A vulnerability in the Cisco Webex Teams client for Windows could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected system. This vulnerability is due to improper restrictions on software logging features used by the application on Windows operating systems. An attacker could exploit this vulnerability by convincing a targeted user to visit a website designed to submit malicious input to the affected application. A successful exploit could allow the attacker to cause the application to modify files and execute arbitrary commands on the system with the privileges of the targeted user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-09-05T01:25:15.480898Z

Updated: 2024-09-16T23:30:51.690Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1939

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-05T02:15:13.307

Modified: 2020-10-16T14:12:34.837

Link: CVE-2019-1939

cve-icon Redhat

No data.