CVE-2021-45092

Thinfinity VirtualUI before 3.0 has functionality in /lab.html reachable by default that could allow IFRAME injection via the vpath parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-12-16 04:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-45092

Mitre link : CVE-2021-45092

CVE.ORG link : CVE-2021-45092


JSON object : View

Products Affected

cybelesoft

  • thinfinity_virtualui