8.1
HIGH
CVE-2020-11443
"Zoom Windows Installer Directory Traversal Vulnerability"
Description

The Zoom IT installer for Windows (ZoomInstallerFull.msi) prior to version 4.6.10 deletes files located in %APPDATA%\Zoom before installing an updated version of the client. Standard users are able to write to this directory, and can write links to other directories on the machine. As the installer runs with SYSTEM privileges and follows these links, a user can cause the installer to delete files that otherwise cannot be deleted by the user.

INFO

Published Date :

May 4, 2020, 2:15 p.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-11443 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zoom it_installer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11443.

URL Resource
https://support.zoom.us/hc/en-us/articles/201361953-New-Updates-for-Windows Broken Link Vendor Advisory
https://support.zoom.us/hc/en-us/articles/360043036451 Broken Link Vendor Advisory
https://support.zoom.us/hc/en-us/articles/360043036451-Security-CVE-2020-11443 Broken Link Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11443 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11443 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-732 CWE-59 CWE-732
  • Initial Analysis by [email protected]

    May. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://support.zoom.us/hc/en-us/articles/201361953-New-Updates-for-Windows No Types Assigned https://support.zoom.us/hc/en-us/articles/201361953-New-Updates-for-Windows Broken Link, Vendor Advisory
    Changed Reference Type https://support.zoom.us/hc/en-us/articles/360043036451 No Types Assigned https://support.zoom.us/hc/en-us/articles/360043036451 Broken Link, Vendor Advisory
    Changed Reference Type https://support.zoom.us/hc/en-us/articles/360043036451-Security-CVE-2020-11443 No Types Assigned https://support.zoom.us/hc/en-us/articles/360043036451-Security-CVE-2020-11443 Broken Link, Vendor Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration OR *cpe:2.3:a:zoom:it_installer:*:*:*:*:*:windows:*:* versions up to (excluding) 4.6.10
  • CVE Modified by [email protected]

    May. 05, 2020

    Action Type Old Value New Value
    Changed Description The MSI installer in Zoom before 4.6.10 on Windows follows Symbolic Links. The Zoom IT installer for Windows (ZoomInstallerFull.msi) prior to version 4.6.10 deletes files located in %APPDATA%\Zoom before installing an updated version of the client. Standard users are able to write to this directory, and can write links to other directories on the machine. As the installer runs with SYSTEM privileges and follows these links, a user can cause the installer to delete files that otherwise cannot be deleted by the user.
    Added Reference https://support.zoom.us/hc/en-us/articles/360043036451 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11443 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.00%

score

0.45603

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability