CVE

CVE-2017-15048

CVE-2017-15048

Stack-based buffer overflow in the ZoomLauncher binary in the Zoom client for Linux before 2.0.115900.1201 allows remote attackers to execute arbitrary code by leveraging the zoommtg:// scheme handler.

Source: CVE-2017-15048

Exit mobile version