GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP resource.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
History
21 Nov 2024, 02:53
Type | Values Removed | Values Added |
---|---|---|
References | () http://git.savannah.gnu.org/cgit/wget.git/commit/?id=e996e322ffd42aaa051602da182d03178d0f13e1 - Patch, Vendor Advisory | |
References | () http://lists.gnu.org/archive/html/info-gnu/2016-06/msg00004.html - Mailing List, Patch, Vendor Advisory | |
References | () http://lists.opensuse.org/opensuse-updates/2016-08/msg00043.html - Broken Link | |
References | () http://packetstormsecurity.com/files/162395/GNU-wget-Arbitrary-File-Upload-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://rhn.redhat.com/errata/RHSA-2016-2587.html - Broken Link | |
References | () http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html - Third Party Advisory | |
References | () http://www.securityfocus.com/bid/91530 - Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1036133 - Third Party Advisory, VDB Entry | |
References | () http://www.ubuntu.com/usn/USN-3012-1 - Third Party Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=1343666 - Exploit, Issue Tracking, Patch, Third Party Advisory | |
References | () https://security.gentoo.org/glsa/201610-11 - Third Party Advisory | |
References | () https://security.paloaltonetworks.com/CVE-2016-4971 - Third Party Advisory | |
References | () https://www.exploit-db.com/exploits/40064/ - Exploit, Third Party Advisory, VDB Entry |
Information
Published : 2016-06-30 17:59
Updated : 2024-11-21 02:53
NVD link : CVE-2016-4971
Mitre link : CVE-2016-4971
CVE.ORG link : CVE-2016-4971
JSON object : View
Products Affected
canonical
- ubuntu_linux
paloaltonetworks
- pan-os
oracle
- solaris
gnu
- wget
CWE