Multiple cross-site scripting (XSS) vulnerabilities in GoAhead Webserver 2.18 allow remote attackers to inject arbitrary web script or HTML via (1) the group parameter to goform/AddGroup, related to addgroup.asp; (2) the url parameter to goform/AddAccessLimit, related to addlimit.asp; or the (3) user (aka User ID) or (4) group parameter to goform/AddUser, related to adduser.asp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-11-03T10:00:00

Updated: 2024-08-07T00:01:51.585Z

Reserved: 2011-11-02T00:00:00

Link: CVE-2011-4273

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-11-03T10:55:08.937

Modified: 2017-08-29T01:30:28.647

Link: CVE-2011-4273

cve-icon Redhat

No data.