Filtered by vendor Litespeedtech Subscriptions
Filtered by product Openlitespeed Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-3890 1 Litespeedtech 1 Openlitespeed 2024-08-06 7.5 High
Use-after-free vulnerability in Open Litespeed before 1.3.10.
CVE-2018-19792 1 Litespeedtech 1 Openlitespeed 2024-08-05 N/A
The server in LiteSpeed OpenLiteSpeed before 1.5.0 RC6 allows local users to cause a denial of service (buffer overflow) or possibly have unspecified other impact by creating a symlink through which the openlitespeed program can be invoked with a long command name (involving ../ characters), which is mishandled in the LshttpdMain::getServerRootFromExecutablePath function.
CVE-2018-19791 1 Litespeedtech 1 Openlitespeed 2024-08-05 N/A
The server in LiteSpeed OpenLiteSpeed before 1.5.0 RC6 does not correctly handle requests for byte sequences, allowing an attacker to amplify the response size by requesting the entire response body repeatedly, as demonstrated by an HTTP Range header value beginning with the "bytes=0-,0-" substring.
CVE-2020-5519 1 Litespeedtech 1 Openlitespeed 2024-08-04 9.8 Critical
The WebAdmin Console in OpenLiteSpeed before v1.6.5 does not strictly check request URLs, as demonstrated by the "Server Configuration > External App" screen.
CVE-2021-26758 1 Litespeedtech 1 Openlitespeed 2024-08-03 8.8 High
Privilege Escalation in LiteSpeed Technologies OpenLiteSpeed web server version 1.7.8 allows attackers to gain root terminal access and execute commands on the host system.
CVE-2022-0073 1 Litespeedtech 1 Openlitespeed 2024-08-02 8.8 High
Improper Input Validation vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Command Injection. This affects 1.7.0 versions before 1.7.16.1.
CVE-2022-0072 1 Litespeedtech 1 Openlitespeed 2024-08-02 5.8 Medium
Directory Traversal vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Path Traversal. This affects versions from 1.5.11 through 1.5.12, from 1.6.5 through 1.6.20.1, from 1.7.0 before 1.7.16.1
CVE-2022-0074 1 Litespeedtech 1 Openlitespeed 2024-08-02 8.8 High
Untrusted Search Path vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server Container allows Privilege Escalation. This affects versions from 1.6.15 before 1.7.16.1.
CVE-2023-40518 1 Litespeedtech 1 Openlitespeed 2024-08-02 7.5 High
LiteSpeed OpenLiteSpeed before 1.7.18 does not strictly validate HTTP request headers.