Cross-site scripting (XSS) vulnerability in awstats.pl in AWStats 6.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the config parameter. NOTE: this might be the same core issue as CVE-2005-2732.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2006-04-20T22:00:00

Updated: 2006-05-10T09:00:00

Reserved: 2006-04-20T00:00:00


Link: CVE-2006-1945

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2006-04-20T22:02:00.000

Modified: 2008-11-03T06:18:10.297


Link: CVE-2006-1945

JSON object: View

cve-icon Redhat Information

No data.