CWE
497
Advisory Published
Updated

CVE-2021-1544

First published: Fri Jun 04 2021(Updated: )

A vulnerability in logging mechanisms of Cisco Webex Meetings client software could allow an authenticated, local attacker to gain access to sensitive information. This vulnerability is due to unsafe logging of application actions. An attacker could exploit this vulnerability by logging onto the local system and accessing files containing the logged details. A successful exploit could allow the attacker to gain access to sensitive information, including meeting data and recorded meeting transcriptions.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Webex Meetings<41.4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-1544?

    CVE-2021-1544 is a vulnerability in the logging mechanisms of Cisco Webex Meetings client software that could allow an authenticated, local attacker to gain access to sensitive information.

  • How severe is CVE-2021-1544?

    CVE-2021-1544 has a severity of 5.5/10, classified as medium.

  • What is the affected software of CVE-2021-1544?

    The affected software of CVE-2021-1544 is Cisco Webex Meetings client software up to version 41.4.0.

  • How can an attacker exploit CVE-2021-1544?

    An attacker can exploit CVE-2021-1544 by logging onto the local system and exploiting the unsafe logging of application actions.

  • Where can I find more information about CVE-2021-1544?

    You can find more information about CVE-2021-1544 on the Cisco Security Advisory page: [https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-8fpBnKOz]

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203