Lucene search

K

Openlitespeed Security Vulnerabilities

cve
cve

CVE-2015-3890

Use-after-free vulnerability in Open Litespeed before 1.3.10.

7.5CVSS

7.5AI Score

0.001EPSS

2017-09-20 06:29 PM
19
2
cve
cve

CVE-2018-19791

The server in LiteSpeed OpenLiteSpeed before 1.5.0 RC6 does not correctly handle requests for byte sequences, allowing an attacker to amplify the response size by requesting the entire response body repeatedly, as demonstrated by an HTTP Range header value beginning with the "bytes=0-,0-" substring...

6.5CVSS

6.4AI Score

0.001EPSS

2018-12-03 06:29 AM
30
cve
cve

CVE-2018-19792

The server in LiteSpeed OpenLiteSpeed before 1.5.0 RC6 allows local users to cause a denial of service (buffer overflow) or possibly have unspecified other impact by creating a symlink through which the openlitespeed program can be invoked with a long command name (involving ../ characters), which ...

6.7CVSS

7AI Score

0.0004EPSS

2018-12-03 06:29 AM
20
cve
cve

CVE-2020-5519

The WebAdmin Console in OpenLiteSpeed before v1.6.5 does not strictly check request URLs, as demonstrated by the "Server Configuration > External App" screen.

9.8CVSS

9.4AI Score

0.002EPSS

2020-01-06 01:15 PM
50
cve
cve

CVE-2021-26758

Privilege Escalation in LiteSpeed Technologies OpenLiteSpeed web server version 1.7.8 allows attackers to gain root terminal access and execute commands on the host system.

8.8CVSS

9AI Score

0.153EPSS

2021-04-07 09:15 PM
30
3
cve
cve

CVE-2022-0072

Directory Traversal vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Path Traversal. This affects versions from 1.5.11 through 1.5.12, from 1.6.5 through 1.6.20.1, from 1.7.0 before 1.7.16.1

5.8CVSS

6AI Score

0.001EPSS

2022-10-27 08:15 PM
47
5
cve
cve

CVE-2022-0073

Improper Input Validation vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Command Injection. This affects 1.7.0 versions before 1.7.16.1.

8.8CVSS

8.7AI Score

0.001EPSS

2022-10-27 08:15 PM
47
7
cve
cve

CVE-2022-0074

Untrusted Search Path vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server Container allows Privilege Escalation. This affects versions from 1.6.15 before 1.7.16.1.

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-27 08:15 PM
41
7
cve
cve

CVE-2023-40518

LiteSpeed OpenLiteSpeed before 1.7.18 does not strictly validate HTTP request headers.

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-14 10:15 PM
20