2.6
CVSSv2

CVE-2004-2014

Published: 31/12/2004 Updated: 03/10/2018
CVSS v2 Base Score: 2.6 | Impact Score: 4.9 | Exploitability Score: 1.9
VMScore: 265
Vector: AV:L/AC:H/Au:N/C:N/I:P/A:P

Vulnerability Summary

Wget 1.9 and 1.9.1 allows local users to overwrite arbitrary files via a symlink attack on the name of the file being downloaded.

Vulnerable Product Search on Vulmon Subscribe to Product

gnu wget 1.6

gnu wget 1.7

gnu wget 1.5.3

gnu wget 1.9

gnu wget 1.9.1

gnu wget 1.8.1

gnu wget 1.8.2

gnu wget 1.7.1

gnu wget 1.8

Vendor Advisories

Synopsis wget security update Type/Severity Security Advisory: Low Topic Updated wget package that fixes several security issues is now availableThis update has been rated as having low security impact by the Red HatSecurity Response Team Description GNU Wget is a file retrieval utility t ...
Jan Minar discovered a path traversal vulnerability in wget If the name “” was a valid host name (which can be achieved with a malicious or poisoned domain name server), it was possible to trick wget into creating downloaded files into arbitrary locations with arbitrary names For example, wget could silently overwrite the users ~/bashrc an ...

Exploits

source: wwwsecurityfocuscom/bid/10361/info The 'wget' utility has been reported prone to a race-condition vulnerability The issue exists because wget doesn't lock files that it creates and writes to during file downloads A local attacker may exploit this condition to corrupt files with the privileges of the victim who is running the v ...