Lucene search

K
cveCiscoCVE-2021-1372
HistoryFeb 17, 2021 - 5:15 p.m.

CVE-2021-1372

2021-02-1717:15:13
CWE-202
cisco
web.nvd.nist.gov
1850
2
cve
cisco
webex
meetings
desktop app
productivity tools
windows
vulnerability
security
information
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system. This vulnerability is due to the unsafe usage of shared memory by the affected software. An attacker with permissions to view system memory could exploit this vulnerability by running an application on the local system that is designed to read shared memory. A successful exploit could allow the attacker to retrieve sensitive information from the shared memory, including usernames, meeting information, or authentication tokens. Note: To exploit this vulnerability, an attacker must have valid credentials on a Microsoft Windows end-user system and must log in after another user has already authenticated with Webex on the same end-user system.

Affected configurations

Nvd
Node
ciscowebex_meetingsRange<40.6slow_channel
OR
ciscowebex_meetingsRange<40.10latest_channel
OR
ciscowebex_meetings_serverRange<4.0
OR
ciscowebex_meetings_serverMatch4.0-
OR
ciscowebex_meetings_serverMatch4.0maintenance_release1
OR
ciscowebex_meetings_serverMatch4.0maintenance_release2
OR
ciscowebex_meetings_serverMatch4.0maintenance_release3
OR
ciscowebex_meetings_serverMatch4.0maintenance_release3_security_patch3
VendorProductVersionCPE
ciscowebex_meetings*cpe:2.3:a:cisco:webex_meetings:*:*:*:*:slow_channel:*:*:*
ciscowebex_meetings*cpe:2.3:a:cisco:webex_meetings:*:*:*:*:latest_channel:*:*:*
ciscowebex_meetings_server*cpe:2.3:a:cisco:webex_meetings_server:*:*:*:*:*:*:*:*
ciscowebex_meetings_server4.0cpe:2.3:a:cisco:webex_meetings_server:4.0:-:*:*:*:*:*:*
ciscowebex_meetings_server4.0cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release1:*:*:*:*:*:*
ciscowebex_meetings_server4.0cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release2:*:*:*:*:*:*
ciscowebex_meetings_server4.0cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release3:*:*:*:*:*:*
ciscowebex_meetings_server4.0cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release3_security_patch3:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Webex Productivity Tools",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2021-1372