Zoom Vulnerability CVE-2017-15048

description-logoDescription

Stack-based buffer overflow in the ZoomLauncher binary in the Zoom client for Linux before 2.0.115900.1201 allows remote attackers to execute arbitrary code by leveraging the zoommtg:// scheme handler.

affected-products-logoAffected Applications

Zoom

CVE References

CVE-2017-15048