Lucene search

K

Zoom Client For Meetings Security Vulnerabilities

cve
cve

CVE-2023-28596

Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-27 09:15 PM
17
cve
cve

CVE-2023-22883

Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to the SYSTEM...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-16 09:15 PM
21
cve
cve

CVE-2022-28768

The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to...

8.8CVSS

7.7AI Score

0.0004EPSS

2022-11-17 11:15 PM
40
4
cve
cve

CVE-2022-28766

Windows 32-bit versions of the Zoom Client for Meetings before 5.12.6 and Zoom Rooms for Conference Room before version 5.12.6 are susceptible to a DLL injection vulnerability. A local low-privileged user could exploit this vulnerability to run arbitrary code in the context of the Zoom...

7.3CVSS

7.3AI Score

0.0004EPSS

2022-11-17 11:15 PM
79
4
cve
cve

CVE-2022-28764

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting.....

3.3CVSS

4.2AI Score

0.0004EPSS

2022-11-14 09:15 PM
398
2
cve
cve

CVE-2022-28763

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional...

9.6CVSS

9.2AI Score

0.002EPSS

2022-10-31 08:15 PM
82
6
cve
cve

CVE-2022-28762

Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with 5.10.6 and prior to 5.12.0 contains a debugging port misconfiguration. When camera mode rendering context is enabled as part of the Zoom App Layers API by running certain Zoom Apps, a local debugging port is opened by the....

7.8CVSS

7.3AI Score

0.0004EPSS

2022-10-14 03:15 PM
24
4
cve
cve

CVE-2022-28757

The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to...

8.8CVSS

7.4AI Score

0.0004EPSS

2022-08-18 08:15 PM
44
4
cve
cve

CVE-2022-28751

The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to...

8.8CVSS

7.6AI Score

0.0004EPSS

2022-08-17 10:15 PM
31
6
cve
cve

CVE-2022-28756

The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.5 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to...

8.8CVSS

7.3AI Score

0.0004EPSS

2022-08-15 11:15 PM
53
11
cve
cve

CVE-2022-28755

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.11.0 are susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional...

9.6CVSS

6.8AI Score

0.001EPSS

2022-08-11 03:15 PM
462
3
cve
cve

CVE-2022-22788

The Zoom Opener installer is downloaded by a user from the Launch meeting page, when attempting to join a meeting without having the Zoom Meeting Client installed. The Zoom Opener installer for Zoom Client for Meetings before version 5.10.3 and Zoom Rooms for Conference Room for Windows before...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-15 09:15 PM
117
2
cve
cve

CVE-2022-22787

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.10.0 fails to properly validate the hostname during a server switch request. This issue could be used in a more sophisticated attack to trick an unsuspecting users client to connect to a malicious server...

7.5CVSS

8.2AI Score

0.001EPSS

2022-05-18 05:15 PM
84
6
cve
cve

CVE-2022-22785

The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly constrain client session cookies to Zoom domains. This issue could be used in a more sophisticated attack to send an unsuspecting users Zoom-scoped session cookies to a non-Zoom...

9.1CVSS

8.1AI Score

0.002EPSS

2022-05-18 04:15 PM
61
4
cve
cve

CVE-2022-22784

The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly parse XML stanzas in XMPP messages. This can allow a malicious user to break out of the current XMPP message context and create a new message context to have the receiving users...

8.1CVSS

8.2AI Score

0.001EPSS

2022-05-18 04:15 PM
69
4
cve
cve

CVE-2022-22786

The Zoom Client for Meetings for Windows before version 5.10.0 and Zoom Rooms for Conference Room for Windows before version 5.10.0, fails to properly check the installation version during the update process. This issue could be used in a more sophisticated attack to trick a user into downgrading.....

8.8CVSS

8.2AI Score

0.002EPSS

2022-05-18 04:15 PM
104
4
cve
cve

CVE-2022-22782

The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local...

7.9CVSS

7AI Score

0.0004EPSS

2022-04-28 03:15 PM
136
2
cve
cve

CVE-2022-22781

The Zoom Client for Meetings for MacOS (Standard and for IT Admin) prior to version 5.9.6 failed to properly check the package version during the update process. This could lead to a malicious actor updating an unsuspecting user’s currently installed version to a less secure...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-28 03:15 PM
58
2
cve
cve

CVE-2022-22780

The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6, iOS before version 5.9.0, Linux before version 5.8.6, macOS before version 5.7.3, and Windows before version 5.6.3. This could lead to...

6.5CVSS

6AI Score

0.001EPSS

2022-02-09 11:15 PM
107
cve
cve

CVE-2021-34425

The Zoom Client for Meetings before version 5.7.3 (for Android, iOS, Linux, macOS, and Windows) contain a server side request forgery vulnerability in the chat's "link preview" functionality. In versions prior to 5.7.3, if a user were to enable the chat's "link preview" feature, a malicio...

6.1CVSS

6.3AI Score

0.001EPSS

2021-12-14 08:15 PM
35
cve
cve

CVE-2021-34409

It was discovered that the installation packages of the Zoom Client for Meetings for MacOS (Standard and for IT Admin) installation before version 5.2.0, Zoom Client Plugin for Sharing iPhone/iPad before version 5.2.0, and Zoom Rooms for Conference before version 5.1.0, copy pre- and post-...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-12-14 12:00 AM
25
4
cve
cve

CVE-2021-34424

A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4,...

7.5CVSS

8AI Score

0.002EPSS

2021-11-24 05:15 PM
125
2
cve
cve

CVE-2021-34423

A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before...

9.8CVSS

9.2AI Score

0.004EPSS

2021-11-24 05:15 PM
165
3
cve
cve

CVE-2021-34419

In the Zoom Client for Meetings for Ubuntu Linux before version 5.1.0, there is an HTML injection flaw when sending a remote control request to a user in the process of in-meeting screen sharing. This could allow meeting participants to be targeted for social engineering...

5.3CVSS

5.3AI Score

0.001EPSS

2021-11-12 12:00 AM
24
cve
cve

CVE-2021-34420

The Zoom Client for Meetings for Windows installer before version 5.5.4 does not properly verify the signature of files with .msi, .ps1, and .bat extensions. This could lead to a malicious actor installing malicious software on a customer’s...

7.4CVSS

7.3AI Score

0.001EPSS

2021-11-12 12:00 AM
77
cve
cve

CVE-2021-34408

The Zoom Client for Meetings for Windows in all versions before version 5.3.2 writes log files to a user writable directory as a privileged user during the installation or update of the client. This could allow for potential privilege escalation if a link was created between the user writable...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-09-27 02:15 PM
28
cve
cve

CVE-2021-33907

The Zoom Client for Meetings for Windows in all versions before 5.3.0 fails to properly validate the certificate information used to sign .msi files when performing an update of the client. This could lead to remote code execution in an elevated privileged...

9.8CVSS

9.5AI Score

0.004EPSS

2021-09-27 02:15 PM
28
cve
cve

CVE-2021-34412

During the installation process for all versions of the Zoom Client for Meetings for Windows before 5.4.0, it is possible to launch Internet Explorer. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-09-27 02:15 PM
28