A vulnerability in Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system. This vulnerability is due to the unsafe usage of shared memory by the affected software. An attacker with permissions to view system memory could exploit this vulnerability by running an application on the local system that is designed to read shared memory. A successful exploit could allow the attacker to retrieve sensitive information from the shared memory, including usernames, meeting information, or authentication tokens. Note: To exploit this vulnerability, an attacker must have valid credentials on a Microsoft Windows end-user system and must log in after another user has already authenticated with Webex on the same end-user system.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2021-02-17T00:00:00

Updated: 2021-02-17T16:55:28

Reserved: 2020-11-13T00:00:00


Link: CVE-2021-1372

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-02-17T17:15:13.020

Modified: 2023-11-07T03:28:07.690


Link: CVE-2021-1372

JSON object: View

cve-icon Redhat Information

No data.

CWE