Vulnerabilities > Titanhq > Webtitan > 5.15

DATE CVE VULNERABILITY TITLE RISK
2019-12-02 CVE-2019-19018 Information Exposure vulnerability in Titanhq Webtitan
An issue was discovered in TitanHQ WebTitan before 5.18.
network
low complexity
titanhq CWE-200
4.0