Untrusted Search Path vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server andĀ LiteSpeed Web Server Container allows Privilege Escalation. This affects versionsĀ from 1.6.15 before 1.7.16.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: palo_alto

Published: 2022-10-27T19:32:19.200Z

Updated: 2024-08-02T23:18:41.529Z

Reserved: 2021-12-28T23:57:05.675Z

Link: CVE-2022-0074

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-10-27T20:15:12.917

Modified: 2023-11-07T03:40:56.680

Link: CVE-2022-0074

cve-icon Redhat

No data.