Vulnerability CVE-2019-16146


Published: 2019-09-09

Description:
Gophish through 0.8.0 allows XSS via a username.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Getgophish -> Gophish 

 References:
https://github.com/gophish/gophish/pull/1547

Copyright 2024, cxsecurity.com

 

Back to Top