Vulnerabilities > Litespeedtech > Openlitespeed

DATE CVE VULNERABILITY TITLE RISK
2023-08-14 CVE-2023-40518 Unspecified vulnerability in Litespeedtech Openlitespeed
LiteSpeed OpenLiteSpeed before 1.7.18 does not strictly validate HTTP request headers.
network
low complexity
litespeedtech
7.5
2022-10-27 CVE-2022-0072 Path Traversal vulnerability in Litespeedtech Openlitespeed
Directory Traversal vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Path Traversal.
network
low complexity
litespeedtech CWE-22
5.8
2022-10-27 CVE-2022-0073 Improper Input Validation vulnerability in Litespeedtech Openlitespeed
Improper Input Validation vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Command Injection.
network
low complexity
litespeedtech CWE-20
8.8
2022-10-27 CVE-2022-0074 Untrusted Search Path vulnerability in Litespeedtech Openlitespeed
Untrusted Search Path vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server Container allows Privilege Escalation.
network
low complexity
litespeedtech CWE-426
8.8
2021-04-07 CVE-2021-26758 Improper Privilege Management vulnerability in Litespeedtech Openlitespeed 1.7.8
Privilege Escalation in LiteSpeed Technologies OpenLiteSpeed web server version 1.7.8 allows attackers to gain root terminal access and execute commands on the host system.
network
low complexity
litespeedtech CWE-269
critical
9.0
2020-01-06 CVE-2020-5519 Improper Input Validation vulnerability in Litespeedtech Openlitespeed
The WebAdmin Console in OpenLiteSpeed before v1.6.5 does not strictly check request URLs, as demonstrated by the "Server Configuration > External App" screen.
network
low complexity
litespeedtech CWE-20
7.5
2018-12-03 CVE-2018-19792 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Litespeedtech Openlitespeed
The server in LiteSpeed OpenLiteSpeed before 1.5.0 RC6 allows local users to cause a denial of service (buffer overflow) or possibly have unspecified other impact by creating a symlink through which the openlitespeed program can be invoked with a long command name (involving ../ characters), which is mishandled in the LshttpdMain::getServerRootFromExecutablePath function.
local
low complexity
litespeedtech CWE-119
4.6
2018-12-03 CVE-2018-19791 Improper Input Validation vulnerability in Litespeedtech Openlitespeed
The server in LiteSpeed OpenLiteSpeed before 1.5.0 RC6 does not correctly handle requests for byte sequences, allowing an attacker to amplify the response size by requesting the entire response body repeatedly, as demonstrated by an HTTP Range header value beginning with the "bytes=0-,0-" substring.
network
low complexity
litespeedtech CWE-20
4.0
2017-09-20 CVE-2015-3890 Use After Free vulnerability in Litespeedtech Openlitespeed
Use-after-free vulnerability in Open Litespeed before 1.3.10.
network
low complexity
litespeedtech CWE-416
5.0