CVE-2019-19014

An issue was discovered in TitanHQ WebTitan before 5.18. It has a sudoers file that enables low-privilege users to execute a vast number of commands as root, including mv, chown, and chmod. This can be trivially exploited to gain root privileges by an attacker with access.
References
Link Resource
https://write-up.github.io/webtitan/ Exploit Third Party Advisory
https://www.webtitan.com/resources/product-updates/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:titanhq:webtitan:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-02 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19014

Mitre link : CVE-2019-19014

CVE.ORG link : CVE-2019-19014


JSON object : View

Products Affected

titanhq

  • webtitan
CWE
CWE-269

Improper Privilege Management