Vulnerabilities > GNU > Wget > 1.11

DATE CVE VULNERABILITY TITLE RISK
2021-04-29 CVE-2021-31879 Open Redirect vulnerability in multiple products
GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.
5.8
2019-05-17 CVE-2019-5953 Out-of-bounds Write vulnerability in GNU Wget
Buffer overflow in GNU Wget 1.20.1 and earlier allows remote attackers to cause a denial-of-service (DoS) or may execute an arbitrary code via unspecified vectors.
network
low complexity
gnu CWE-787
7.5
2018-12-26 CVE-2018-20483 Information Exposure vulnerability in GNU Wget
set_file_metadata in xattr.c in GNU Wget before 1.20.1 stores a file's origin URL in the user.xdg.origin.url metadata attribute of the extended attributes of the downloaded file, which allows local users to obtain sensitive information (e.g., credentials contained in the URL) by reading this attribute, as demonstrated by getfattr.
local
low complexity
gnu CWE-200
2.1
2018-05-06 CVE-2018-0494 Improper Input Validation vulnerability in multiple products
GNU Wget before 1.19.5 is prone to a cookie injection vulnerability in the resp_new function in http.c via a \r\n sequence in a continuation line.
4.3
2017-10-27 CVE-2017-13090 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The retr.c:fd_read_body() function is called when processing OK responses.
network
gnu debian CWE-119
critical
9.3
2017-10-27 CVE-2017-13089 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The http.c:skip_short_body() function is called in some circumstances, such as when processing redirects.
network
gnu debian CWE-119
critical
9.3
2017-03-07 CVE-2017-6508 CRLF Injection vulnerability in GNU Wget
CRLF injection vulnerability in the url_parse function in url.c in Wget through 1.19.1 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in the host subcomponent of a URL.
network
gnu CWE-93
4.3
2016-09-26 CVE-2016-7098 Race Condition vulnerability in GNU Wget
Race condition in wget 1.17 and earlier, when used in recursive or mirroring mode to download a single file, might allow remote servers to bypass intended access list restrictions by keeping an HTTP connection open.
network
gnu CWE-362
6.8
2016-06-30 CVE-2016-4971 GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP resource.
network
low complexity
gnu canonical oracle paloaltonetworks
8.8
2014-10-29 CVE-2014-4877 Path Traversal vulnerability in GNU Wget
Absolute path traversal vulnerability in GNU Wget before 1.16, when recursion is enabled, allows remote FTP servers to write to arbitrary files, and consequently execute arbitrary code, via a LIST response that references the same filename within two entries, one of which indicates that the filename is for a symlink.
network
gnu CWE-22
critical
9.3