Lucene search

K

Gophish Security Vulnerabilities

cve
cve

CVE-2019-16146

Gophish through 0.8.0 allows XSS via a username.

4.8CVSS

4.7AI Score

0.001EPSS

2019-09-09 01:15 PM
28
cve
cve

CVE-2020-24707

Gophish before 0.11.0 allows the creation of CSV sheets that contain malicious content.

7.8CVSS

7.6AI Score

0.002EPSS

2020-10-28 08:15 PM
25
cve
cve

CVE-2020-24708

Cross Site Scripting (XSS) vulnerability in Gophish before 0.11.0 via the Host field on the send profile form.

5.4CVSS

5.3AI Score

0.001EPSS

2020-10-28 08:15 PM
26
cve
cve

CVE-2020-24709

Cross Site Scripting (XSS) vulnerability in Gophish through 0.10.1 via a crafted landing page or email template.

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-28 08:15 PM
23
cve
cve

CVE-2020-24710

Gophish before 0.11.0 allows SSRF attacks.

5.3CVSS

5.3AI Score

0.001EPSS

2020-10-28 08:15 PM
24
cve
cve

CVE-2020-24711

The Reset button on the Account Settings page in Gophish before 0.11.0 allows attackers to cause a denial of service via a clickjacking attack

6.5CVSS

6.2AI Score

0.002EPSS

2020-10-28 08:15 PM
21
cve
cve

CVE-2020-24712

Cross Site Scripting (XSS) vulnerability in Gophish before 0.11.0 via the IMAP Host field on the account settings page.

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-28 08:15 PM
15
cve
cve

CVE-2020-24713

Gophish through 0.10.1 does not invalidate the gophish cookie upon logout.

7.5CVSS

7.5AI Score

0.003EPSS

2020-10-28 08:15 PM
17
cve
cve

CVE-2022-25295

This affects the package github.com/gophish/gophish before 0.12.0. The Open Redirect vulnerability exists in the next query parameter. The application uses url.Parse(r.FormValue("next")) to extract path and eventually redirect user to a relative URL, but if next parameter starts with multiple backs...

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-11 02:15 PM
24
15
cve
cve

CVE-2022-45003

Gophish through 0.12.1 allows attackers to cause a Denial of Service (DoS) via a crafted payload involving autofocus.

7.5CVSS

7.3AI Score

0.001EPSS

2023-03-22 09:15 PM
32
cve
cve

CVE-2022-45004

Gophish through 0.12.1 was discovered to contain a cross-site scripting (XSS) vulnerability via a crafted landing page.

6.1CVSS

5.9AI Score

0.001EPSS

2023-03-22 09:15 PM
34