CVE-2019-19021

An issue was discovered in TitanHQ WebTitan before 5.18. It has a hidden support account (with a hard-coded password) in the web administration interface, with administrator privileges. Anybody can log in with this account.
References
Link Resource
https://write-up.github.io/webtitan/ Exploit Third Party Advisory
https://www.webtitan.com/resources/product-updates/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:titanhq:webtitan:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-02 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19021

Mitre link : CVE-2019-19021

CVE.ORG link : CVE-2019-19021


JSON object : View

Products Affected

titanhq

  • webtitan
CWE
CWE-798

Use of Hard-coded Credentials