Lucene search

K

Meeting Software Development Kit Security Vulnerabilities

cve
cve

CVE-2023-36533

Uncontrolled resource consumption in Zoom SDKs before 5.14.7 may allow an unauthenticated user to enable a denial of service via network access.

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-08 06:15 PM
14
cve
cve

CVE-2023-39210

Cleartext storage of sensitive information in Zoom Client SDK for Windows before 5.15.0 may allow an authenticated user to enable an information disclosure via local access.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-08-08 10:15 PM
20
cve
cve

CVE-2023-39214

Exposure of sensitive information in Zoom Client SDK's before 5.15.5 may allow an authenticated user to enable a denial of service via network access.

8.1CVSS

7.7AI Score

0.001EPSS

2023-08-08 10:15 PM
16
cve
cve

CVE-2023-39215

Improper authentication in Zoom clients may allow an authenticated user to conduct a denial of service via network access.

7.1CVSS

6.8AI Score

0.001EPSS

2023-09-12 08:15 PM
29
cve
cve

CVE-2023-39217

Improper input validation in Zoom SDK’s before 5.14.10 may allow an unauthenticated user to enable a denial of service via network access.

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-08 06:15 PM
16
cve
cve

CVE-2023-43583

Cryptographic issues Zoom Mobile App for Android, Zoom Mobile App for iOS, and Zoom SDKs for Android and iOS before version 5.16.0 may allow a privileged user to conduct a disclosure of information via network access.

4.9CVSS

4.7AI Score

0.0005EPSS

2023-12-13 11:15 PM
26
cve
cve

CVE-2023-43585

Improper access control in Zoom Mobile App for iOS and Zoom SDKs for iOS before version 5.16.5 may allow an authenticated user to conduct a disclosure of information via network access.

7.1CVSS

6AI Score

0.0005EPSS

2023-12-13 11:15 PM
16
cve
cve

CVE-2023-43586

Path traversal in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows may allow an authenticated user to conduct an escalation of privilege via network access.

8.8CVSS

8.8AI Score

0.0005EPSS

2023-12-13 11:15 PM
52
cve
cve

CVE-2023-49646

Improper authentication in some Zoom clients before version 5.16.5 may allow an authenticated user to conduct a denial of service via network access.

6.5CVSS

6.5AI Score

0.0004EPSS

2023-12-13 11:15 PM
29
cve
cve

CVE-2023-49647

Improper access control in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows before version 5.16.10 may allow an authenticated user to conduct an escalation of privilege via local access.

8.8CVSS

7.7AI Score

0.0004EPSS

2024-01-12 10:15 PM
34
cve
cve

CVE-2024-39822

Sensitive information exposure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct an information disclosure via network access.

6.5CVSS

6.2AI Score

0.0005EPSS

2024-08-14 05:15 PM
25
cve
cve

CVE-2024-39823

Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.

4.9CVSS

4.9AI Score

0.0005EPSS

2024-08-14 05:15 PM
24
cve
cve

CVE-2024-39824

Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.

4.9CVSS

4.9AI Score

0.0005EPSS

2024-08-14 05:15 PM
24
cve
cve

CVE-2024-42434

Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.

4.9CVSS

4.9AI Score

0.0005EPSS

2024-08-14 05:15 PM
26
cve
cve

CVE-2024-42435

Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.

4.9CVSS

4.9AI Score

0.0005EPSS

2024-08-14 05:15 PM
26
cve
cve

CVE-2024-42436

Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.

6.5CVSS

6.5AI Score

0.0004EPSS

2024-08-14 05:15 PM
24
cve
cve

CVE-2024-42437

Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.

6.5CVSS

6.5AI Score

0.0004EPSS

2024-08-14 05:15 PM
24
cve
cve

CVE-2024-42438

Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.

6.5CVSS

6.5AI Score

0.0004EPSS

2024-08-14 05:15 PM
25
cve
cve

CVE-2024-42439

Untrusted search path in the installer for Zoom Workplace Desktop App for macOS and Zoom Meeting SDK for macOS before 6.1.0 may allow a privileged user to conduct an escalation of privilege via local access.

6.5CVSS

6.6AI Score

0.0004EPSS

2024-08-14 05:15 PM
25
cve
cve

CVE-2024-42440

Improper privilege management in the installer for Zoom Workplace Desktop App for macOS, Zoom Meeting SDK for macOS and Zoom Rooms Client for macOS before 6.1.5 may allow a privileged user to conduct an escalation of privilege via local access.

6.7CVSS

6.4AI Score

0.0004EPSS

2024-08-14 05:15 PM
27
cve
cve

CVE-2024-42441

Improper privilege management in the installer for Zoom Workplace Desktop App for macOS, Zoom Meeting SDK for macOS and Zoom Rooms Client for macOS before 6.1.5 may allow a privileged user to conduct an escalation of privilege via local access.

6.7CVSS

6.4AI Score

0.0004EPSS

2024-08-14 05:15 PM
28