Vulnerabilities > Getgophish

DATE CVE VULNERABILITY TITLE RISK
2019-09-09 CVE-2019-16146 Cross-site Scripting vulnerability in Getgophish Gophish
Gophish through 0.8.0 allows XSS via a username.
network
low complexity
getgophish CWE-79
4.8