HTTP Response Splitting Vulnerability in Cybele Thinfinity VirtualUI 2.5.17.2 via PDF Viewer Request

HTTP Response Splitting Vulnerability in Cybele Thinfinity VirtualUI 2.5.17.2 via PDF Viewer Request

CVE-2019-16385 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cybele Thinfinity VirtualUI 2.5.17.2 allows HTTP response splitting via the mimetype parameter within a PDF viewer request, as demonstrated by an example.pdf?mimetype= substring. The victim user must load an application request to view a PDF, containing the malicious payload. This results in a reflected XSS payload being executed.

Learn more about our User Device Pen Test.