Lucene search

K

Titanhq Security Vulnerabilities

cve
cve

CVE-2020-35658

SpamTitan before 7.09 allows attackers to tamper with backups, because backups are not...

5.3CVSS

5.3AI Score

0.001EPSS

2020-12-23 03:15 AM
43
2
cve
cve

CVE-2020-24046

A sandbox escape issue was discovered in TitanHQ SpamTitan Gateway 7.07. It limits the admin user to a restricted shell, allowing execution of a small number of tools of the operating system. This restricted shell can be bypassed after changing the properties of the user admin in the operating...

7.2CVSS

6.8AI Score

0.006EPSS

2020-09-17 05:15 PM
21
cve
cve

CVE-2020-11804

An issue was discovered in Titan SpamTitan 7.07. Due to improper sanitization of the parameter quid, used in the page mailqueue.php, code injection can occur. The input for this parameter is provided directly by an authenticated user via an HTTP GET...

8.8CVSS

8.7AI Score

0.024EPSS

2020-09-17 05:15 PM
46
cve
cve

CVE-2020-11803

An issue was discovered in Titan SpamTitan 7.07. Improper sanitization of the parameter jaction when interacting with the page mailqueue.php could lead to PHP code evaluation server-side, because the user-provided input is passed directly to the php eval() function. The user has to be...

8.8CVSS

8.6AI Score

0.015EPSS

2020-09-17 05:15 PM
38
cve
cve

CVE-2020-24045

A sandbox escape issue was discovered in TitanHQ SpamTitan Gateway 7.07. It limits the admin user to a restricted shell, allowing execution of a small number of tools of the operating system. The restricted shell can be bypassed by presenting a fake vmware-tools ISO image to the guest virtual...

7.2CVSS

7AI Score

0.01EPSS

2020-09-17 05:15 PM
25
cve
cve

CVE-2020-11700

An issue was discovered in Titan SpamTitan 7.07. Improper sanitization of the parameter fname, used on the page certs-x.php, would allow an attacker to retrieve the contents of arbitrary files. The user has to be authenticated before interacting with this...

6.5CVSS

6.8AI Score

0.002EPSS

2020-09-17 05:15 PM
45
cve
cve

CVE-2020-11698

An issue was discovered in Titan SpamTitan 7.07. Improper input sanitization of the parameter community on the page snmp-x.php would allow a remote attacker to inject commands into the file snmpd.conf that would allow executing commands on the target...

9.8CVSS

9.3AI Score

0.908EPSS

2020-09-17 05:15 PM
52
cve
cve

CVE-2020-11699

An issue was discovered in Titan SpamTitan 7.07. Improper validation of the parameter fname on the page certs-x.php would allow an attacker to execute remote code on the target server. The user has to be authenticated before interacting with this...

8.8CVSS

8.8AI Score

0.182EPSS

2020-09-17 05:15 PM
91
cve
cve

CVE-2019-19020

An issue was discovered in TitanHQ WebTitan before 5.18. In the administration web interface it is possible to upload a crafted backup file that enables an attacker to execute arbitrary code by overwriting existing files or adding new PHP files under the web root. This requires the attacker to...

7.2CVSS

7.3AI Score

0.001EPSS

2019-12-02 05:15 PM
28
cve
cve

CVE-2019-19019

An issue was discovered in TitanHQ WebTitan before 5.18. It contains a Remote Code Execution issue through which an attacker can execute arbitrary code as root. The issue stems from the hotfix download mechanism, which downloads a shell script via HTTP, and then executes it as root. This is...

7.5CVSS

8AI Score

0.003EPSS

2019-12-02 05:15 PM
20
cve
cve

CVE-2019-19021

An issue was discovered in TitanHQ WebTitan before 5.18. It has a hidden support account (with a hard-coded password) in the web administration interface, with administrator privileges. Anybody can log in with this...

9.8CVSS

9.3AI Score

0.002EPSS

2019-12-02 05:15 PM
19
cve
cve

CVE-2019-19015

An issue was discovered in TitanHQ WebTitan before 5.18. The proxy service (which is typically exposed to all users) allows connections to the internal PostgreSQL database of the appliance. By connecting to the database through the proxy (without password authentication), an attacker is able to...

9.8CVSS

9.7AI Score

0.004EPSS

2019-12-02 05:15 PM
27
cve
cve

CVE-2019-19016

An issue was discovered in TitanHQ WebTitan before 5.18. Some functions, such as /history-x.php, of the administration interface are vulnerable to SQL Injection through the results parameter. This could be used by an attacker to extract sensitive information from the appliance...

7.5CVSS

7.6AI Score

0.002EPSS

2019-12-02 05:15 PM
20
cve
cve

CVE-2019-19018

An issue was discovered in TitanHQ WebTitan before 5.18. It exposes a database configuration file under /include/dbconfig.ini in the web administration interface, revealing what database the web application is...

2.7CVSS

4.1AI Score

0.001EPSS

2019-12-02 05:15 PM
27
cve
cve

CVE-2019-19017

An issue was discovered in TitanHQ WebTitan before 5.18. The appliance has a hard-coded root password set during installation. An attacker could utilize this to gain root privileges on the...

8.1CVSS

8.2AI Score

0.002EPSS

2019-12-02 05:15 PM
28
cve
cve

CVE-2019-19014

An issue was discovered in TitanHQ WebTitan before 5.18. It has a sudoers file that enables low-privilege users to execute a vast number of commands as root, including mv, chown, and chmod. This can be trivially exploited to gain root privileges by an attacker with...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-12-02 05:15 PM
27
cve
cve

CVE-2019-6800

In TitanHQ SpamTitan through 7.03, a vulnerability exists in the spam rule update function. Updates are downloaded over HTTP, including scripts which are subsequently executed with root permissions. An attacker with a privileged network position is trivially able to inject arbitrary...

7.5CVSS

7.3AI Score

0.001EPSS

2019-06-05 07:29 PM
39
cve
cve

CVE-2018-15136

TitanHQ SpamTitan before 7.01 has Improper input validation. This allows internal attackers to bypass the anti-spam filter to send malicious emails to an entire organization by modifying the URL requests sent to the...

5.3CVSS

5.3AI Score

0.001EPSS

2019-01-30 03:29 PM
19
cve
cve

CVE-2017-18227

TitanHQ WebTitan Gateway has incorrect certificate validation for the TLS interception...

7.5CVSS

7.6AI Score

0.001EPSS

2018-03-12 04:29 AM
23