We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-27243

Zoom Apps - Buffer Overflow



AssignerZoom
Reserved2024-02-21
Published2024-05-15
Updated2024-09-20

Description

Buffer overflow in some Zoom Workplace Apps and SDK’s may allow an authenticated user to conduct a denial of service via network access.



MEDIUM: 6.5CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Problem types

CWE-122 Heap-based Buffer Overflow

Product status

Default status
unaffected

see references
affected

References

https://www.zoom.com/en/trust/security-bulletin/zsb-24014/

cve.org CVE-2024-27243

nvd.nist.gov CVE-2024-27243

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.