5
CVSSv2

CVE-2002-1344

Published: 18/12/2002 Updated: 19/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Directory traversal vulnerability in wget prior to 1.8.2-4 allows a remote FTP server to create or overwrite files as the wget user via filenames containing (1) /absolute/path or (2) .. (dot dot) sequences.

Vulnerable Product Search on Vulmon Subscribe to Product

gnu wget 1.8

gnu wget 1.8.1

gnu wget 1.5.3

gnu wget 1.6

gnu wget 1.8.2

sun cobalt raq xtr

gnu wget 1.7

gnu wget 1.7.1

Vendor Advisories

Two problems have been found in the wget package as distributed in Debian GNU/Linux: Stefano Zacchiroli found a buffer overrun in the url_filename function, which would make wget segfault on very long URLs Steven M Christey discovered that wget did not verify the FTP server response to a NLST command: it must not contain any directory infor ...