A vulnerability was found in Zoom Workplace Desktop App, Workplace VDI Client, Workplace App, Meeting SDK, Rooms App and Rooms Controller. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to enforcement of behavioral workflow.

This vulnerability is handled as CVE-2024-45424. The attack needs to be initiated within the local network. There is no exploit available.

It is recommended to upgrade the affected component.