CVE-2019-19017

An issue was discovered in TitanHQ WebTitan before 5.18. The appliance has a hard-coded root password set during installation. An attacker could utilize this to gain root privileges on the system.
References
Link Resource
https://write-up.github.io/webtitan/ Exploit Third Party Advisory
https://www.webtitan.com/resources/product-updates/ Release Notes Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:titanhq:webtitan:*:*:*:*:*:*:*:*

Information

Published : 2019-12-02 05:15

Updated : 2019-12-09 06:14


NVD link : CVE-2019-19017

Mitre link : CVE-2019-19017

Products Affected
No products.