Lucene search

K

Zoom Security Vulnerabilities

cve
cve

CVE-2004-0680

Zoom X3 ADSL modem has a terminal running on port 254 that can be accessed using the default HTML management password, even if the password has been changed for the HTTP interface, which could allow remote attackers to gain unauthorized access.

7.3AI Score

0.012EPSS

2004-08-06 04:00 AM
26
cve
cve

CVE-2014-5811

The ZOOM Cloud Meetings (aka us.zoom.videomeetings) application @7F060008 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

6AI Score

0.0005EPSS

2014-09-09 10:55 AM
29
cve
cve

CVE-2017-15048

Stack-based buffer overflow in the ZoomLauncher binary in the Zoom client for Linux before 2.0.115900.1201 allows remote attackers to execute arbitrary code by leveraging the zoommtg:// scheme handler.

8.8CVSS

9.1AI Score

0.046EPSS

2017-12-19 03:29 PM
60
cve
cve

CVE-2017-15049

The ZoomLauncher binary in the Zoom client for Linux before 2.0.115900.1201 does not properly sanitize user input when constructing a shell command, which allows remote attackers to execute arbitrary code by leveraging the zoommtg:// scheme handler.

8.8CVSS

8.9AI Score

0.087EPSS

2017-12-19 03:29 PM
54
cve
cve

CVE-2018-15715

Zoom clients on Windows (before version 4.1.34814.1119), Mac OS (before version 4.1.34801.1116), and Linux (2.4.129780.0915 and below) are vulnerable to unauthorized message processing. A remote unauthenticated attacker can spoof UDP messages from a meeting attendee or Zoom server in order to invok...

9.8CVSS

9.1AI Score

0.009EPSS

2018-11-30 08:29 PM
1755
cve
cve

CVE-2019-13449

In the Zoom Client before 4.4.2 on macOS, remote attackers can cause a denial of service (continual focus grabs) via a sequence of invalid launch?action=join&confno= requests to localhost port 19421.

6.5CVSS

6.3AI Score

0.012EPSS

2019-07-09 06:15 AM
160
cve
cve

CVE-2019-13450

In the Zoom Client through 4.4.4 and RingCentral 7.0.136380.0312 on macOS, remote attackers can force a user to join a video call with the video camera active. This occurs because any web site can interact with the Zoom web server on localhost port 19421 or 19424. NOTE: a machine remains vulnerable...

6.5CVSS

6.5AI Score

0.878EPSS

2019-07-09 06:15 AM
192
cve
cve

CVE-2019-13567

The Zoom Client before 4.4.53932.0709 on macOS allows remote code execution, a different vulnerability than CVE-2019-13450. If the ZoomOpener daemon (aka the hidden web server) is running, but the Zoom Client is not installed or can't be opened, an attacker can remotely execute code with a maliciou...

8.8CVSS

6.8AI Score

0.878EPSS

2019-07-12 04:15 AM
819
cve
cve

CVE-2020-11443

The Zoom IT installer for Windows (ZoomInstallerFull.msi) prior to version 4.6.10 deletes files located in %APPDATA%\Zoom before installing an updated version of the client. Standard users are able to write to this directory, and can write links to other directories on the machine. As the installer...

8.1CVSS

8AI Score

0.001EPSS

2020-05-04 02:15 PM
43
cve
cve

CVE-2020-11469

Zoom Client for Meetings through 4.6.8 on macOS copies runwithroot to a user-writable temporary directory during installation, which allows a local process (with the user's privileges) to obtain root access by replacing runwithroot.

7.8CVSS

7.2AI Score

0.001EPSS

2020-04-01 10:15 PM
60
cve
cve

CVE-2020-11470

Zoom Client for Meetings through 4.6.8 on macOS has the disable-library-validation entitlement, which allows a local process (with the user's privileges) to obtain unprompted microphone and camera access by loading a crafted library and thereby inheriting Zoom Client's microphone and camera access.

3.3CVSS

4.5AI Score

0.001EPSS

2020-04-01 10:15 PM
61
6
cve
cve

CVE-2020-11500

Zoom Client for Meetings through 4.6.9 uses the ECB mode of AES for video and audio encryption. Within a meeting, all participants use a single 128-bit key.

