A vulnerability, which was classified as problematic, has been found in Zoom Workplace Desktop App, Workplace VDI App, Workplace App, Rooms App and Meeting SDK. This issue affects some unknown processing. The manipulation leads to use after free.

The identification of this vulnerability is CVE-2024-27246. The attack may be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.