CVE-2019-19021

An issue was discovered in TitanHQ WebTitan before 5.18. It has a hidden support account (with a hard-coded password) in the web administration interface, with administrator privileges. Anybody can log in with this account.
References
Link Resource
https://write-up.github.io/webtitan/ Exploit Third Party Advisory
https://www.webtitan.com/resources/product-updates/ Release Notes Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:titanhq:webtitan:*:*:*:*:*:*:*:*

Information

Published : 2019-12-02 05:15

Updated : 2019-12-09 06:12


NVD link : CVE-2019-19021

Mitre link : CVE-2019-19021

Products Affected
No products.
CWE