Lucene search

K

Workplace Virtual Desktop Infrastructure Security Vulnerabilities

cve
cve

CVE-2024-39818

Protection mechanism failure for some Zoom Workplace Apps and SDKs may allow an authenticated user to conduct information disclosure via network access.

7.5CVSS

7.2AI Score

0.0005EPSS

2024-08-14 05:15 PM
32
cve
cve

CVE-2024-39823

Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.

4.9CVSS

4.9AI Score

0.0005EPSS

2024-08-14 05:15 PM
24
cve
cve

CVE-2024-39824

Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.

4.9CVSS

4.9AI Score

0.0005EPSS

2024-08-14 05:15 PM
25
cve
cve

CVE-2024-39825

Buffer overflow in some Zoom Workplace Apps and Rooms Clients may allow an authenticated user to conduct an escalation of privilege via network access.

8.5CVSS

8.8AI Score

0.001EPSS

2024-08-14 05:15 PM
34
cve
cve

CVE-2024-42434

Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.

4.9CVSS

4.9AI Score

0.0005EPSS

2024-08-14 05:15 PM
26
cve
cve

CVE-2024-42435

Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.

4.9CVSS

4.9AI Score

0.0005EPSS

2024-08-14 05:15 PM
26
cve
cve

CVE-2024-42436

Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.

6.5CVSS

6.5AI Score

0.0004EPSS

2024-08-14 05:15 PM
24
cve
cve

CVE-2024-42437

Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.

6.5CVSS

6.5AI Score

0.0004EPSS

2024-08-14 05:15 PM
24
cve
cve

CVE-2024-42438

Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.

6.5CVSS

6.5AI Score

0.0004EPSS

2024-08-14 05:15 PM
25