Vulnerabilities > Goahead > Goahead Webserver > 2.1.8

DATE CVE VULNERABILITY TITLE RISK
2011-11-03 CVE-2011-4273 Cross-Site Scripting vulnerability in Goahead Webserver 2.1.8
Multiple cross-site scripting (XSS) vulnerabilities in GoAhead Webserver 2.18 allow remote attackers to inject arbitrary web script or HTML via (1) the group parameter to goform/AddGroup, related to addgroup.asp; (2) the url parameter to goform/AddAccessLimit, related to addlimit.asp; or the (3) user (aka User ID) or (4) group parameter to goform/AddUser, related to adduser.asp.
network
goahead CWE-79
4.3