Vulnerability CVE-2011-4273


Published: 2011-11-03   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in GoAhead Webserver 2.18 allow remote attackers to inject arbitrary web script or HTML via (1) the group parameter to goform/AddGroup, related to addgroup.asp; (2) the url parameter to goform/AddAccessLimit, related to addlimit.asp; or the (3) user (aka User ID) or (4) group parameter to goform/AddUser, related to adduser.asp.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Goahead -> Goahead webserver 

 References:
http://www.kb.cert.org/vuls/id/384427
http://xforce.iss.net/xforce/xfdb/70434
http://secunia.com/advisories/46894

Copyright 2024, cxsecurity.com

 

Back to Top