5
CVSSv2

CVE-2006-3682

Published: 21/07/2006 Updated: 20/07/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

awstats.pl in AWStats 6.5 build 1.857 and previous versions allows remote malicious users to obtain the installation path via the (1) year, (2) pluginmode or (3) month parameters.

Vulnerable Product Search on Vulmon Subscribe to Product

awstats awstats

Vendor Advisories

Debian Bug report logs - #378960 awstats: CVE-2006-3681 CVE-2006-3682: multiple vulnerabilities Package: awstats; Maintainer for awstats is Debian QA Group <packages@qadebianorg>; Source for awstats is src:awstats (PTS, buildd, popcon) Reported by: Alec Berryman <alec@thenednet> Date: Thu, 20 Jul 2006 02:48:01 UTC ...
awstats did not fully sanitize input, which was passed directly to the user’s browser, allowing for an XSS attack If a user was tricked into following a specially crafted awstats URL, the user’s authentication information could be exposed for the domain where awstats was hosted (CVE-2006-3681) ...

Exploits

source: wwwsecurityfocuscom/bid/34159/info AWStats is prone to a path-disclosure vulnerability Exploiting this issue can allow an attacker to access sensitive data that may be used to launch further attacks against a vulnerable computer The following are vulnerable: AWStats 65 (build 1857) and prior WebGUI Runtime Environment 08x ...