Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-28000
HistoryAug 21, 2024 - 1:53 p.m.

CVE-2024-28000 WordPress LiteSpeed Cache plugin <= 6.3.0.1 - Unauthenticated Privilege Escalation vulnerability

2024-08-2113:53:57
CWE-266
Patchstack
github.com
49
wordpress
litespeed cache
unauthenticated
privilege escalation
vulnerability
incorrect privilege assignment

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0

Percentile

9.5%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

Incorrect Privilege Assignment vulnerability in LiteSpeed Technologies LiteSpeed Cache litespeed-cache allows Privilege Escalation.This issue affects LiteSpeed Cache: from 1.9 through 6.3.0.1.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:*:*:*"
    ],
    "vendor": "litespeedtech",
    "product": "litespeed_cache",
    "versions": [
      {
        "status": "affected",
        "version": "1.9",
        "versionType": "custom",
        "lessThanOrEqual": "6.3.0.1"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0

Percentile

9.5%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total