CVE-2019-16001

A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of the resources loaded by the application at run time. An attacker could exploit this vulnerability by crafting a malicious DLL file and placing it in a specific location on the targeted system. The malicious DLL file would execute when the vulnerable application is launched. A successful exploit could allow the attacker to execute arbitrary code on the target machine with the privileges of another user account.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:cisco:webex_meetings:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:webex_teams:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-26 04:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-16001

Mitre link : CVE-2019-16001

CVE.ORG link : CVE-2019-16001


JSON object : View

Products Affected

microsoft

  • windows

cisco

  • webex_teams
  • webex_meetings
CWE
CWE-427

Uncontrolled Search Path Element