Cross-site scripting (XSS) vulnerability in awstats.pl in AWStats 6.8 allows remote attackers to inject arbitrary web script or HTML via the query_string, a different vulnerability than CVE-2006-3681 and CVE-2006-1945.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-08-19T19:10:00

Updated: 2024-08-07T09:52:59.250Z

Reserved: 2008-08-19T00:00:00

Link: CVE-2008-3714

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-08-19T19:41:00.000

Modified: 2017-08-08T01:32:06.420

Link: CVE-2008-3714

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-06-23T00:00:00Z

Links: CVE-2008-3714 - Bugzilla