CVE-2024-39823

Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:android:*:*
cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:macos:*:*
cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*
cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipados:*:*
cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*
cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*
cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:android:*:*
cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:linux:*:*
cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:macos:*:*
cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*
cpe:2.3:a:zoom:workplace:*:*:*:*:*:android:*:*
cpe:2.3:a:zoom:workplace:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:linux:*:*
cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:*
cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*
cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*
cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*

History

04 Sep 2024, 21:30

Type Values Removed Values Added
CPE cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:android:*:*
cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:android:*:*
cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:macos:*:*
cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*
cpe:2.3:a:zoom:workplace:*:*:*:*:*:android:*:*
cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:macos:*:*
cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*
cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*
cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*
cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipados:*:*
cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:linux:*:*
cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:linux:*:*
cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*
cpe:2.3:a:zoom:workplace:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*
cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:*
Summary
  • (es) La divulgación de información confidencial en algunas aplicaciones, SDK, clientes de salas y controladores de salas de Zoom Workplace puede permitir que un usuario privilegiado realice una divulgación de información a través del acceso a la red.
References () https://www.zoom.com/en/trust/security-bulletin/zsb-24030 - () https://www.zoom.com/en/trust/security-bulletin/zsb-24030 - Vendor Advisory
CWE NVD-CWE-noinfo
First Time Zoom meeting Software Development Kit
Zoom rooms
Zoom workplace Virtual Desktop Infrastructure
Zoom workplace
Zoom workplace Desktop
Zoom
Zoom rooms Controller

14 Aug 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-14 17:15

Updated : 2024-09-04 21:30


NVD link : CVE-2024-39823

Mitre link : CVE-2024-39823

CVE.ORG link : CVE-2024-39823


JSON object : View

Products Affected

zoom

  • workplace
  • workplace_desktop
  • meeting_software_development_kit
  • rooms
  • rooms_controller
  • workplace_virtual_desktop_infrastructure
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor