// For flags

CVE-2024-39826

Zoom Workplace Apps and SDKs - Path traversal

Severity Score

6.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Path traversal in Team Chat for some Zoom Workplace Apps and SDKs for Windows may allow an authenticated user to conduct information disclosure via network access.

El path traversal en Team Chat para algunas aplicaciones Zoom Workplace y SDK para Windows puede permitir que un usuario autenticado realice la divulgación de información a través del acceso a la red.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-06-28 CVE Reserved
  • 2024-07-15 CVE Published
  • 2024-07-16 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Zoom Communications, Inc
Search vendor "Zoom Communications, Inc"
Zoom Workplace Apps And SDKs
Search vendor "Zoom Communications, Inc" for product "Zoom Workplace Apps And SDKs"
*en
Affected