[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2002-1344Date: (C)2002-12-18   (M)2023-12-22


Directory traversal vulnerability in wget before 1.8.2-4 allows a remote FTP server to create or overwrite files as the wget user via filenames containing (1) /absolute/path or (2) .. (dot dot) sequences.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0102.html
http://marc.info/?l=bugtraq&m=103962838628940&w=2
http://marc.info/?l=bugtraq&m=104033016703851&w=2
BID-6352
BID-6360
CLA-2002:552
CLSA-2002:552
CSSA-2003-003.0
CSSA-2003.003.0
DSA-209
MDKSA-2002:086
N-022
OpenPKG-SA-2003.007
RHSA-2002:229
RHSA-2002:256
VU#210148
wget-ftp-filename-traversal(10820)

CPE    8
cpe:/a:gnu:wget:1.8.2
cpe:/a:gnu:wget:1.5.3
cpe:/a:gnu:wget:1.7.1
cpe:/a:gnu:wget:1.8.1
...

© SecPod Technologies