Lucene search

K

Zoom Security Vulnerabilities

cve
cve

CVE-2022-28754

Zoom On-Premise Meeting Connector MMR before version 4.8.129.20220714 contains an improper access control vulnerability. As a result, a malicious actor can join a meeting which they are authorized to join without appearing to the other participants, can admit themselves into the meeting from the wa...

7.1CVSS

5.5AI Score

0.001EPSS

2022-08-11 03:15 PM
35
3
cve
cve

CVE-2022-28755

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.11.0 are susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attack...

9.6CVSS

6.8AI Score

0.001EPSS

2022-08-11 03:15 PM
502
3
cve
cve

CVE-2022-28756

The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.5 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.

8.8CVSS

7.3AI Score

0.0004EPSS

2022-08-15 11:15 PM
61
11
cve
cve

CVE-2022-28757

The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.

8.8CVSS

7.4AI Score

0.0004EPSS

2022-08-18 08:15 PM
48
4
cve
cve

CVE-2022-28758

Zoom On-Premise Meeting Connector MMR before version 4.8.20220815.130 contains an improper access control vulnerability. As a result, a malicious actor could obtain the audio and video feed of a meeting they were not authorized to join and cause other meeting disruptions.

8.2CVSS

8.1AI Score

0.002EPSS

2022-09-16 10:15 PM
29
5
cve
cve

CVE-2022-28759

Zoom On-Premise Meeting Connector MMR before version 4.8.20220815.130 contains an improper access control vulnerability. As a result, a malicious actor could obtain the audio and video feed of a meeting they were not authorized to join and cause other meeting disruptions.

8.6CVSS

8.4AI Score

0.002EPSS

2022-10-14 03:15 PM
32
cve
cve

CVE-2022-28760

Zoom On-Premise Meeting Connector MMR before version 4.8.20220815.130 contains an improper access control vulnerability. As a result, a malicious actor could obtain the audio and video feed of a meeting they were not authorized to join and cause other meeting disruptions.

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-14 03:15 PM
24
2
cve
cve

CVE-2022-28761

Zoom On-Premise Meeting Connector MMR before version 4.8.20220916.131 contains an improper access control vulnerability. As a result, a malicious actor in a meeting or webinar they are authorized to join could prevent participants from receiving audio and video causing meeting disruptions.

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-14 03:15 PM
24
cve
cve

CVE-2022-28762

Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with 5.10.6 and prior to 5.12.0 contains a debugging port misconfiguration. When camera mode rendering context is enabled as part of the Zoom App Layers API by running certain Zoom Apps, a local debugging port is opened by the ...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-10-14 03:15 PM
33
4
cve
cve

CVE-2022-28763

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks...

9.6CVSS

9.2AI Score

0.002EPSS

2022-10-31 08:15 PM
93
6
cve
cve

CVE-2022-28764

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting t...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-11-14 09:15 PM
407
2
cve
cve

CVE-2022-28766

Windows 32-bit versions of the Zoom Client for Meetings before 5.12.6 and Zoom Rooms for Conference Room before version 5.12.6 are susceptible to a DLL injection vulnerability. A local low-privileged user could exploit this vulnerability to run arbitrary code in the context of the Zoom client.

7.3CVSS

7.3AI Score

0.0004EPSS

2022-11-17 11:15 PM
92
4
cve
cve

CVE-2022-28768

The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to root.

8.8CVSS

7.7AI Score

0.0004EPSS

2022-11-17 11:15 PM
45
4
cve
cve

CVE-2022-36924

The Zoom Rooms Installer for Windows prior to 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to the SYSTEM user.

8.8CVSS

7.8AI Score

0.0004EPSS

2022-11-17 11:15 PM
42
5
cve
cve

CVE-2022-36925

Zoom Rooms for macOS clients before version 5.11.4 contain an insecure key generation mechanism. The encryption key used for IPC between the Zoom Rooms daemon service and the Zoom Rooms client was generated using parameters that could be obtained by a local low-privileged application. That key can ...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-01-09 07:15 PM
29
cve
cve

CVE-2022-36926

Zoom Rooms for macOS clients before version 5.11.3 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.

8.8CVSS

7.7AI Score

0.0004EPSS

2023-01-09 07:15 PM
32
cve
cve

CVE-2022-36927

Zoom Rooms for macOS clients before version 5.11.3 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.

