Sunday 26 November 2023

MAJOR EXPLOIT: This Line can Turn on ANYONE'S Zoom Camera

MAJOR EXPLOIT: This Line can Turn on ANYONE'S Zoom Camera

In this video, we take a deep dive into a high severity Zoom SQL injection vulnerability, which allowed attackers to enable a victims webcam and microphone without their permission. This vulnerability was exploited by taking advantage of dependencies between back-end systems and the SQLite database engine. Weather you're a pen tester, security researcher, or cyber security expert, having a solid foundation in character encoding schemes, especially when it comes to SQL, is critical.

No comments:

Post a Comment