Vulnerabilities (CVE)

Filtered by vendor Titanhq Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35658 1 Titanhq 1 Spamtitan 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
SpamTitan before 7.09 allows attackers to tamper with backups, because backups are not encrypted.
CVE-2020-11804 1 Titanhq 1 Spamtitan 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Titan SpamTitan 7.07. Due to improper sanitization of the parameter quid, used in the page mailqueue.php, code injection can occur. The input for this parameter is provided directly by an authenticated user via an HTTP GET request.
CVE-2020-11698 1 Titanhq 1 Spamtitan 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Titan SpamTitan 7.07. Improper input sanitization of the parameter community on the page snmp-x.php would allow a remote attacker to inject commands into the file snmpd.conf that would allow executing commands on the target server.
CVE-2020-24046 1 Titanhq 1 Spamtitan 2023-12-10 9.0 HIGH 7.2 HIGH
A sandbox escape issue was discovered in TitanHQ SpamTitan Gateway 7.07. It limits the admin user to a restricted shell, allowing execution of a small number of tools of the operating system. This restricted shell can be bypassed after changing the properties of the user admin in the operating system file /etc/passwd. This file cannot be accessed though the restricted shell, but it can be modified by abusing the Backup/Import Backup functionality of the web interface. An authenticated attacker would be able to obtain the file /var/tmp/admin.passwd after executing a Backup operation. This file can be manually modified to change the GUID of the user to 0 (root) and change the restricted shell to a normal shell /bin/sh. After the modification is done, the file can be recompressed to a .tar.bz file and imported again via the Import Backup functionality. The properties of the admin user will be overwritten and a root shell will be granted to the user upon the next successful login.
CVE-2020-11699 1 Titanhq 1 Spamtitan 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered in Titan SpamTitan 7.07. Improper validation of the parameter fname on the page certs-x.php would allow an attacker to execute remote code on the target server. The user has to be authenticated before interacting with this page.
CVE-2020-24045 1 Titanhq 1 Spamtitan 2023-12-10 9.0 HIGH 7.2 HIGH
A sandbox escape issue was discovered in TitanHQ SpamTitan Gateway 7.07. It limits the admin user to a restricted shell, allowing execution of a small number of tools of the operating system. The restricted shell can be bypassed by presenting a fake vmware-tools ISO image to the guest virtual machine running SpamTitan Gateway. This ISO image should contain a valid Perl script at the vmware-freebsd-tools/vmware-tools-distrib/vmware-install.pl path. The fake ISO image will be mounted and the script wmware-install.pl will be executed with super-user privileges as soon as the hidden option to install VMware Tools is selected in the main menu of the restricted shell (option number 5). The contents of the script can be whatever the attacker wants, including a backdoor or similar.
CVE-2020-11803 1 Titanhq 1 Spamtitan 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Titan SpamTitan 7.07. Improper sanitization of the parameter jaction when interacting with the page mailqueue.php could lead to PHP code evaluation server-side, because the user-provided input is passed directly to the php eval() function. The user has to be authenticated on the web platform before interacting with the page.
CVE-2020-11700 1 Titanhq 1 Spamtitan 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Titan SpamTitan 7.07. Improper sanitization of the parameter fname, used on the page certs-x.php, would allow an attacker to retrieve the contents of arbitrary files. The user has to be authenticated before interacting with this page.
CVE-2019-19015 1 Titanhq 1 Webtitan 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in TitanHQ WebTitan before 5.18. The proxy service (which is typically exposed to all users) allows connections to the internal PostgreSQL database of the appliance. By connecting to the database through the proxy (without password authentication), an attacker is able to fully control the appliance database. Through this, several different paths exist to gain further access, or execute code.
CVE-2019-19014 1 Titanhq 1 Webtitan 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered in TitanHQ WebTitan before 5.18. It has a sudoers file that enables low-privilege users to execute a vast number of commands as root, including mv, chown, and chmod. This can be trivially exploited to gain root privileges by an attacker with access.
CVE-2019-19017 1 Titanhq 1 Webtitan 2023-12-10 9.3 HIGH 8.1 HIGH
An issue was discovered in TitanHQ WebTitan before 5.18. The appliance has a hard-coded root password set during installation. An attacker could utilize this to gain root privileges on the system.
CVE-2019-19021 1 Titanhq 1 Webtitan 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in TitanHQ WebTitan before 5.18. It has a hidden support account (with a hard-coded password) in the web administration interface, with administrator privileges. Anybody can log in with this account.
CVE-2019-19016 1 Titanhq 1 Webtitan 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in TitanHQ WebTitan before 5.18. Some functions, such as /history-x.php, of the administration interface are vulnerable to SQL Injection through the results parameter. This could be used by an attacker to extract sensitive information from the appliance database.
CVE-2019-19019 1 Titanhq 1 Webtitan 2023-12-10 8.5 HIGH 7.5 HIGH
An issue was discovered in TitanHQ WebTitan before 5.18. It contains a Remote Code Execution issue through which an attacker can execute arbitrary code as root. The issue stems from the hotfix download mechanism, which downloads a shell script via HTTP, and then executes it as root. This is analogous to CVE-2019-6800 but for a different product.
CVE-2019-19018 1 Titanhq 1 Webtitan 2023-12-10 4.0 MEDIUM 2.7 LOW
An issue was discovered in TitanHQ WebTitan before 5.18. It exposes a database configuration file under /include/dbconfig.ini in the web administration interface, revealing what database the web application is using.
CVE-2019-19020 1 Titanhq 1 Webtitan 2023-12-10 9.0 HIGH 7.2 HIGH
An issue was discovered in TitanHQ WebTitan before 5.18. In the administration web interface it is possible to upload a crafted backup file that enables an attacker to execute arbitrary code by overwriting existing files or adding new PHP files under the web root. This requires the attacker to have access to a valid web interface account.
CVE-2019-6800 1 Titanhq 1 Spamtitan 2023-12-10 8.5 HIGH 7.5 HIGH
In TitanHQ SpamTitan through 7.03, a vulnerability exists in the spam rule update function. Updates are downloaded over HTTP, including scripts which are subsequently executed with root permissions. An attacker with a privileged network position is trivially able to inject arbitrary commands.
CVE-2018-15136 1 Titanhq 1 Spamtitan 2023-12-10 2.6 LOW 5.3 MEDIUM
TitanHQ SpamTitan before 7.01 has Improper input validation. This allows internal attackers to bypass the anti-spam filter to send malicious emails to an entire organization by modifying the URL requests sent to the application.
CVE-2017-18227 1 Titanhq 1 Webtitan Gateway 2023-12-10 5.0 MEDIUM 7.5 HIGH
TitanHQ WebTitan Gateway has incorrect certificate validation for the TLS interception feature.