1 results (0.005 seconds)
CVSS: 6.1EPSS: 2%CPEs: 1EXPL: 4

CVE-2011-4273 – GoAhead Web Server 2.18 - 'addgroup.asp?group' Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2011-4273
03 Nov 2011 — Multiple cross-site scripting (XSS) vulnerabilities in GoAhead Webserver 2.18 allow remote attackers to inject arbitrary web script or HTML via (1) the group parameter to goform/AddGroup, related to addgroup.asp; (2) the url parameter to goform/AddAccessLimit, related to addlimit.asp; or the (3) user (aka User ID) or (4) group parameter to goform/AddUser, related to adduser.asp. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en GoAhead Webserver v2.18 permite a at... • https://www.exploit-db.com/exploits/36217 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •