• caglararli@hotmail.com
  • 05386281520

CVE-2024-2211 | Gophish 0.12.1 cross site scripting

Çağlar Arlı      -    10 Views

CVE-2024-2211 | Gophish 0.12.1 cross site scripting

A vulnerability has been found in Gophish 0.12.1 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting. This vulnerability was named CVE-2024-2211. The attack can be initiated remotely. There is no exploit available.