AWStats 'awredir.pl' Multiple Cross-Site Scripting Vulnerabilities

Summary
This host is running AWStats and is prone to multiple cross site scripting vulnerabilities.
Impact
Successful exploitation will allow remote attackers to insert arbitrary HTML and script code, which will be executed in a user's browser session in the context of an affected site. Impact Level: Application
Solution
Upgrade to version 7.1 or later, For updates refer to http://awstats.sourceforge.net
Insight
Multiple flaws are due to improper validation of user-supplied input via the 'url' and 'key' parameters to awredir.pl, which allows attackers to execute arbitrary HTML and script code in a user's browser session in the context of an affected site.
Affected
AWStats version 6.95 and 7.0
References