NA

CVE-2024-2211

Published: 06/03/2024 Updated: 06/03/2024

Vulnerability Summary

Cross-Site Scripting stored vulnerability in Gophish affecting version 0.12.1. This vulnerability could allow an malicious user to store a malicious JavaScript payload in the campaign menu and trigger the payload when the campaign is removed from the menu.