Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-08-14 CVE-2024-39824 Unspecified vulnerability in Zoom products
Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.
network
low complexity
zoom
4.9
2024-08-14 CVE-2024-42434 Unspecified vulnerability in Zoom products
Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.
network
low complexity
zoom
4.9
2024-08-14 CVE-2024-42435 Unspecified vulnerability in Zoom products
Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.
network
low complexity
zoom
4.9
2024-08-14 CVE-2024-42436 Out-of-bounds Write vulnerability in Zoom products
Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.
network
low complexity
zoom CWE-787
6.5
2024-08-14 CVE-2024-42437 Out-of-bounds Write vulnerability in Zoom products
Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.
network
low complexity
zoom CWE-787
6.5
2024-08-14 CVE-2024-42438 Out-of-bounds Write vulnerability in Zoom products
Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.
network
low complexity
zoom CWE-787
6.5
2024-08-14 CVE-2024-42439 Untrusted Search Path vulnerability in Zoom products
Untrusted search path in the installer for Zoom Workplace Desktop App for macOS and Zoom Meeting SDK for macOS before 6.1.0 may allow a privileged user to conduct an escalation of privilege via local access.
local
low complexity
zoom CWE-426
6.5
2024-08-14 CVE-2024-42440 Unspecified vulnerability in Zoom products
Improper privilege management in the installer for Zoom Workplace Desktop App for macOS, Zoom Meeting SDK for macOS and Zoom Rooms Client for macOS before 6.1.5 may allow a privileged user to conduct an escalation of privilege via local access.
local
low complexity
zoom
6.7
2024-08-14 CVE-2024-42441 Unspecified vulnerability in Zoom products
Improper privilege management in the installer for Zoom Workplace Desktop App for macOS, Zoom Meeting SDK for macOS and Zoom Rooms Client for macOS before 6.1.5 may allow a privileged user to conduct an escalation of privilege via local access.
local
low complexity
zoom
6.7
2024-08-14 CVE-2024-5916 Cleartext Storage of Sensitive Information vulnerability in Paloaltonetworks Pan-Os
An information exposure vulnerability in Palo Alto Networks PAN-OS software enables a local system administrator to unintentionally disclose secrets, passwords, and tokens of external systems.
local
low complexity
paloaltonetworks CWE-312
4.4