Vulnerabilities > Zoom > Workplace > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-08-14 CVE-2024-42438 Out-of-bounds Write vulnerability in Zoom products
Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.
network
low complexity
zoom CWE-787
6.5