CVE-2019-19017

CVSS V2 High 9.3 CVSS V3 High 8.1
Description
An issue was discovered in TitanHQ WebTitan before 5.18. The appliance has a hard-coded root password set during installation. An attacker could utilize this to gain root privileges on the system.
Overview
  • CVE ID
  • CVE-2019-19017
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-02T17:15:12
  • Last Modified Date
  • 2019-12-09T18:14:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:titanhq:webtitan:*:*:*:*:*:*:*:* 1 OR 5.18
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://write-up.github.io/webtitan/ Exploit Third Party Advisory
https://www.webtitan.com/resources/product-updates/ Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:58:13 Added to TrackCVE
2022-12-04 07:16:41 2019-12-02T17:15Z 2019-12-02T17:15:12 CVE Published Date updated
2022-12-04 07:16:41 2019-12-09T18:14:41 CVE Modified Date updated
2022-12-04 07:16:41 Analyzed Vulnerability Status updated