[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2018-0494
GNU Wget before 1.19.5 is prone to a cookie injection vulnerability in the resp_new function in http.c via a \r\n sequence in a continuation line.

CVE-2018-20483
set_file_metadata in xattr.c in GNU Wget before 1.20.1 stores a file's origin URL in the user.xdg.origin.url metadata attribute of the extended attributes of the downloaded file, which allows local users to obtain sensitive information (e.g., credentials contained in the URL) by reading this attribu ...

*CPE
cpe:/a:gnu:wget:1.11.4-1::~~gnuwin32~~~
OVAL    3
oval:org.secpod.oval:def:54264
oval:org.secpod.oval:def:54397
oval:org.secpod.oval:def:704883

© SecPod Technologies