RSS   Vulnerabilities for 'Thinfinity virtualui'   RSS

2022-02-09
 
CVE-2021-46354

CWE-668
 

 
Thinfinity VirtualUI 2.1.28.0, 2.1.32.1 and 2.5.26.2, fixed in version 3.0 is affected by an information disclosure vulnerability in the parameter "Addr" in cmd site. The ability to send requests to other systems can allow the vulnerable server to filtrate the real IP of the web server or increase the attack surface.

 
2021-12-16
 
CVE-2021-45092

CWE-74
 

 
Thinfinity VirtualUI before 3.0 has functionality in /lab.html reachable by default that could allow IFRAME injection via the vpath parameter.

 
2021-12-13
 
CVE-2021-44848

CWE-287
 

 
In Cibele Thinfinity VirtualUI before 3.0, /changePassword returns different responses for invalid authentication requests depending on whether the username exists.

 
2020-06-04
 
CVE-2019-16385

CWE-79
 

 
Cybele Thinfinity VirtualUI 2.5.17.2 allows HTTP response splitting via the mimetype parameter within a PDF viewer request, as demonstrated by an example.pdf?mimetype= substring. The victim user must load an application request to view a PDF, containing the malicious payload. This results in a reflected XSS payload being executed.

 
 
CVE-2019-16384

CWE-22
 

 
Cybele Thinfinity VirtualUI 2.5.17.2 allows ../ path traversal that can be used for data exfiltration. This enables files outside of the web directory to be retrieved if the exact location is known and the user has permissions.

 


Copyright 2024, cxsecurity.com

 

Back to Top