CVE-2019-19362

An issue was discovered in the Chat functionality of the TeamViewer desktop application 14.3.4730 on Windows. (The vendor states that it was later fixed.) Upon login, every communication is saved within Windows main memory. When a user logs out or deletes conversation history (but does not exit the application), this data is not wiped from main memory, and therefore could be read by a local user with the same or greater privileges.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:teamviewer:teamviewer:14.3.4730:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://nestedif.com/teamviewer-vulnerability-improper-session-handling-leading-to-information-disclosure-advisory/ - Exploit, Third Party Advisory () http://nestedif.com/teamviewer-vulnerability-improper-session-handling-leading-to-information-disclosure-advisory/ - Exploit, Third Party Advisory, URL Repurposed

Information

Published : 2019-12-02 03:15

Updated : 2024-02-14 01:17


NVD link : CVE-2019-19362

Mitre link : CVE-2019-19362

CVE.ORG link : CVE-2019-19362


JSON object : View

Products Affected

microsoft

  • windows

teamviewer

  • teamviewer
CWE
CWE-212

Improper Removal of Sensitive Information Before Storage or Transfer