[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Stack-based buffer overflow vulnerability in Zoom Client - CVE-2017-15048 (rpm)

ID: oval:org.secpod.oval:def:62828Date: (C)2020-04-22   (M)2022-10-10
Class: VULNERABILITYFamily: unix




The host is installed with Zoom Client before 2.0.115900.1201 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a issue in the ZoomLauncher binary. Successful exploitation allows remote attackers to execute arbitrary code by leveraging the zoommtg:// scheme handler.

Platform:
Linux
Product:
Zoom Client
Reference:
CVE-2017-15048
CVE    1
CVE-2017-15048
CPE    2
cpe:/a:zoom:zoom_client:::x64
cpe:/a:zoom:zoom_client:::x86

© SecPod Technologies