CVE-2022-45004

Source
https://nvd.nist.gov/vuln/detail/CVE-2022-45004
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-45004.json
Aliases
Published
2023-03-22T21:15:18Z
Modified
2023-11-29T09:44:06.596279Z
Details

Gophish through 0.12.1 was discovered to contain a cross-site scripting (XSS) vulnerability via a crafted landing page.

References

Affected packages

Git / github.com/gophish/gophish

Affected ranges

Type
GIT
Repo
https://github.com/gophish/gophish
Events
Introduced
0The exact introduced commit is unknown
Last affected

Affected versions

0.*

0.7.1

v0.*

v0.1
v0.1.1
v0.1.2
v0.10.0
v0.10.1
v0.11.0
v0.12.0
v0.12.1
v0.2.0
v0.3.0
v0.4.0
v0.5.0
v0.6.0
v0.7.0
v0.8.0
v0.9.0