Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-44848
HistoryDec 18, 2021 - 9:02 a.m.

Thinfinity VirtualUI User Enumeration

2021-12-1809:02:44
ProjectDiscovery
github.com
1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.7%

Thinfinity VirtualUI (before v3.0), /changePassword returns different responses for requests depending on whether the username exists. It may enumerate OS users (Administrator, Guest, etc.)

id: CVE-2021-44848

info:
  name: Thinfinity VirtualUI User Enumeration
  author: danielmofer
  severity: medium
  description: Thinfinity VirtualUI (before v3.0), /changePassword returns different responses for requests depending on whether the username exists. It may enumerate OS users (Administrator, Guest, etc.)
  impact: |
    An attacker can use the gathered usernames for further attacks, such as brute-forcing passwords or launching targeted phishing campaigns.
  remediation: |
    Apply the vendor-supplied patch or upgrade to the latest version of Thinfinity VirtualUI to mitigate the user enumeration vulnerability.
  reference:
    - https://github.com/cybelesoft/virtualui/issues/1
    - https://nvd.nist.gov/vuln/detail/CVE-2021-44848
    - https://www.tenable.com/cve/CVE-2021-44848
    - http://packetstormsecurity.com/files/165327/Cibele-Thinfinity-VirtualUI-2.5.41.0-User-Enumeration.html
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2021-44848
    cwe-id: CWE-203
    epss-score: 0.02038
    epss-percentile: 0.8871
    cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: cybelesoft
    product: thinfinity_virtualui
    shodan-query: http.title:"thinfinity virtualui"
    fofa-query: title="thinfinity virtualui"
    google-query: intitle:"thinfinity virtualui"
  tags: cve2021,cve,exposure,thinfinity,packetstorm,virtualui,tenable,cybelesoft

http:
  - raw:
      - |
        GET /changePassword?username=administrator HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - '"rc":(.*?)'
          - '"msg":"(.*?)"'
        condition: and

      - type: status
        status:
          - 200
# digest: 490a0046304402206f57ba66b5efa0d02b663aacc3cc75a860926d701b4dced4cb98484fe18728af02205b06b852f41886fed8171fbdbf43e4f4114eb6fb07688bde3f77d996a3da78b7:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.7%