Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Filtered by product Wget
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31879 3 Broadcom, Gnu, Netapp 8 Brocade Fabric Operating System Firmware, Wget, 500f and 5 more 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.
CVE-2019-5953 1 Gnu 1 Wget 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow in GNU Wget 1.20.1 and earlier allows remote attackers to cause a denial-of-service (DoS) or may execute an arbitrary code via unspecified vectors.
CVE-2018-20483 1 Gnu 1 Wget 2023-12-10 2.1 LOW 7.8 HIGH
set_file_metadata in xattr.c in GNU Wget before 1.20.1 stores a file's origin URL in the user.xdg.origin.url metadata attribute of the extended attributes of the downloaded file, which allows local users to obtain sensitive information (e.g., credentials contained in the URL) by reading this attribute, as demonstrated by getfattr. This also applies to Referer information in the user.xdg.referrer.url metadata attribute. According to 2016-07-22 in the Wget ChangeLog, user.xdg.origin.url was partially based on the behavior of fwrite_xattr in tool_xattr.c in curl.
CVE-2018-0494 4 Canonical, Debian, Gnu and 1 more 6 Ubuntu Linux, Debian Linux, Wget and 3 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
GNU Wget before 1.19.5 is prone to a cookie injection vulnerability in the resp_new function in http.c via a \r\n sequence in a continuation line.
CVE-2017-13090 2 Debian, Gnu 2 Debian Linux, Wget 2023-12-10 9.3 HIGH 8.8 HIGH
The retr.c:fd_read_body() function is called when processing OK responses. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk's length, but doesn't check that the chunk length is a non-negative number. The code then tries to read the chunk in pieces of 8192 bytes by using the MIN() macro, but ends up passing the negative chunk length to retr.c:fd_read(). As fd_read() takes an int argument, the high 32 bits of the chunk length are discarded, leaving fd_read() with a completely attacker controlled length argument. The attacker can corrupt malloc metadata after the allocated buffer.
CVE-2017-13089 2 Debian, Gnu 2 Debian Linux, Wget 2023-12-10 9.3 HIGH 8.8 HIGH
The http.c:skip_short_body() function is called in some circumstances, such as when processing redirects. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk's length, but doesn't check that the chunk length is a non-negative number. The code then tries to skip the chunk in pieces of 512 bytes by using the MIN() macro, but ends up passing the negative chunk length to connect.c:fd_read(). As fd_read() takes an int argument, the high 32 bits of the chunk length are discarded, leaving fd_read() with a completely attacker controlled length argument.
CVE-2017-6508 1 Gnu 1 Wget 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CRLF injection vulnerability in the url_parse function in url.c in Wget through 1.19.1 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in the host subcomponent of a URL.
CVE-2016-7098 1 Gnu 1 Wget 2023-12-10 6.8 MEDIUM 8.1 HIGH
Race condition in wget 1.17 and earlier, when used in recursive or mirroring mode to download a single file, might allow remote servers to bypass intended access list restrictions by keeping an HTTP connection open.
CVE-2016-4971 4 Canonical, Gnu, Oracle and 1 more 4 Ubuntu Linux, Wget, Solaris and 1 more 2023-12-10 4.3 MEDIUM 8.8 HIGH
GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP resource.
CVE-2014-4877 1 Gnu 1 Wget 2023-12-10 9.3 HIGH N/A
Absolute path traversal vulnerability in GNU Wget before 1.16, when recursion is enabled, allows remote FTP servers to write to arbitrary files, and consequently execute arbitrary code, via a LIST response that references the same filename within two entries, one of which indicates that the filename is for a symlink.
CVE-2010-2252 1 Gnu 1 Wget 2023-12-10 6.8 MEDIUM N/A
GNU Wget 1.12 and earlier uses a server-provided filename instead of the original URL to determine the destination filename of a download, which allows remote servers to create or overwrite arbitrary files via a 3xx redirect to a URL with a .wgetrc filename followed by a 3xx redirect to a URL with a crafted filename, and possibly execute arbitrary code as a consequence of writing to a dotfile in a home directory.
CVE-2009-3490 1 Gnu 1 Wget 2023-12-10 6.8 MEDIUM N/A
GNU Wget before 1.12 does not properly handle a '\0' character in a domain name in the Common Name field of an X.509 certificate, which allows man-in-the-middle remote attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
CVE-2006-6719 1 Gnu 1 Wget 2023-12-10 5.0 MEDIUM N/A
The ftp_syst function in ftp-basic.c in Free Software Foundation (FSF) GNU wget 1.10.2 allows remote attackers to cause a denial of service (application crash) via a malicious FTP server with a large number of blank 220 responses to the SYST command.
CVE-2004-1488 1 Gnu 1 Wget 2023-12-10 5.0 MEDIUM N/A
wget 1.8.x and 1.9.x does not filter or quote control characters when displaying HTTP responses to the terminal, which may allow remote malicious web servers to inject terminal escape sequences and execute arbitrary code.
CVE-2004-1487 1 Gnu 1 Wget 2023-12-10 5.0 MEDIUM N/A
wget 1.8.x and 1.9.x allows a remote malicious web server to overwrite certain files via a redirection URL containing a ".." that resolves to the IP address of the malicious server, which bypasses wget's filtering for ".." sequences.
CVE-2004-2014 1 Gnu 1 Wget 2023-12-10 2.6 LOW N/A
Wget 1.9 and 1.9.1 allows local users to overwrite arbitrary files via a symlink attack on the name of the file being downloaded.
CVE-1999-0402 1 Gnu 1 Wget 2023-12-10 5.0 MEDIUM N/A
wget 1.5.3 follows symlinks to change permissions of the target file instead of the symlink itself.
CVE-2002-1344 2 Gnu, Sun 2 Wget, Cobalt Raq Xtr 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in wget before 1.8.2-4 allows a remote FTP server to create or overwrite files as the wget user via filenames containing (1) /absolute/path or (2) .. (dot dot) sequences.