CVE-2019-19362

CVE-2019-19362

An issue was discovered in the Chat functionality of the TeamViewer desktop application 14.3.4730 on Windows. (The vendor states that it was later fixed.) Upon login, every communication is saved within Windows main memory. When a user logs out or deletes conversation history (but does not exit the application), this data is not wiped from main memory, and therefore could be read by a local user with the same or greater privileges.

Source: CVE-2019-19362

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다