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-03 01:15 PM
117
cve
cve

CVE-2020-11876

airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context. NOTE: the vendor states that this initialization only occurs within unreachable code

7.5CVSS

7.6AI Score

0.004EPSS

2020-04-17 04:15 PM
90
cve
cve

CVE-2020-11877

airhost.exe in Zoom Client for Meetings 4.6.11 uses 3423423432325249 as the Initialization Vector (IV) for AES-256 CBC encryption. NOTE: the vendor states that this IV is used only within unreachable code

7.5CVSS

7.6AI Score

0.002EPSS

2020-04-17 04:15 PM
85
cve
cve

CVE-2020-6109

An exploitable path traversal vulnerability exists in the Zoom client, version 4.6.10 processes messages including animated GIFs. A specially crafted chat message can cause an arbitrary file write, which could potentially be abused to achieve arbitrary code execution. An attacker needs to send a sp...

9.8CVSS

9.5AI Score

0.007EPSS

2020-06-08 02:15 PM
71
cve
cve

CVE-2020-6110

An exploitable partial path traversal vulnerability exists in the way Zoom Client version 4.6.10 processes messages including shared code snippets. A specially crafted chat message can cause an arbitrary binary planting which could be abused to achieve arbitrary code execution. An attacker needs to...

8.8CVSS

9.1AI Score

0.002EPSS

2020-06-08 02:15 PM
71
cve
cve

CVE-2020-9767

A vulnerability related to Dynamic-link Library (“DLL”) loading in the Zoom Sharing Service would allow an attacker who had local access to a machine on which the service was running with elevated privileges to elevate their system privileges as well through use of a malicious DLL. Zoom addressed t...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-08-14 06:15 PM
53
1
cve
cve

CVE-2021-28133

Zoom through 5.5.4 sometimes allows attackers to read private information on a participant's screen, even though the participant never attempted to share the private part of their screen. When a user shares a specific application window via the Share Screen functionality, other meeting participants...

4.3CVSS

4.4AI Score

0.003EPSS

2021-03-18 02:15 PM
2108
7
cve
cve

CVE-2021-30480

Zoom Chat through 2021-04-09 on Windows and macOS allows certain remote authenticated attackers to execute arbitrary code without user interaction. An attacker must be within the same organization, or an external party who has been accepted as a contact. NOTE: this is specific to the Zoom Chat soft...

8.8CVSS

8.6AI Score

0.076EPSS

2021-04-09 11:15 PM
117
3
cve
cve

CVE-2021-33907

The Zoom Client for Meetings for Windows in all versions before 5.3.0 fails to properly validate the certificate information used to sign .msi files when performing an update of the client. This could lead to remote code execution in an elevated privileged context.

9.8CVSS

9.5AI Score

0.004EPSS

2021-09-27 02:15 PM
36
cve
cve

CVE-2021-34408

The Zoom Client for Meetings for Windows in all versions before version 5.3.2 writes log files to a user writable directory as a privileged user during the installation or update of the client. This could allow for potential privilege escalation if a link was created between the user writable direc...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-09-27 02:15 PM
35
cve
cve

CVE-2021-34409

It was discovered that the installation packages of the Zoom Client for Meetings for MacOS (Standard and for IT Admin) installation before version 5.2.0, Zoom Client Plugin for Sharing iPhone/iPad before version 5.2.0, and Zoom Rooms for Conference before version 5.1.0, copy pre- and post- installa...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-09-27 02:15 PM
59
4
cve
cve

CVE-2021-34410

A user-writable application bundle unpacked during the install for all versions of the Zoom Plugin for Microsoft Outlook for Mac before 5.0.25611.0521 allows for privilege escalation to root.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-09-27 02:15 PM
24
cve
cve

CVE-2021-34411

During the installation process forZoom Rooms for Conference Room for Windows before version 5.3.0 it is possible to launch Internet Explorer with elevated privileges. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege escalation.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-09-27 02:15 PM
202
cve
cve

CVE-2021-34412

During the installation process for all versions of the Zoom Client for Meetings for Windows before 5.4.0, it is possible to launch Internet Explorer. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege escalation.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-09-27 02:15 PM
34
cve
cve

CVE-2021-34413

All versions of the Zoom Plugin for Microsoft Outlook for MacOS before 5.3.52553.0918 contain a Time-of-check Time-of-use (TOC/TOU) vulnerability during the plugin installation process. This could allow a standard user to write their own malicious application to the plugin directory, allowing the m...

