Lucene search

K

Webtitan Security Vulnerabilities - February

cve
cve

CVE-2019-19014

An issue was discovered in TitanHQ WebTitan before 5.18. It has a sudoers file that enables low-privilege users to execute a vast number of commands as root, including mv, chown, and chmod. This can be trivially exploited to gain root privileges by an attacker with access.

7.8CVSS

7.9AI Score

0.0004EPSS

2019-12-02 05:15 PM
30
cve
cve

CVE-2019-19015

An issue was discovered in TitanHQ WebTitan before 5.18. The proxy service (which is typically exposed to all users) allows connections to the internal PostgreSQL database of the appliance. By connecting to the database through the proxy (without password authentication), an attacker is able to ful...

9.8CVSS

9.7AI Score

0.004EPSS

2019-12-02 05:15 PM
30
cve
cve

CVE-2019-19016

An issue was discovered in TitanHQ WebTitan before 5.18. Some functions, such as /history-x.php, of the administration interface are vulnerable to SQL Injection through the results parameter. This could be used by an attacker to extract sensitive information from the appliance database.

7.5CVSS

7.6AI Score

0.002EPSS

2019-12-02 05:15 PM
23
cve
cve

CVE-2019-19017

An issue was discovered in TitanHQ WebTitan before 5.18. The appliance has a hard-coded root password set during installation. An attacker could utilize this to gain root privileges on the system.

8.1CVSS

8.2AI Score

0.002EPSS

2019-12-02 05:15 PM
31
cve
cve

CVE-2019-19018

An issue was discovered in TitanHQ WebTitan before 5.18. It exposes a database configuration file under /include/dbconfig.ini in the web administration interface, revealing what database the web application is using.

2.7CVSS

4.1AI Score

0.001EPSS

2019-12-02 05:15 PM
30
cve
cve

CVE-2019-19019

An issue was discovered in TitanHQ WebTitan before 5.18. It contains a Remote Code Execution issue through which an attacker can execute arbitrary code as root. The issue stems from the hotfix download mechanism, which downloads a shell script via HTTP, and then executes it as root. This is analogo...

7.5CVSS

8AI Score

0.003EPSS

2019-12-02 05:15 PM
26
cve
cve

CVE-2019-19020

An issue was discovered in TitanHQ WebTitan before 5.18. In the administration web interface it is possible to upload a crafted backup file that enables an attacker to execute arbitrary code by overwriting existing files or adding new PHP files under the web root. This requires the attacker to have...

7.2CVSS

7.3AI Score

0.001EPSS

2019-12-02 05:15 PM
31
cve
cve

CVE-2019-19021

An issue was discovered in TitanHQ WebTitan before 5.18. It has a hidden support account (with a hard-coded password) in the web administration interface, with administrator privileges. Anybody can log in with this account.

9.8CVSS

9.3AI Score

0.002EPSS

2019-12-02 05:15 PM
23