Open Nav
Sign Up

Critical Privilege Elevation Flaw Patched in Zoom Windows Applications (CVE-2024-24691)

Bar Refael

February 15, 2024

Zoom has released a security update to address a critical vulnerability (CVE-2024-24691) in its Windows applications, including the Zoom Desktop Client, VDI Client, Meeting SDK, and Zoom Rooms Client. This flaw, discovered by Zoom’s offensive security team, has a CVSS v3.1 score of 9.6 and could allow an unauthenticated attacker to escalate privileges over the network. The vulnerability is due to improper input validation and requires some user interaction for exploitation. Users are urged to update their Zoom applications to the latest versions to mitigate the risk of attack.

Vulnerability Details:

  • CVE ID: CVE-2024-24691
  • Severity: Critical (CVSS v3.1 Score: 9.6)
  • Impact: Privilege Escalation
  • Affected Versions:
    • Zoom Desktop Client for Windows before version 5.16.5
    • Zoom VDI Client for Windows before version 5.16.10 (excluding 5.14.14 and 5.15.12)
    • Zoom Rooms Client for Windows before version 5.17.0
    • Zoom Meeting SDK for Windows before version 5.16.5

Mitigation and Recommendations:

  • Immediate Action: Users should update their Zoom applications to the latest versions to patch the vulnerability. The latest release for the desktop client is version 5.17.7.
  • Manual Update: If automatic updates are not enabled, users can manually download and install the latest version from the Zoom website.
  • Stay Informed: Users should stay informed about any future security updates or advisories from Zoom.

Additional Vulnerabilities Addressed:

The latest Zoom release also addresses six other vulnerabilities, including issues related to privilege escalation, information disclosure, and denial of service. Users should apply the security update to protect against these additional vulnerabilities.

Conclusion:

Zoom users are advised to apply the security update as soon as possible to protect against the critical privilege elevation flaw and other vulnerabilities. Staying updated and vigilant is crucial for maintaining the security of Zoom meetings and protecting sensitive data.

Stay safe and secured,

OP Innovate’s Research team.

Resources highlights

Critical Zero-Day in Samsung Galaxy Devices: CVE-2025-21042

A newly disclosed zero-day vulnerability in Samsung Galaxy smartphones has been actively exploited in the wild to deploy a sophisticated Android spyware framework known as…

Read more >

CVE-2025-21042

Critical RCE in CentOS Web Panel (CVE-2025-48703)

CVE-2025-48703 is a critical unauthenticated remote-code-execution (OS command injection) vulnerability in Control Web Panel (CWP / CentOS Web Panel) that allows attackers to inject shell…

Read more >

CVE-2025-48703

Actively Exploited Critical Vulnerability in Post SMTP Plugin for WordPress: CVE-2025-11833

A critical vulnerability (CVE-2025-11833) in the widely used Post SMTP WordPress plugin is being actively exploited to hijack administrator accounts and gain full control of…

Read more >

CVE-2025-11833

Malicious npm Packages Target Developers with Multi-OS Info-Stealer Payloads

A new software supply-chain attack has been uncovered involving ten malicious npm packages designed to steal developer credentials across Windows, macOS, and Linux systems. These…

Read more >

malicious npm packages

Cybersecurity Budgeting for 2026: Getting More Value from Every Dollar

As organizations close the books on 2025, cybersecurity leaders face a familiar dilemma: rising threats, growing expectations and shrinking budgets . Economic uncertainty has tightened…

Read more >

budgeting plan 2026

CVE-2025-59287: WSUS Remote Code Execution

CVE-2025-59287 is a critical remote code execution (RCE) vulnerability in the Windows Server Update Services (WSUS) role. An attacker who can reach a WSUS server…

Read more >

CVE-2025-59287
Under Cyber Attack?

Fill out the form and we will contact you immediately.