Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2009-0037

CVE information

Published

15 years ago

Last Modified

5 years ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL..

CVSSv2.0 Score

Severity
Medium
Base Score
6.8/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:curl:curl:7.10.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.10.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:6.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:5.11:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.14.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.9.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.14:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:6.1beta:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.16.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.14.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.9.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.14:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.9.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:6.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.12.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:6.5.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.4.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.10.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.15.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.5.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.13.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.12.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.7.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.10.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:5.11:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.9.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.10.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.16.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.13:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.10.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.13:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.15.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:6.3.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.12.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.15.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.12.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.9.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.8.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.15.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.7.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.9.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.10.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.19.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.17:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.9.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.15.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.19.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.12:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.6.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.9.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:6.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.13.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.8.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.15:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.16.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.7.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.13.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.10.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:libcurl:7.15:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.18:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:6.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:6.5.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.1.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.12.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.12:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.11.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.4.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:curl:curl:7.5.1:*:*:*:*:*:*:*
  Yes
- -

References