A vulnerability in the loading mechanism of specific DLLs in the Cisco Webex Teams client for Windows could allow an authenticated, local attacker to load a malicious library. To exploit this vulnerability, the attacker needs valid credentials on the Windows system. The vulnerability is due to incorrect handling of directory paths at run time. An attacker could exploit this vulnerability by placing a malicious DLL file in a specific location on the targeted system. This file will execute when the vulnerable application launches. A successful exploit could allow the attacker to execute arbitrary code on the targeted system with the privileges of another user’s account.
Published 2020-10-08 05:15:15
Updated 2020-10-23 02:18:45
View at NVD,   CVE.org
Vulnerability category: Execute code

Products affected by CVE-2020-3535

  • Cisco » Webex Teams » For Windows
    Versions from including (>=) 3.0.13464.0 and up to, including, (<=) 3.0.16040.0
    cpe:2.3:a:cisco:webex_teams:*:*:*:*:*:windows:*:*

Exploit prediction scoring system (EPSS) score for CVE-2020-3535

0.08%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 34 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2020-3535

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST
7.8
HIGH CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1.8
5.9
Cisco Systems, Inc.
8.4
HIGH CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
2.5
5.9
NIST

CWE ids for CVE-2020-3535

  • The product uses a fixed or controlled search path to find resources, but one or more locations in that path can be under the control of unintended actors.
    Assigned by:
    • nvd@nist.gov (Primary)
    • ykramarz@cisco.com (Secondary)

References for CVE-2020-3535

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!