[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-35176Date: (C)2020-12-14   (M)2023-12-22


In AWStats through 7.8, cgi-bin/awstats.pl?config= accepts a partial absolute pathname (omitting the initial /etc), even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501 and CVE-2020-29600.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
FEDORA-2020-4cba5f2846
FEDORA-2020-d1aa0e030c
https://lists.debian.org/debian-lts-announce/2020/12/msg00035.html
https://github.com/eldy/awstats/issues/195

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:awstats:awstats
CWE    1
CWE-22
OVAL    4
oval:org.secpod.oval:def:72103
oval:org.secpod.oval:def:119259
oval:org.secpod.oval:def:119257
oval:org.secpod.oval:def:706009
...

© SecPod Technologies