Laurent Destailleur AWStats up to 7.0 awredir.pl cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability, which was classified as critical, was found in Laurent Destailleur AWStats (Log Management Software). Affected is some unknown processing of the file awredir.pl. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Unspecified vulnerability in awredir.pl in AWStats before 7.1 has unknown impact and attack vectors.

The bug was discovered 06/04/2012. The weakness was disclosed 06/04/2012 as confirmed changelog entry (Website). The advisory is shared for download at awstats.sourceforge.net. The public release has been coordinated in cooperation with the vendor. This vulnerability is traded as CVE-2012-4547 since 08/21/2012. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details and a exploit are known. The MITRE ATT&CK project declares the attack technique as T1059.007.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 63082 (Fedora 17 : awstats-7.0-9.fc17 (2012-18423)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l.

Upgrading to version 7.1 eliminates this vulnerability. The upgrade is hosted for download at awstats.sourceforge.net. Applying a patch is able to eliminate this problem. The bugfix is ready for download at awstats.cvs.sourceforge.net. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (79638) and Tenable (63082). The entries 8184, 23852, 43734 and 55589 are pretty similar.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.4

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 63082
Nessus Name: Fedora 17 : awstats-7.0-9.fc17 (2012-18423)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 864897
OpenVAS Name: Fedora Update for awstats FEDORA-2012-18423
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: AWStats 7.1
Patch: awstats.cvs.sourceforge.net

Timelineinfo

06/04/2012 🔍
06/04/2012 +0 days 🔍
06/04/2012 +0 days 🔍
08/21/2012 +78 days 🔍
10/25/2012 +65 days 🔍
10/31/2012 +6 days 🔍
11/02/2012 +2 days 🔍
11/05/2012 +3 days 🔍
11/29/2012 +24 days 🔍
04/27/2019 +2340 days 🔍

Sourcesinfo

Advisory: awstats.sourceforge.net
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-4547 (🔍)
X-Force: 79638 - AWStats awredir.pl cross-site scripting, Medium Risk
SecurityFocus: 56280 - AWStats 'awredir.pl' Unspecified Security Vulnerability
Secunia: 54964 - TYPO3 ICS AWStats Extension Unspecified Cross-Site Scripting Vulnerability, Less Critical
OSVDB: 86864

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 11/05/2012 11:05
Updated: 04/27/2019 16:34
Changes: 11/05/2012 11:05 (81), 04/27/2019 16:34 (3)
Complete: 🔍
Committer:

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!