CVE-2018-14333

TeamViewer through 13.1.1548 stores a password in Unicode format within TeamViewer.exe process memory between "[00 88] and "[00 00 00]" delimiters, which might make it easier for attackers to obtain sensitive information by leveraging an unattended workstation on which TeamViewer has disconnected but remains running.
References
Link Resource
https://github.com/vah13/extractTVpasswords Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:teamviewer:teamviewer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-17 02:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14333

Mitre link : CVE-2018-14333

CVE.ORG link : CVE-2018-14333


JSON object : View

Products Affected

teamviewer

  • teamviewer
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor