NA

CVE-2022-45004

Published: 22/03/2023 Updated: 27/03/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Gophish up to and including 0.12.1 exists to contain a cross-site scripting (XSS) vulnerability via a crafted landing page.

Vulnerable Product Search on Vulmon Subscribe to Product

getgophish gophish