CVE-2019-6800

In TitanHQ SpamTitan through 7.03, a vulnerability exists in the spam rule update function. Updates are downloaded over HTTP, including scripts which are subsequently executed with root permissions. An attacker with a privileged network position is trivially able to inject arbitrary commands.
References
Link Resource
https://write-up.github.io/CVE-2019-6800/ Exploit Third Party Advisory
https://www.spamtitan.com/category/spamtitan-news/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:titanhq:spamtitan:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-05 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-6800

Mitre link : CVE-2019-6800

CVE.ORG link : CVE-2019-6800


JSON object : View

Products Affected

titanhq

  • spamtitan
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')