Vulnerabilities > CVE-2024-42438 - Out-of-bounds Write vulnerability in Zoom products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
zoom
CWE-787

Summary

Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.

Vulnerable Configurations

Part Description Count
Application
Zoom
123

Common Weakness Enumeration (CWE)