Lucene search

K

Wget Security Vulnerabilities

cve
cve

CVE-1999-0402

wget 1.5.3 follows symlinks to change permissions of the target file instead of the symlink itself.

6.9AI Score

0.012EPSS

1999-09-29 04:00 AM
28
2
cve
cve

CVE-2002-1344

Directory traversal vulnerability in wget before 1.8.2-4 allows a remote FTP server to create or overwrite files as the wget user via filenames containing (1) /absolute/path or (2) .. (dot dot) sequences.

6.2AI Score

0.064EPSS

2002-12-18 05:00 AM
38
cve
cve

CVE-2004-1487

wget 1.8.x and 1.9.x allows a remote malicious web server to overwrite certain files via a redirection URL containing a ".." that resolves to the IP address of the malicious server, which bypasses wget's filtering for ".." sequences.

6.2AI Score

0.002EPSS

2005-04-27 04:00 AM
50
cve
cve

CVE-2004-1488

wget 1.8.x and 1.9.x does not filter or quote control characters when displaying HTTP responses to the terminal, which may allow remote malicious web servers to inject terminal escape sequences and execute arbitrary code.

6.9AI Score

0.019EPSS

2005-04-27 04:00 AM
43
cve
cve

CVE-2004-2014

Wget 1.9 and 1.9.1 allows local users to overwrite arbitrary files via a symlink attack on the name of the file being downloaded.

6.1AI Score

0.0004EPSS

2005-05-10 04:00 AM
29
cve
cve

CVE-2006-6719

The ftp_syst function in ftp-basic.c in Free Software Foundation (FSF) GNU wget 1.10.2 allows remote attackers to cause a denial of service (application crash) via a malicious FTP server with a large number of blank 220 responses to the SYST command.

6.1AI Score

0.031EPSS

2006-12-23 11:28 AM
30
cve
cve

CVE-2009-3490

GNU Wget before 1.12 does not properly handle a '\0' character in a domain name in the Common Name field of an X.509 certificate, which allows man-in-the-middle remote attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue ...

6.1AI Score

0.004EPSS

2009-09-30 03:30 PM
50
cve
cve

CVE-2010-2252

GNU Wget 1.12 and earlier uses a server-provided filename instead of the original URL to determine the destination filename of a download, which allows remote servers to create or overwrite arbitrary files via a 3xx redirect to a URL with a .wgetrc filename followed by a 3xx redirect to a URL with ...

7.2AI Score

0.005EPSS

2010-07-06 05:17 PM
102
cve
cve

CVE-2014-4877

Absolute path traversal vulnerability in GNU Wget before 1.16, when recursion is enabled, allows remote FTP servers to write to arbitrary files, and consequently execute arbitrary code, via a LIST response that references the same filename within two entries, one of which indicates that the filenam...

6.5AI Score

0.078EPSS

2014-10-29 10:55 AM
116
cve
cve

CVE-2016-4971

GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP resource.

8.8CVSS

8.3AI Score

0.955EPSS

2016-06-30 05:59 PM
195
4
cve
cve

CVE-2016-7098

Race condition in wget 1.17 and earlier, when used in recursive or mirroring mode to download a single file, might allow remote servers to bypass intended access list restrictions by keeping an HTTP connection open.

8.1CVSS

7.8AI Score

0.031EPSS

2016-09-26 02:59 PM
98
2
cve
cve

CVE-2017-13089

The http.c:skip_short_body() function is called in some circumstances, such as when processing redirects. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk's length, but doesn't check that the chunk length is a non-negative number. The code t...

8.8CVSS

8.4AI Score

0.645EPSS

2017-10-27 07:29 PM
129
cve
cve

CVE-2017-13090

The retr.c:fd_read_body() function is called when processing OK responses. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk's length, but doesn't check that the chunk length is a non-negative number. The code then tries to read the chunk in ...

8.8CVSS

8.4AI Score

0.399EPSS

2017-10-27 07:29 PM
129
cve
cve

CVE-2017-6508

CRLF injection vulnerability in the url_parse function in url.c in Wget through 1.19.1 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in the host subcomponent of a URL.

6.1CVSS

6.3AI Score

0.003EPSS

2017-03-07 08:59 AM
148
cve
cve

CVE-2018-0494

GNU Wget before 1.19.5 is prone to a cookie injection vulnerability in the resp_new function in http.c via a \r\n sequence in a continuation line.

6.5CVSS

6.5AI Score

0.078EPSS

2018-05-06 10:29 PM
208
cve
cve

CVE-2018-20483

set_file_metadata in xattr.c in GNU Wget before 1.20.1 stores a file's origin URL in the user.xdg.origin.url metadata attribute of the extended attributes of the downloaded file, which allows local users to obtain sensitive information (e.g., credentials contained in the URL) by reading this attrib...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-12-26 06:29 PM
173
cve
cve

CVE-2019-5953

Buffer overflow in GNU Wget 1.20.1 and earlier allows remote attackers to cause a denial-of-service (DoS) or may execute an arbitrary code via unspecified vectors.

9.8CVSS

9.7AI Score

0.044EPSS

2019-05-17 04:29 PM
448
cve
cve

CVE-2021-31879

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.

6.1CVSS

7.8AI Score

0.006EPSS

2021-04-29 05:15 AM
129
12
cve
cve

CVE-2024-38428

url.c in GNU Wget through 1.24.5 mishandles semicolons in the userinfo subcomponent of a URI, and thus there may be insecure behavior in which data that was supposed to be in the userinfo subcomponent is misinterpreted to be part of the host subcomponent.

9.1CVSS

6.8AI Score

0.001EPSS

2024-06-16 03:15 AM
307