CVE-2021-46354

Thinfinity VirtualUI 2.1.28.0, 2.1.32.1 and 2.5.26.2, fixed in version 3.0 is affected by an information disclosure vulnerability in the parameter "Addr" in cmd site. The ability to send requests to other systems can allow the vulnerable server to filtrate the real IP of the web server or increase the attack surface.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cybelesoft:thinfinity_virtualui:2.1.28.0:*:*:*:*:*:*:*
cpe:2.3:a:cybelesoft:thinfinity_virtualui:2.1.32.1:*:*:*:*:*:*:*
cpe:2.3:a:cybelesoft:thinfinity_virtualui:2.5.26.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-02-09 14:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-46354

Mitre link : CVE-2021-46354

CVE.ORG link : CVE-2021-46354


JSON object : View

Products Affected

cybelesoft

  • thinfinity_virtualui
CWE
CWE-668

Exposure of Resource to Wrong Sphere