Vulnerability CVE-2021-46354


Published: 2022-02-09

Description:
Thinfinity VirtualUI 2.1.28.0, 2.1.32.1 and 2.5.26.2, fixed in version 3.0 is affected by an information disclosure vulnerability in the parameter "Addr" in cmd site. The ability to send requests to other systems can allow the vulnerable server to filtrate the real IP of the web server or increase the attack surface.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Thinfinity VirtualUI 2.5.26.2 Information Disclosure
Daniel Morales
22.02.2022

Type:

CWE-668

(Exposure of Resource to Wrong Sphere)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Cybelesoft -> Thinfinity virtualui 

 References:
https://github.com/cybelesoft/virtualui/issues/3
http://thinfinity.com

Copyright 2024, cxsecurity.com

 

Back to Top