Vulnerabilities > Titanhq > Webtitan

DATE CVE VULNERABILITY TITLE RISK
2019-12-02 CVE-2019-19021 Use of Hard-coded Credentials vulnerability in Titanhq Webtitan
An issue was discovered in TitanHQ WebTitan before 5.18.
network
low complexity
titanhq CWE-798
7.5
2019-12-02 CVE-2019-19020 Unrestricted Upload of File with Dangerous Type vulnerability in Titanhq Webtitan
An issue was discovered in TitanHQ WebTitan before 5.18.
network
low complexity
titanhq CWE-434
critical
9.0
2019-12-02 CVE-2019-19019 Origin Validation Error vulnerability in Titanhq Webtitan
An issue was discovered in TitanHQ WebTitan before 5.18.
network
titanhq CWE-346
8.5
2019-12-02 CVE-2019-19018 Information Exposure vulnerability in Titanhq Webtitan
An issue was discovered in TitanHQ WebTitan before 5.18.
network
low complexity
titanhq CWE-200
4.0
2019-12-02 CVE-2019-19017 Race Condition vulnerability in Titanhq Webtitan
An issue was discovered in TitanHQ WebTitan before 5.18.
network
titanhq CWE-362
critical
9.3
2019-12-02 CVE-2019-19016 SQL Injection vulnerability in Titanhq Webtitan
An issue was discovered in TitanHQ WebTitan before 5.18.
network
low complexity
titanhq CWE-89
5.0
2019-12-02 CVE-2019-19015 Exposure of Resource to Wrong Sphere vulnerability in Titanhq Webtitan
An issue was discovered in TitanHQ WebTitan before 5.18.
network
low complexity
titanhq CWE-668
critical
10.0
2019-12-02 CVE-2019-19014 Improper Privilege Management vulnerability in Titanhq Webtitan
An issue was discovered in TitanHQ WebTitan before 5.18.
local
low complexity
titanhq CWE-269
7.2