7.5CVSS

7.3AI Score

0.001EPSS

2021-09-27 02:15 PM
27
cve
cve

CVE-2021-34414

The network proxy page on the web portal for the Zoom on-premise Meeting Connector Controller before version 4.6.348.20201217, Zoom on-premise Meeting Connector MMR before version 4.6.348.20201217, Zoom on-premise Recording Connector before version 3.8.42.20200905, Zoom on-premise Virtual Room Conn...

7.2CVSS

7.3AI Score

0.001EPSS

2021-09-27 02:15 PM
28
cve
cve

CVE-2021-34415

The Zone Controller service in the Zoom On-Premise Meeting Connector Controller before version 4.6.358.20210205 does not verify the cnt field sent in incoming network packets, which leads to exhaustion of resources and system crash.

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-27 02:15 PM
20
cve
cve

CVE-2021-34416

The network address administrative settings web portal for the Zoom on-premise Meeting Connector before version 4.6.360.20210325, Zoom on-premise Meeting Connector MMR before version 4.6.360.20210325, Zoom on-premise Recording Connector before version 3.8.44.20210326, Zoom on-premise Virtual Room C...

9.8CVSS

9.7AI Score

0.002EPSS

2021-09-27 02:15 PM
25
cve
cve

CVE-2021-34417

The network proxy page on the web portal for the Zoom On-Premise Meeting Connector Controller before version 4.6.365.20210703, Zoom On-Premise Meeting Connector MMR before version 4.6.365.20210703, Zoom On-Premise Recording Connector before version 3.8.45.20210703, Zoom On-Premise Virtual Room Conn...

7.9CVSS

7.2AI Score

0.001EPSS

2021-11-11 11:15 PM
29
cve
cve

CVE-2021-34418

The login routine of the web console in the Zoom On-Premise Meeting Connector before version 4.6.239.20200613, Zoom On-Premise Meeting Connector MMR before version 4.6.239.20200613, Zoom On-Premise Recording Connector before version 3.8.42.20200905, Zoom On-Premise Virtual Room Connector before ver...

5.3CVSS

5.2AI Score

0.001EPSS

2021-11-11 11:15 PM
31
cve
cve

CVE-2021-34419

In the Zoom Client for Meetings for Ubuntu Linux before version 5.1.0, there is an HTML injection flaw when sending a remote control request to a user in the process of in-meeting screen sharing. This could allow meeting participants to be targeted for social engineering attacks.

5.3CVSS

5.3AI Score

0.001EPSS

2021-11-11 11:15 PM
32
cve
cve

CVE-2021-34420

The Zoom Client for Meetings for Windows installer before version 5.5.4 does not properly verify the signature of files with .msi, .ps1, and .bat extensions. This could lead to a malicious actor installing malicious software on a customer’s computer.

7.4CVSS

7.3AI Score

0.001EPSS

2021-11-11 11:15 PM
83
cve
cve

CVE-2021-34423

A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version...

9.8CVSS

9.2AI Score

0.004EPSS

2021-11-24 05:15 PM
174
3
cve
cve

CVE-2021-34424

A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom...

7.5CVSS

8AI Score

0.001EPSS

2021-11-24 05:15 PM
137
2
cve
cve

CVE-2021-34425

The Zoom Client for Meetings before version 5.7.3 (for Android, iOS, Linux, macOS, and Windows) contain a server side request forgery vulnerability in the chat's "link preview" functionality. In versions prior to 5.7.3, if a user were to enable the chat's "link preview" feature, a malicious actor c...

6.1CVSS

6.3AI Score

0.001EPSS

2021-12-14 08:15 PM
41
cve
cve

CVE-2022-22780

The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6, iOS before version 5.9.0, Linux before version 5.8.6, macOS before version 5.7.3, and Windows before version 5.6.3. This could lead to availability...

