Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-28000
HistoryAug 21, 2024 - 1:53 p.m.

CVE-2024-28000 WordPress LiteSpeed Cache plugin <= 6.3.0.1 - Unauthenticated Privilege Escalation vulnerability

2024-08-2113:53:57
CWE-266
Patchstack
www.cve.org
23
wordpress
litespeed cache
privilege escalation

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.5%

Incorrect Privilege Assignment vulnerability in LiteSpeed Technologies LiteSpeed Cache litespeed-cache allows Privilege Escalation.This issue affects LiteSpeed Cache: from 1.9 through 6.3.0.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "litespeed-cache",
    "product": "LiteSpeed Cache",
    "vendor": "LiteSpeed Technologies",
    "versions": [
      {
        "changes": [
          {
            "at": "6.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.3.0.1",
        "status": "affected",
        "version": "1.9",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.5%