Cross-Site Scripting (XSS) Vulnerability in Gophish 0.8.0 via Username

Cross-Site Scripting (XSS) Vulnerability in Gophish 0.8.0 via Username

CVE-2019-16146 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Gophish through 0.8.0 allows XSS via a username.

Learn more about our User Device Pen Test.