Multiple Cross-Site Scripting (XSS) Vulnerabilities in GoAhead Webserver 2.18

Multiple Cross-Site Scripting (XSS) Vulnerabilities in GoAhead Webserver 2.18

CVE-2011-4273 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in GoAhead Webserver 2.18 allow remote attackers to inject arbitrary web script or HTML via (1) the group parameter to goform/AddGroup, related to addgroup.asp; (2) the url parameter to goform/AddAccessLimit, related to addlimit.asp; or the (3) user (aka User ID) or (4) group parameter to goform/AddUser, related to adduser.asp.

Learn more about our Web App Pen Testing.