Page 3 of 25 results (0.004 seconds)

CVSS: 4.3EPSS: 51%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in awstats.pl in AWStats 6.8 allows remote attackers to inject arbitrary web script or HTML via the query_string, a different vulnerability than CVE-2006-3681 and CVE-2006-1945. Vulnerabilidad de Secuencias de comandos en sitios cruzados(XSS) en AWStats 6.8, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrariamente a través de query_string, una vulnerabilidad diferente a CVE-2006-3681 y a CVE-2006-1945. • https://www.exploit-db.com/exploits/32258 http://awstats.sourceforge.net/docs/awstats_changelog.txt http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495432 http://secunia.com/advisories/31519 http://secunia.com/advisories/31759 http://secunia.com/advisories/32939 http://secunia.com/advisories/33002 http://sourceforge.net/tracker/index.php?func=detail&aid=2001151&group_id=13764&atid=113764 http://www.debian.org/security/2008/dsa-1679 http://www.mandriva.com/security/advisories?na • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.6EPSS: 0%CPEs: 1EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in awstats.pl in AWStats 6.5 build 1.857 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) refererpagesfilter, (2) refererpagesfilterex, (3) urlfilterex, (4) urlfilter, (5) hostfilter, or (6) hostfilterex parameters, a different set of vectors than CVE-2006-1945. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en awstats.pl de AWStats 6.5 build 1.857 y anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de los parámetros (1) refererpagesfilter, (2) refererpagesfilterex, (3) urlfilterex, (4) urlfilter, (5) hostfilter, o (6) hostfilterex, un juego de vectores distinto de CVE-2006-1945. • http://pridels0.blogspot.com/2006/04/awstats-65x-multiple-vuln.html http://secunia.com/advisories/19725 http://secunia.com/advisories/22306 http://www.ubuntu.com/usn/usn-360-1 http://www.vupen.com/english/advisories/2006/1421 https://exchange.xforce.ibmcloud.com/vulnerabilities/25879 •

CVSS: 5.0EPSS: 3%CPEs: 1EXPL: 2

awstats.pl in AWStats 6.5 build 1.857 and earlier allows remote attackers to obtain the installation path via the (1) year, (2) pluginmode or (3) month parameters. awstats.pl en AWStats 6.5 build 1.857 y anteriores permite a atacantes remotos obtener la ruta de instalación a través de los parámetros (1) year, (2) pluginmode o (3) month. • https://www.exploit-db.com/exploits/32870 http://pridels0.blogspot.com/2006/04/awstats-65x-multiple-vuln.html http://secunia.com/advisories/19725 http://secunia.com/advisories/22306 http://www.ubuntu.com/usn/usn-360-1 http://www.vupen.com/english/advisories/2006/1421 https://exchange.xforce.ibmcloud.com/vulnerabilities/25880 •

CVSS: 4.0EPSS: 1%CPEs: 3EXPL: 0

AWStats 6.5, and possibly other versions, allows remote authenticated users to execute arbitrary code by using the configdir parameter to awstats.pl to upload a configuration file whose name contains shell metacharacters, then access that file using the LogFile directive. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365910 http://secunia.com/advisories/20164 http://secunia.com/advisories/20283 http://secunia.com/advisories/20502 http://secunia.com/advisories/20710 http://www.debian.org/security/2006/dsa-1075 http://www.novell.com/linux/security/advisories/2006_33_awstats.html http://www.osreviews.net/reviews/comm/awstats http://www.securityfocus.com/bid/18327 http://www.vupen.com/english/advisories/2006/1998 https://usn.ubuntu.com& •

CVSS: 5.1EPSS: 95%CPEs: 2EXPL: 4

The web interface for AWStats 6.4 and 6.5, when statistics updates are enabled, allows remote attackers to execute arbitrary code via shell metacharacters in the migrate parameter. • https://www.exploit-db.com/exploits/16886 https://www.exploit-db.com/exploits/9909 https://www.exploit-db.com/exploits/1755 http://awstats.sourceforge.net/awstats_security_news.php http://secunia.com/advisories/19969 http://secunia.com/advisories/20170 http://secunia.com/advisories/20186 http://secunia.com/advisories/20496 http://secunia.com/advisories/20710 http://security.gentoo.org/glsa/glsa-200606-06.xml http://www.debian.org/security/2006/dsa-1058 http://www •