8.8
HIGH
CVE-2021-30480
Zoom Chat Remote Code Execution Vulnerability
Description

Zoom Chat through 2021-04-09 on Windows and macOS allows certain remote authenticated attackers to execute arbitrary code without user interaction. An attacker must be within the same organization, or an external party who has been accepted as a contact. NOTE: this is specific to the Zoom Chat software, which is different from the chat feature of the Zoom Meetings and Zoom Video Webinars software.

INFO

Published Date :

April 9, 2021, 11:15 p.m.

Last Modified :

Sept. 21, 2021, 5:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-30480 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zoom chat
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-30480 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-30480 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type https://explore.zoom.us/en/trust/security/security-bulletin/ No Types Assigned https://explore.zoom.us/en/trust/security/security-bulletin/ Vendor Advisory
    Changed Reference Type https://sector7.computest.nl/post/2021-08-zoom/ No Types Assigned https://sector7.computest.nl/post/2021-08-zoom/ Exploit, Third Party Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-21-971/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-21-971/ Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Aug. 23, 2021

    Action Type Old Value New Value
    Added Reference https://sector7.computest.nl/post/2021-08-zoom/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-21-971/ [No Types Assigned]
    Added Reference https://explore.zoom.us/en/trust/security/security-bulletin/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://blog.malwarebytes.com/exploits-and-vulnerabilities/2021/04/zoom-zero-day-discovery-makes-calls-safer-hackers-200000-richer/ No Types Assigned https://blog.malwarebytes.com/exploits-and-vulnerabilities/2021/04/zoom-zero-day-discovery-makes-calls-safer-hackers-200000-richer/ Third Party Advisory
    Changed Reference Type https://twitter.com/thezdi/status/1379855435730149378 No Types Assigned https://twitter.com/thezdi/status/1379855435730149378 Third Party Advisory
    Changed Reference Type https://twitter.com/thezdi/status/1379859851061395459 No Types Assigned https://twitter.com/thezdi/status/1379859851061395459 Third Party Advisory
    Changed Reference Type https://www.securityweek.com/200000-awarded-zero-click-zoom-exploit-pwn2own No Types Assigned https://www.securityweek.com/200000-awarded-zero-click-zoom-exploit-pwn2own Press/Media Coverage, Third Party Advisory
    Changed Reference Type https://www.zdnet.com/article/critical-zoom-vulnerability-triggers-remote-code-execution-without-user-input/ No Types Assigned https://www.zdnet.com/article/critical-zoom-vulnerability-triggers-remote-code-execution-without-user-input/ Press/Media Coverage, Third Party Advisory
    Changed Reference Type https://zoom.us/feature/messaging No Types Assigned https://zoom.us/feature/messaging Product, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:a:zoom:chat:*:*:*:*:*:*:*:* versions up to (including) 2021-04-09 OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-30480 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-30480 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.57 }} -2.76%

score

0.94274

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability