CVE-2020-3537

A vulnerability in Cisco Jabber for Windows software could allow an authenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted messages that contain Universal Naming Convention (UNC) links to a targeted user and convincing the user to follow the provided link. A successful exploit could allow the attacker to cause the application to access a remote system, possibly allowing the attacker to gain access to sensitive information that the attacker could use in additional attacks.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:jabber:*:*:*:*:*:windows:*:*
cpe:2.3:a:cisco:jabber:*:*:*:*:*:windows:*:*
cpe:2.3:a:cisco:jabber:*:*:*:*:*:windows:*:*
cpe:2.3:a:cisco:jabber:*:*:*:*:*:windows:*:*
cpe:2.3:a:cisco:jabber:*:*:*:*:*:windows:*:*
cpe:2.3:a:cisco:jabber:*:*:*:*:*:windows:*:*

History

19 Oct 2021, 19:54

Type Values Removed Values Added
CWE CWE-20 CWE-200

Information

Published : 2020-09-04 03:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-3537

Mitre link : CVE-2020-3537

CVE.ORG link : CVE-2020-3537


JSON object : View

Products Affected

cisco

  • jabber
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor