CWE
532 200
Advisory Published
Updated

CVE-2020-3541: Infoleak

First published: Fri Sep 04 2020(Updated: )

A vulnerability in the media engine component of Cisco Webex Meetings Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to gain access to sensitive information. The vulnerability is due to unsafe logging of authentication requests by the affected software. An attacker could exploit this vulnerability by reading log files that are stored in the application directory. A successful exploit could allow the attacker to gain access to sensitive information, which could be used in further attacks.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Webex Meetings<39.5.25
Cisco Webex Meetings<39.5.25
Cisco Webex Meetings>=40.6.0<40.6.6
Cisco Webex Meetings>=40.6.0<40.6.6
Cisco Webex Teams<3.0.15711.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2020-3541?

    The severity of CVE-2020-3541 is medium.

  • What is the vulnerability in Cisco Webex Meetings Client for Windows?

    The vulnerability in Cisco Webex Meetings Client for Windows is due to unsafe logging.

  • Which software versions are affected by CVE-2020-3541?

    Cisco Webex Meetings versions up to 39.5.25 and 40.6.0 to 40.6.6, Cisco Webex Teams version up to 3.0.15711.0 for Windows are affected by CVE-2020-3541.

  • How can an attacker exploit CVE-2020-3541?

    An attacker can exploit CVE-2020-3541 by gaining access to sensitive information through the media engine component of Cisco Webex Meetings Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco Webex Teams for Windows.

  • Where can I find more information about CVE-2020-3541?

    You can find more information about CVE-2020-3541 on the Cisco Security Advisory website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203