Lucene search

K
cveMitreCVE-2022-45004
HistoryMar 22, 2023 - 9:15 p.m.

CVE-2022-45004

2023-03-2221:15:18
CWE-79
mitre
web.nvd.nist.gov
34
gophish
xss
vulnerability
landing page
nvd
cve-2022-45004

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.1%

Gophish through 0.12.1 was discovered to contain a cross-site scripting (XSS) vulnerability via a crafted landing page.

Affected configurations

Nvd
Node
getgophishgophishRange0.12.1
VendorProductVersionCPE
getgophishgophish*cpe:2.3:a:getgophish:gophish:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.1%

Related for CVE-2022-45004