CVE-2019-19015

An issue was discovered in TitanHQ WebTitan before 5.18. The proxy service (which is typically exposed to all users) allows connections to the internal PostgreSQL database of the appliance. By connecting to the database through the proxy (without password authentication), an attacker is able to fully control the appliance database. Through this, several different paths exist to gain further access, or execute code.
References
Link Resource
https://write-up.github.io/webtitan/ Exploit Third Party Advisory
https://www.webtitan.com/resources/product-updates/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:titanhq:webtitan:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-02 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19015

Mitre link : CVE-2019-19015

CVE.ORG link : CVE-2019-19015


JSON object : View

Products Affected

titanhq

  • webtitan
CWE
CWE-668

Exposure of Resource to Wrong Sphere