GNU Wget before 1.19.5 is prone to a cookie injection vulnerability in the resp_new function in http.c via a \r\n sequence in a continuation line.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2018-05-06T22:00:00

Updated: 2024-08-05T03:28:10.610Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0494

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-06T22:29:00.217

Modified: 2019-03-15T01:22:23.727

Link: CVE-2018-0494

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-05-06T00:00:00Z

Links: CVE-2018-0494 - Bugzilla