Vulnerability: AWStats 6.95/7.0 - ‘awredir.pl’ Cross-Site Scripting

AWStats is prone to multiple cross-site scripting vulnerabilities because the application fails to properly sanitize user-supplied input.

Impact

Allows remote attackers to inject arbitrary web script or HTML via the ‘url’ parameter.

Severity

medium

Verified

Unknown