Lucene search

K

Cybelesoft Security Vulnerabilities

cve
cve

CVE-2022-25227

Thinfinity VNC v4.0.0.1 contains a Cross-Origin Resource Sharing (CORS) vulnerability which can allow an unprivileged remote attacker, if they can trick a user into browse malicious site, to obtain an 'ID' that can be used to send websocket requests and achieve...

8.8CVSS

8.5AI Score

0.004EPSS

2022-05-20 12:15 PM
640
9
cve
cve

CVE-2021-46354

Thinfinity VirtualUI 2.1.28.0, 2.1.32.1 and 2.5.26.2, fixed in version 3.0 is affected by an information disclosure vulnerability in the parameter "Addr" in cmd site. The ability to send requests to other systems can allow the vulnerable server to filtrate the real IP of the web server or increase....

7.5CVSS

7.2AI Score

0.008EPSS

2022-02-09 02:15 PM
67
cve
cve

CVE-2021-44554

Thinfinity VirtualUI before 3.0 allows a malicious actor to enumerate users registered in the OS (Windows) through the /changePassword URI. By accessing the vector, an attacker can determine if a username exists thanks to the message returned; it can be presented in different languages according...

5.3CVSS

5.2AI Score

0.001EPSS

2021-12-20 09:15 AM
27
cve
cve

CVE-2021-45092

Thinfinity VirtualUI before 3.0 has functionality in /lab.html reachable by default that could allow IFRAME injection via the vpath...

9.8CVSS

9.5AI Score

0.058EPSS

2021-12-16 04:15 AM
44
cve
cve

CVE-2021-44848

In Cibele Thinfinity VirtualUI before 3.0, /changePassword returns different responses for invalid authentication requests depending on whether the username...

5.3CVSS

5.7AI Score

0.02EPSS

2021-12-13 02:15 AM
34
3
cve
cve

CVE-2019-16385

Cybele Thinfinity VirtualUI 2.5.17.2 allows HTTP response splitting via the mimetype parameter within a PDF viewer request, as demonstrated by an example.pdf?mimetype= substring. The victim user must load an application request to view a PDF, containing the malicious payload. This results in a...

6.1CVSS

5.8AI Score

0.001EPSS

2020-06-04 04:15 PM
28
cve
cve

CVE-2019-16384

Cybele Thinfinity VirtualUI 2.5.17.2 allows ../ path traversal that can be used for data exfiltration. This enables files outside of the web directory to be retrieved if the exact location is known and the user has...

6.5CVSS

6.5AI Score

0.001EPSS

2020-06-04 04:15 PM
23
cve
cve

CVE-2015-1429

Directory traversal vulnerability in Cybele Software Thinfinity Remote Desktop Workstation 3.0.0.3 32-bit and 64-bit allows remote attackers to download arbitrary files via a .. (dot dot) in an unspecified...

7.5CVSS

7.6AI Score

0.003EPSS

2017-10-06 10:29 PM
21