Vulnerabilities (CVE)

Filtered by vendor Litespeedtech Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2004-0112 24 4d, Apple, Avaya and 21 more 65 Webstar, Mac Os X, Mac Os X Server and 62 more 2024-02-15 5.0 MEDIUM N/A
The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
CVE-2024-25678 1 Litespeedtech 1 Lsquic 2024-02-15 N/A 9.8 CRITICAL
In LiteSpeed QUIC (LSQUIC) Library before 4.0.4, DCID validation is mishandled.
CVE-2012-4871 1 Litespeedtech 1 Litespeed Web Server 2024-02-14 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in service/graph_html.php in the administrator panel in LiteSpeed Web Server 4.1.11 allows remote attackers to inject arbitrary web script or HTML via the gtitle parameter.
CVE-2023-4372 1 Litespeedtech 1 Litespeed Cache 2024-01-17 N/A 5.4 MEDIUM
The LiteSpeed Cache plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'esi' shortcode in versions up to, and including, 5.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2023-40518 1 Litespeedtech 1 Openlitespeed 2023-12-10 N/A 7.5 HIGH
LiteSpeed OpenLiteSpeed before 1.7.18 does not strictly validate HTTP request headers.
CVE-2022-46800 1 Litespeedtech 1 Litespeed Cache 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in LiteSpeed Technologies LiteSpeed Cache plugin <= 5.3 versions.
CVE-2022-0072 1 Litespeedtech 1 Openlitespeed 2023-12-10 N/A 5.8 MEDIUM
Directory Traversal vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Path Traversal. This affects versions from 1.5.11 through 1.5.12, from 1.6.5 through 1.6.20.1, from 1.7.0 before 1.7.16.1
CVE-2022-0074 1 Litespeedtech 1 Openlitespeed 2023-12-10 N/A 8.8 HIGH
Untrusted Search Path vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server Container allows Privilege Escalation. This affects versions from 1.6.15 before 1.7.16.1.
CVE-2022-0073 1 Litespeedtech 1 Openlitespeed 2023-12-10 N/A 8.8 HIGH
Improper Input Validation vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Command Injection. This affects 1.7.0 versions before 1.7.16.1.
CVE-2022-30592 1 Litespeedtech 1 Lsquic 2023-12-10 7.5 HIGH 9.8 CRITICAL
liblsquic/lsquic_qenc_hdl.c in LiteSpeed QUIC (aka LSQUIC) before 3.1.0 mishandles MAX_TABLE_CAPACITY.
CVE-2021-24963 1 Litespeedtech 1 Litespeed Cache 2023-12-10 3.5 LOW 4.8 MEDIUM
The LiteSpeed Cache WordPress plugin before 4.4.4 does not escape the qc_res parameter before outputting it back in the JS code of an admin page, leading to a Reflected Cross-Site Scripting
CVE-2021-24964 1 Litespeedtech 1 Litespeed Cache 2023-12-10 2.6 LOW 6.1 MEDIUM
The LiteSpeed Cache WordPress plugin before 4.4.4 does not properly verify that requests are coming from QUIC.cloud servers, allowing attackers to make requests to certain endpoints by using a specific X-Forwarded-For header value. In addition, one of the endpoint could be used to set CSS code if a setting is enabled, which will then be output in some pages without being sanitised and escaped. Combining those two issues, an unauthenticated attacker could put Cross-Site Scripting payloads in pages visited by users.
CVE-2021-26758 1 Litespeedtech 1 Openlitespeed 2023-12-10 9.0 HIGH 8.8 HIGH
Privilege Escalation in LiteSpeed Technologies OpenLiteSpeed web server version 1.7.8 allows attackers to gain root terminal access and execute commands on the host system.
CVE-2020-29172 1 Litespeedtech 1 Litespeed Cache 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in the LiteSpeed Cache plugin before 3.6.1 for WordPress can be exploited via the Server IP setting.
CVE-2020-5519 1 Litespeedtech 1 Openlitespeed 2023-12-10 7.5 HIGH 9.8 CRITICAL
The WebAdmin Console in OpenLiteSpeed before v1.6.5 does not strictly check request URLs, as demonstrated by the "Server Configuration > External App" screen.
CVE-2018-19791 1 Litespeedtech 1 Openlitespeed 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The server in LiteSpeed OpenLiteSpeed before 1.5.0 RC6 does not correctly handle requests for byte sequences, allowing an attacker to amplify the response size by requesting the entire response body repeatedly, as demonstrated by an HTTP Range header value beginning with the "bytes=0-,0-" substring.
CVE-2018-19792 1 Litespeedtech 1 Openlitespeed 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
The server in LiteSpeed OpenLiteSpeed before 1.5.0 RC6 allows local users to cause a denial of service (buffer overflow) or possibly have unspecified other impact by creating a symlink through which the openlitespeed program can be invoked with a long command name (involving ../ characters), which is mishandled in the LshttpdMain::getServerRootFromExecutablePath function.
CVE-2015-3890 1 Litespeedtech 1 Openlitespeed 2023-12-10 5.0 MEDIUM 7.5 HIGH
Use-after-free vulnerability in Open Litespeed before 1.3.10.
CVE-2010-2333 1 Litespeedtech 1 Litespeed Web Server 2023-12-10 5.0 MEDIUM N/A
LiteSpeed Technologies LiteSpeed Web Server 4.0.x before 4.0.15 allows remote attackers to read the source code of scripts via an HTTP request with a null byte followed by a .txt file extension.