In AWStats through 7.8, cgi-bin/awstats.pl?config= accepts a partial absolute pathname (omitting the initial /etc), even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501 and CVE-2020-29600.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-11T23:16:22

Updated: 2024-08-04T17:02:06.840Z

Reserved: 2020-12-11T00:00:00

Link: CVE-2020-35176

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-12-12T00:15:12.140

Modified: 2023-11-07T03:21:52.880

Link: CVE-2020-35176

cve-icon Redhat

No data.