8.8CVSS

7.7AI Score

0.0004EPSS

2023-01-09 07:15 PM
32
cve
cve

CVE-2022-36928

Zoom for Android clients before version 5.13.0 contain a path traversal vulnerability. A third party app could exploit this vulnerability to read and write to the Zoom application data directory.

7.1CVSS

6.7AI Score

0.001EPSS

2023-01-09 07:15 PM
155
cve
cve

CVE-2022-36929

The Zoom Rooms Installer for Windows prior to 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to the SYSTEM user.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-09 07:15 PM
34
cve
cve

CVE-2022-36930

Zoom Rooms for Windows installers before version 5.13.0 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain to escalate their privileges to the SYSTEM user.

8.8CVSS

7.8AI Score

0.0004EPSS

2023-01-09 07:15 PM
38
cve
cve

CVE-2023-22880

Zoom for Windows clients before version 5.13.3, Zoom Rooms for Windows clients before version 5.13.5 and Zoom VDI for Windows clients before 5.13.1 contain an information disclosure vulnerability. A recent update to the Microsoft Edge WebView2 runtime used by the affected Zoom clients, transmitted ...

7.5CVSS

7AI Score

0.001EPSS

2023-03-16 09:15 PM
41
cve
cve

CVE-2023-22881

Zoom clients before version 5.13.5 contain a STUN parsing vulnerability. A malicious actor could send specially crafted UDP traffic to a victim Zoom client to remotely cause the client to crash, causing a denial of service.

7.5CVSS

7.3AI Score

0.001EPSS

2023-03-16 09:15 PM
31
cve
cve

CVE-2023-22882

Zoom clients before version 5.13.5 contain a STUN parsing vulnerability. A malicious actor could send specially crafted UDP traffic to a victim Zoom client to remotely cause the client to crash, causing a denial of service.

7.5CVSS

7.3AI Score

0.001EPSS

2023-03-16 09:15 PM
23
cve
cve

CVE-2023-22883

Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to the SYSTEM user.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-16 09:15 PM
25
cve
cve

CVE-2023-28596

Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to root.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-27 09:15 PM
22
cve
cve

CVE-2023-28597

Zoom clients prior to 5.13.5 contain an improper trust boundary implementation vulnerability. If a victim saves a local recording to an SMB location and later opens it using a link from Zoom’s web portal, an attacker positioned on an adjacent network to the victim client could set up a malicious SM...

8.3CVSS

7.7AI Score

0.001EPSS

2023-03-27 09:15 PM
81
cve
cve

CVE-2023-28598

Zoom for Linux clients prior to 5.13.10 contain an HTML injection vulnerability. If a victim starts a chat with a malicious user it could result in a Zoom application crash.

7.5CVSS

6.4AI Score

0.001EPSS

2023-06-13 05:15 PM
25
cve
cve

CVE-2023-28599

Zoom clients prior to 5.13.10 contain an HTML injection vulnerability. A malicious user could inject HTML into their display name potentially leading a victim to a malicious website during meeting creation.

4.3CVSS

5AI Score

0.0005EPSS

2023-06-13 05:15 PM
29
cve
cve

CVE-2023-28600

Zoom for MacOSclients prior to 5.14.0 contain an improper access control vulnerability. A malicious user may be able to delete/replace Zoom Client files potentially causing a loss of integrity and availability to the Zoom Client.

5.4CVSS

5.3AI Score

0.0005EPSS

2023-06-13 06:15 PM
27
cve
cve

CVE-2023-28601

Zoom for Windows clients prior to 5.14.0 contain an improper restriction of operations within the bounds of a memory buffer vulnerability. A malicious user may alter protected Zoom Client memory buffer potentially causing integrity issues within the Zoom Client.

8.3CVSS

7.1AI Score

0.0005EPSS

2023-06-13 06:15 PM
58
cve
cve

CVE-2023-28602

Zoom for Windows clients prior to 5.13.5 contain an improper verification of cryptographic signature vulnerability. A malicious user may potentially downgrade Zoom Client components to previous versions.

7.7CVSS

7.5AI Score

0.0005EPSS

2023-06-13 06:15 PM
38
cve
cve

CVE-2023-28603

Zoom VDI client installer prior to 5.14.0 contains an improper access control vulnerability. A malicious user may potentially delete local files without proper permissions.

