45004

Mitre link : CVE-2022-45004

CVE.ORG link : CVE-2022-45004


JSON object : View

Products Affected

getgophish

  • gophish
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')