CVE-2021-1536

A vulnerability in Cisco Webex Meetings Desktop App for Windows, Cisco Webex Meetings Server, Cisco Webex Network Recording Player for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device. To exploit this vulnerability, the attacker must have valid credentials on the Windows system. This vulnerability is due to incorrect handling of directory paths at run time. An attacker could exploit this vulnerability by inserting a configuration file in a specific path in the system, which can cause a malicious DLL file to be loaded when the application starts. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of another user account.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:webex_meetings_desktop:-:*:*:*:*:windows:*:*
cpe:2.3:a:cisco:webex_meetings_online:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:webex_meetings_server:4.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:webex_network_recording_player:-:*:*:*:*:windows:*:*
cpe:2.3:a:cisco:webex_teams:3.0.15485.0:*:*:*:*:windows:*:*

Information

Published : 2021-06-04 10:15

Updated : 2021-06-11 12:02


NVD link : CVE-2021-1536

Mitre link : CVE-2021-1536


JSON object : View

CWE
CWE-427

Uncontrolled Search Path Element

Advertisement

dedicated server usa

Products Affected

cisco

  • webex_meetings_server
  • webex_meetings_desktop
  • webex_network_recording_player
  • webex_meetings_online
  • webex_teams