7.7CVSS

6.8AI Score

0.0004EPSS

2023-06-13 06:15 PM
23
cve
cve

CVE-2023-34114

Exposure of resource to wrong sphere in Zoom for Windows and Zoom for MacOS clients before 5.14.10 may allow an authenticated user to potentially enable information disclosure via network access.

7.4CVSS

6.3AI Score

0.001EPSS

2023-06-13 07:15 PM
53
cve
cve

CVE-2023-34115

Buffer copy without checking size of input in Zoom Meeting SDK before 5.13.0 may allow an authenticated user to potentially enable a denial of service via local access. This issue may result in the Zoom Meeting SDK to crash and need to be restarted.

4.3CVSS

4.2AI Score

0.0004EPSS

2023-06-13 07:15 PM
20
cve
cve

CVE-2023-34116

Improper input validation in the Zoom Desktop Client for Windows before version 5.15.0 may allow an unauthorized user to enable an escalation of privilege via network access.

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-11 05:15 PM
80
cve
cve

CVE-2023-34117

Relative path traversal in the Zoom Client SDK before version 5.15.0 may allow an unauthorized user to enable information disclosure via local access.

3.3CVSS

3.6AI Score

0.0005EPSS

2023-07-11 05:15 PM
19
cve
cve

CVE-2023-34118

Improper privilege management in Zoom Rooms for Windows before version 5.14.5 may allow an authenticated user to enable an escalation of privilege via local access.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-11 06:15 PM
16
cve
cve

CVE-2023-34119

Insecure temporary file in the installer for Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access.

8.2CVSS

8AI Score

0.0004EPSS

2023-07-11 06:15 PM
16
cve
cve

CVE-2023-34120

Improper privilege management in Zoom for Windows, Zoom Rooms for Windows, and Zoom VDI for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access. Users may potentially utilize higher level system privileges maintained by the...

8.7CVSS

8.3AI Score

0.0004EPSS

2023-06-13 06:15 PM
28
cve
cve

CVE-2023-34121

Improper input validation in the Zoom for Windows, Zoom Rooms, Zoom VDI Windows Meeting clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network access.

8.8CVSS

6.6AI Score

0.001EPSS

2023-06-13 06:15 PM
29
cve
cve

CVE-2023-36532

Buffer overflow in Zoom Clients before 5.14.5 may allow an unauthenticated user to enable a denial of service via network access.

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-08 06:15 PM
19
cve
cve

CVE-2023-36533

Uncontrolled resource consumption in Zoom SDKs before 5.14.7 may allow an unauthenticated user to enable a denial of service via network access.

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-08 06:15 PM
14
cve
cve

CVE-2023-36534

Path traversal in Zoom Desktop Client for Windows before 5.14.7 may allow an unauthenticated user to enable an escalation of privilege via network access.

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-08 06:15 PM
40
cve
cve

CVE-2023-36535

Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow an authenticated user to enable information disclosure via network access.

7.1CVSS

6.1AI Score

0.001EPSS

2023-08-08 06:15 PM
111
cve
cve

CVE-2023-36536

Untrusted search path in the installer for Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access.

8.2CVSS

7.7AI Score

0.0004EPSS

2023-07-11 06:15 PM
16
cve
cve

CVE-2023-36537

Improper privilege management in Zoom Rooms for Windows before version 5.14.5 may allow an authenticated user to enable an escalation of privilege via local access.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-11 06:15 PM
14
cve
cve

CVE-2023-36538

Improper access control in Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access.

8.4CVSS

8AI Score

0.0004EPSS

2023-07-11 06:15 PM
24
cve
cve

CVE-2023-36539

Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information.

7.5CVSS

6AI Score

0.001EPSS

2023-06-30 03:15 AM
53
cve
cve

CVE-2023-36540

Untrusted search path in the installer for Zoom Desktop Client for Windows before 5.14.5 may allow an authenticated user to enable an escalation of privilege via local access.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-08-08 06:15 PM
20
cve
cve

CVE-2023-36541

Insufficient verification of data authenticity in Zoom Desktop Client for Windows before 5.14.5 may allow an authenticated user to enable an escalation of privilege via network access.

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-08 06:15 PM
20
Total number of security vulnerabilities142