Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-5953 First vendor Publication 2019-05-17
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in GNU Wget 1.20.1 and earlier allows remote attackers to cause a denial-of-service (DoS) or may execute an arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

Sources (Detail)

Source Url
CONFIRM https://support.f5.com/csp/article/K14560101
GENTOO https://security.gentoo.org/glsa/201908-19
MISC http://jvn.jp/en/jp/JVN25261088/index.html
https://www.gnu.org/software/wget/
REDHAT https://access.redhat.com/errata/RHSA-2019:2979
https://access.redhat.com/errata/RHSA-2019:3168

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:39:48
  • Multiple Updates
2021-04-22 02:50:39
  • Multiple Updates
2020-09-03 01:27:41
  • Multiple Updates
2020-05-23 02:32:02
  • Multiple Updates
2019-10-09 12:11:30
  • Multiple Updates
2019-08-16 12:07:29
  • Multiple Updates
2019-07-03 05:19:37
  • Multiple Updates
2019-05-20 21:19:25
  • Multiple Updates
2019-05-17 21:19:37
  • First insertion