CVE

CVE-2019-16146

CVE-2019-16146

Gophish through 0.8.0 allows XSS via a username.

Source: CVE-2019-16146

Exit mobile version