[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-29600Date: (C)2020-12-08   (M)2023-12-22


In AWStats through 7.7, cgi-bin/awstats.pl?config= accepts an absolute pathname, even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2020-d1aa0e030c
https://lists.debian.org/debian-lts-announce/2020/12/msg00035.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891469
https://github.com/eldy/awstats/issues/90

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:awstats:awstats
CWE    1
CWE-22
OVAL    3
oval:org.secpod.oval:def:72103
oval:org.secpod.oval:def:119259
oval:org.secpod.oval:def:706009

© SecPod Technologies