Executive Summary

Informations
Name CVE-2020-3347 First vendor Publication 2020-06-18
Vendor Cve Last vendor Modification 2021-08-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in Cisco Webex Meetings Desktop App for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system. The vulnerability is due to unsafe usage of shared memory that is used by the affected software. An attacker with permissions to view system memory could exploit this vulnerability by running an application on the local system that is designed to read shared memory. A successful exploit could allow the attacker to retrieve sensitive information from the shared memory, including usernames, meeting information, or authentication tokens that could aid the attacker in future attacks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3347

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 56

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-07-19 01:54:26
  • Multiple Updates
2021-08-07 00:23:00
  • Multiple Updates
2021-05-05 01:39:33
  • Multiple Updates
2021-05-04 13:51:38
  • Multiple Updates
2021-04-22 03:03:05
  • Multiple Updates
2021-03-27 01:34:46
  • Multiple Updates
2020-09-03 12:29:41
  • Multiple Updates
2020-09-03 01:30:14
  • Multiple Updates
2020-06-25 00:22:45
  • Multiple Updates
2020-06-19 01:25:57
  • Multiple Updates
2020-06-19 01:25:05
  • Multiple Updates
2020-06-18 17:22:47
  • Multiple Updates
2020-06-18 09:22:49
  • First insertion