Open Nav
Sign Up

Critical Privilege Elevation Flaw Patched in Zoom Windows Applications (CVE-2024-24691)

Bar Refael

February 15, 2024

Zoom has released a security update to address a critical vulnerability (CVE-2024-24691) in its Windows applications, including the Zoom Desktop Client, VDI Client, Meeting SDK, and Zoom Rooms Client. This flaw, discovered by Zoom’s offensive security team, has a CVSS v3.1 score of 9.6 and could allow an unauthenticated attacker to escalate privileges over the network. The vulnerability is due to improper input validation and requires some user interaction for exploitation. Users are urged to update their Zoom applications to the latest versions to mitigate the risk of attack.

Vulnerability Details:

  • CVE ID: CVE-2024-24691
  • Severity: Critical (CVSS v3.1 Score: 9.6)
  • Impact: Privilege Escalation
  • Affected Versions:
    • Zoom Desktop Client for Windows before version 5.16.5
    • Zoom VDI Client for Windows before version 5.16.10 (excluding 5.14.14 and 5.15.12)
    • Zoom Rooms Client for Windows before version 5.17.0
    • Zoom Meeting SDK for Windows before version 5.16.5

Mitigation and Recommendations:

  • Immediate Action: Users should update their Zoom applications to the latest versions to patch the vulnerability. The latest release for the desktop client is version 5.17.7.
  • Manual Update: If automatic updates are not enabled, users can manually download and install the latest version from the Zoom website.
  • Stay Informed: Users should stay informed about any future security updates or advisories from Zoom.

Additional Vulnerabilities Addressed:

The latest Zoom release also addresses six other vulnerabilities, including issues related to privilege escalation, information disclosure, and denial of service. Users should apply the security update to protect against these additional vulnerabilities.

Conclusion:

Zoom users are advised to apply the security update as soon as possible to protect against the critical privilege elevation flaw and other vulnerabilities. Staying updated and vigilant is crucial for maintaining the security of Zoom meetings and protecting sensitive data.

Stay safe and secured,

OP Innovate’s Research team.

Resources highlights

New Microsoft Outlook Vulnerability Enables Local Code Execution (CVE-2025-47176)

Published: June 11, 2025 Threat Level: High Affected Product: Microsoft Outlook (Microsoft 365 Apps for Enterprise, Office LTSC 2024) CVSS Score: 7.8 (High) A newly…

Read more >

CVE-2025-47176

How MSSPs Are Turning Penetration Testing Into Recurring Revenue with WASP

When OP Innovate first launched WASP in 2019, we weren’t chasing unicorn status or massive VC rounds. We were focused on fixing a real problem:…

Read more >

CVE-2025-49113: Actively Exploited Critical Vulnerability in Roundcube Webmail

Severity: Critical (CVSS 9.9) Status: Active Exploitation Confirmed On June 1, 2025, Roundcube developers issued critical security updates to patch a newly discovered vulnerability in…

Read more >

CVE-2025-49113.

CVE-2025-20286: Cloud Credential Reuse Exposes Cisco ISE to Remote Exploitation

Cisco Identity Services Engine Cloud Static Credential Vulnerability Date: June 6, 2025Severity: Critical (CVSS 9.9)Threat Level: HIGHExploitation Status: Proof-of-Concept (PoC) exploit publicly available Executive Summary…

Read more >

CVE-2025-20286

CVE-2025-5419: Google Patches Actively Exploited Chrome Zero-Day

Google has released an emergency security update to address a high-severity zero-day vulnerability in Chrome (CVE-2025-5419), which is already being actively exploited in the wild.…

Read more >

CVE-2025-5419

Critical Cisco IOS XE Flaw (CVE-2025-20188): Exploit Details Now Public

A critical vulnerability in Cisco IOS XE Wireless LAN Controllers (WLCs), tracked as CVE-2025-20188, is now drawing heightened concern after full technical exploit details were…

Read more >

CVE-2025-20188
Under Cyber Attack?

Fill out the form and we will contact you immediately.