CVE-2011-4273

Multiple cross-site scripting (XSS) vulnerabilities in GoAhead Webserver 2.18 allow remote attackers to inject arbitrary web script or HTML via (1) the group parameter to goform/AddGroup, related to addgroup.asp; (2) the url parameter to goform/AddAccessLimit, related to addlimit.asp; or the (3) user (aka User ID) or (4) group parameter to goform/AddUser, related to adduser.asp.
Configurations

Configuration 1 (hide)

cpe:2.3:a:goahead:goahead_webserver:2.1.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-03 10:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4273

Mitre link : CVE-2011-4273

CVE.ORG link : CVE-2011-4273


JSON object : View

Products Affected

goahead

  • goahead_webserver
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')