Path Traversal Vulnerability in Cybele Thinfinity VirtualUI 2.5.17.2 Allows Data Exfiltration

Path Traversal Vulnerability in Cybele Thinfinity VirtualUI 2.5.17.2 Allows Data Exfiltration

CVE-2019-16384 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Cybele Thinfinity VirtualUI 2.5.17.2 allows ../ path traversal that can be used for data exfiltration. This enables files outside of the web directory to be retrieved if the exact location is known and the user has permissions.

Learn more about our Web App Pen Testing.