Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Litespeedtech Subscribe
Filtered by product Openlitespeed
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0073 1 Litespeedtech 1 Openlitespeed 2022-12-09 N/A 8.8 HIGH
Improper Input Validation vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Command Injection. This affects 1.7.0 versions before 1.7.16.1.
CVE-2022-0072 1 Litespeedtech 1 Openlitespeed 2022-12-09 N/A 5.8 MEDIUM
Directory Traversal vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Path Traversal. This affects versions from 1.5.11 through 1.5.12, from 1.6.5 through 1.6.20.1, from 1.7.0 before 1.7.16.1
CVE-2022-0074 1 Litespeedtech 1 Openlitespeed 2022-12-09 N/A 8.8 HIGH
Untrusted Search Path vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server Container allows Privilege Escalation. This affects versions from 1.6.15 before 1.7.16.1.
CVE-2021-26758 1 Litespeedtech 1 Openlitespeed 2021-04-12 9.0 HIGH 8.8 HIGH
Privilege Escalation in LiteSpeed Technologies OpenLiteSpeed web server version 1.7.8 allows attackers to gain root terminal access and execute commands on the host system.
CVE-2015-3890 1 Litespeedtech 1 Openlitespeed 2020-07-31 5.0 MEDIUM 7.5 HIGH
Use-after-free vulnerability in Open Litespeed before 1.3.10.
CVE-2020-5519 1 Litespeedtech 1 Openlitespeed 2020-01-15 7.5 HIGH 9.8 CRITICAL
The WebAdmin Console in OpenLiteSpeed before v1.6.5 does not strictly check request URLs, as demonstrated by the "Server Configuration > External App" screen.
CVE-2018-19791 1 Litespeedtech 1 Openlitespeed 2019-02-05 4.0 MEDIUM 6.5 MEDIUM
The server in LiteSpeed OpenLiteSpeed before 1.5.0 RC6 does not correctly handle requests for byte sequences, allowing an attacker to amplify the response size by requesting the entire response body repeatedly, as demonstrated by an HTTP Range header value beginning with the "bytes=0-,0-" substring.
CVE-2018-19792 1 Litespeedtech 1 Openlitespeed 2019-01-31 4.6 MEDIUM 6.7 MEDIUM
The server in LiteSpeed OpenLiteSpeed before 1.5.0 RC6 allows local users to cause a denial of service (buffer overflow) or possibly have unspecified other impact by creating a symlink through which the openlitespeed program can be invoked with a long command name (involving ../ characters), which is mishandled in the LshttpdMain::getServerRootFromExecutablePath function.