6.5CVSS

6AI Score

0.001EPSS

2022-02-09 11:15 PM
114
cve
cve

CVE-2022-22781

The Zoom Client for Meetings for MacOS (Standard and for IT Admin) prior to version 5.9.6 failed to properly check the package version during the update process. This could lead to a malicious actor updating an unsuspecting user’s currently installed version to a less secure version.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-28 03:15 PM
67
2
cve
cve

CVE-2022-22782

The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privil...

7.9CVSS

7AI Score

0.0004EPSS

2022-04-28 03:15 PM
142
2
cve
cve

CVE-2022-22783

A vulnerability in Zoom On-Premise Meeting Connector Controller version 4.8.102.20220310 and On-Premise Meeting Connector MMR version 4.8.102.20220310 exposes process memory fragments to connected clients, which could be observed by a passive attacker.

7.5CVSS

7.4AI Score

0.002EPSS

2022-04-28 03:15 PM
67
2
cve
cve

CVE-2022-22784

The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly parse XML stanzas in XMPP messages. This can allow a malicious user to break out of the current XMPP message context and create a new message context to have the receiving users clien...

8.1CVSS

8.2AI Score

0.001EPSS

2022-05-18 04:15 PM
77
4
cve
cve

CVE-2022-22785

The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly constrain client session cookies to Zoom domains. This issue could be used in a more sophisticated attack to send an unsuspecting users Zoom-scoped session cookies to a non-Zoom domai...

9.1CVSS

8.1AI Score

0.002EPSS

2022-05-18 04:15 PM
68
4
cve
cve

CVE-2022-22786

The Zoom Client for Meetings for Windows before version 5.10.0 and Zoom Rooms for Conference Room for Windows before version 5.10.0, fails to properly check the installation version during the update process. This issue could be used in a more sophisticated attack to trick a user into downgrading t...

8.8CVSS

8.2AI Score

0.002EPSS

2022-05-18 04:15 PM
112
4
cve
cve

CVE-2022-22787

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.10.0 fails to properly validate the hostname during a server switch request. This issue could be used in a more sophisticated attack to trick an unsuspecting users client to connect to a malicious server whe...

7.5CVSS

8.2AI Score

0.001EPSS

2022-05-18 05:15 PM
93
6
cve
cve

CVE-2022-22788

The Zoom Opener installer is downloaded by a user from the Launch meeting page, when attempting to join a meeting without having the Zoom Meeting Client installed. The Zoom Opener installer for Zoom Client for Meetings before version 5.10.3 and Zoom Rooms for Conference Room for Windows before vers...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-15 09:15 PM
126
2
cve
cve

CVE-2022-28749

Zooms On-Premise Meeting Connector MMR before version 4.8.113.20220526 fails to properly check the permissions of a Zoom meeting attendee. As a result, a threat actor in the Zooms waiting room can join the meeting without the consent of the host.

6.5CVSS

4.6AI Score

0.001EPSS

2022-06-15 09:15 PM
37
4
cve
cve

CVE-2022-28750

Zoom On-Premise Meeting Connector Zone Controller (ZC) before version 4.8.20220419.112 fails to properly parse STUN error codes, which can result in memory corruption and could allow a malicious actor to crash the application. In versions older than 4.8.12.20211115, this vulnerability could also be...

9.8CVSS

9.6AI Score

0.002EPSS

2022-08-11 03:15 PM
44
2
cve
cve

CVE-2022-28751

The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.

8.8CVSS

7.6AI Score

0.0004EPSS

2022-08-17 10:15 PM
39
6
cve
cve

CVE-2022-28752

Zoom Rooms for Conference Rooms for Windows versions before 5.11.0 are susceptible to a Local Privilege Escalation vulnerability. A local low-privileged malicious user could exploit this vulnerability to escalate their privileges to the SYSTEM user.

8.8CVSS

7.6AI Score

0.0004EPSS

2022-08-17 10:15 PM
25
5
cve
cve

CVE-2022-28753

Zoom On-Premise Meeting Connector MMR before version 4.8.129.20220714 contains an improper access control vulnerability. As a result, a malicious actor can join a meeting which they are authorized to join without appearing to the other participants, can admit themselves into the meeting from the wa...

7.1CVSS

5.5AI Score

0.001EPSS

2022-08-11 03:15 PM
34
2
Total number of security vulnerabilities142