Filtered by vendor Titanhq Subscriptions
Filtered by product Webtitan Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-19018 1 Titanhq 1 Webtitan 2021-07-21 2.7 Low
An issue was discovered in TitanHQ WebTitan before 5.18. It exposes a database configuration file under /include/dbconfig.ini in the web administration interface, revealing what database the web application is using.
CVE-2019-19019 1 Titanhq 1 Webtitan 2020-08-24 7.5 High
An issue was discovered in TitanHQ WebTitan before 5.18. It contains a Remote Code Execution issue through which an attacker can execute arbitrary code as root. The issue stems from the hotfix download mechanism, which downloads a shell script via HTTP, and then executes it as root. This is analogous to CVE-2019-6800 but for a different product.
CVE-2019-19020 1 Titanhq 1 Webtitan 2019-12-09 7.2 High
An issue was discovered in TitanHQ WebTitan before 5.18. In the administration web interface it is possible to upload a crafted backup file that enables an attacker to execute arbitrary code by overwriting existing files or adding new PHP files under the web root. This requires the attacker to have access to a valid web interface account.
CVE-2019-19017 1 Titanhq 1 Webtitan 2019-12-09 8.1 High
An issue was discovered in TitanHQ WebTitan before 5.18. The appliance has a hard-coded root password set during installation. An attacker could utilize this to gain root privileges on the system.
CVE-2019-19021 1 Titanhq 1 Webtitan 2019-12-09 9.8 Critical
An issue was discovered in TitanHQ WebTitan before 5.18. It has a hidden support account (with a hard-coded password) in the web administration interface, with administrator privileges. Anybody can log in with this account.
CVE-2019-19015 1 Titanhq 1 Webtitan 2019-12-06 9.8 Critical
An issue was discovered in TitanHQ WebTitan before 5.18. The proxy service (which is typically exposed to all users) allows connections to the internal PostgreSQL database of the appliance. By connecting to the database through the proxy (without password authentication), an attacker is able to fully control the appliance database. Through this, several different paths exist to gain further access, or execute code.
CVE-2019-19014 1 Titanhq 1 Webtitan 2019-12-06 7.8 High
An issue was discovered in TitanHQ WebTitan before 5.18. It has a sudoers file that enables low-privilege users to execute a vast number of commands as root, including mv, chown, and chmod. This can be trivially exploited to gain root privileges by an attacker with access.
CVE-2019-19016 1 Titanhq 1 Webtitan 2019-12-04 7.5 High
An issue was discovered in TitanHQ WebTitan before 5.18. Some functions, such as /history-x.php, of the administration interface are vulnerable to SQL Injection through the results parameter. This could be used by an attacker to extract sensitive information from the appliance database.