Lucene search

K

Zoom Clients Security Vulnerabilities

cve
cve

CVE-2024-24699

Business logic error in some Zoom clients may allow an authenticated user to conduct information disclosure via network...

6.5CVSS

6.1AI Score

0.0004EPSS

2024-02-14 12:15 AM
16
cve
cve

CVE-2024-24697

Untrusted search path in some Zoom 32 bit Windows clients may allow an authenticated user to conduct an escalation of privilege via local...

7.2CVSS

7AI Score

0.0004EPSS

2024-02-14 12:15 AM
13
cve
cve

CVE-2024-24690

Improper input validation in some Zoom clients may allow an authenticated user to conduct a denial of service via network...

5.4CVSS

5.8AI Score

0.0004EPSS

2024-02-14 12:15 AM
19
cve
cve

CVE-2024-24698

Improper authentication in some Zoom clients may allow a privileged user to conduct a disclosure of information via local...

4.9CVSS

4.8AI Score

0.0004EPSS

2024-02-14 12:15 AM
15
cve
cve

CVE-2023-49646

Improper authentication in some Zoom clients before version 5.16.5 may allow an authenticated user to conduct a denial of service via network...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-12-13 11:15 PM
22
cve
cve

CVE-2023-43582

Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-15 12:15 AM
26
cve
cve

CVE-2023-43588

Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network...

6.5CVSS

6.9AI Score

0.0005EPSS

2023-11-15 12:15 AM
12
cve
cve

CVE-2023-39206

Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network...

7.5CVSS

8AI Score

0.001EPSS

2023-11-14 11:15 PM
14
cve
cve

CVE-2023-39199

Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network...

6.5CVSS

6.9AI Score

0.0005EPSS

2023-11-14 11:15 PM
10
cve
cve

CVE-2023-39204

Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-39205

Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network...

6.5CVSS

7.1AI Score

0.0004EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-39215

Improper authentication in Zoom clients may allow an authenticated user to conduct a denial of service via network...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-09-12 08:15 PM
23
cve
cve

CVE-2023-39218

Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow a privileged user to enable information disclosure via network...

6.1CVSS

5.3AI Score

0.0005EPSS

2023-08-08 06:15 PM
12
cve
cve

CVE-2023-36535

Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow an authenticated user to enable information disclosure via network...

7.1CVSS

6.1AI Score

0.0005EPSS

2023-08-08 06:15 PM
104
cve
cve

CVE-2023-36532

Buffer overflow in Zoom Clients before 5.14.5 may allow an unauthenticated user to enable a denial of service via network...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-08 06:15 PM
13
cve
cve

CVE-2023-36539

Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive...

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-30 03:15 AM
43
cve
cve

CVE-2023-34114

Exposure of resource to wrong sphere in Zoom for Windows and Zoom for MacOS clients before 5.14.10 may allow an authenticated user to potentially enable information disclosure via network...

7.4CVSS

6.3AI Score

0.001EPSS

2023-06-13 07:15 PM
47
cve
cve

CVE-2023-34122

Improper input validation in the installer for Zoom for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-13 06:15 PM
18
cve
cve

CVE-2023-34113

Insufficient verification of data authenticity in Zoom for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-13 06:15 PM
37
cve
cve

CVE-2023-34120

Improper privilege management in Zoom for Windows, Zoom Rooms for Windows, and Zoom VDI for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access. Users may potentially utilize higher level system privileges maintained by...

8.7CVSS

8AI Score

0.0004EPSS

2023-06-13 06:15 PM
22
cve
cve

CVE-2023-28601

Zoom for Windows clients prior to 5.14.0 contain an improper restriction of operations within the bounds of a memory buffer vulnerability. A malicious user may alter protected Zoom Client memory buffer potentially causing integrity issues within the Zoom...

8.3CVSS

7.1AI Score

0.0005EPSS

2023-06-13 06:15 PM
54
cve
cve

CVE-2023-34121

Improper input validation in the Zoom for Windows, Zoom Rooms, Zoom VDI Windows Meeting clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-13 06:15 PM
24
cve
cve

CVE-2023-28602

Zoom for Windows clients prior to 5.13.5 contain an improper verification of cryptographic signature vulnerability. A malicious user may potentially downgrade Zoom Client components to previous...

7.7CVSS

7.5AI Score

0.0005EPSS

2023-06-13 06:15 PM
25
cve
cve

CVE-2023-28598

Zoom for Linux clients prior to 5.13.10 contain an HTML injection vulnerability. If a victim starts a chat with a malicious user it could result in a Zoom application...

7.5CVSS

6.4AI Score

0.001EPSS

2023-06-13 05:15 PM
18
cve
cve

CVE-2023-28599

Zoom clients prior to 5.13.10 contain an HTML injection vulnerability. A malicious user could inject HTML into their display name potentially leading a victim to a malicious website during meeting...

4.3CVSS

4.8AI Score

0.001EPSS

2023-06-13 05:15 PM
23
cve
cve

CVE-2023-28597

Zoom clients prior to 5.13.5 contain an improper trust boundary implementation vulnerability. If a victim saves a local recording to an SMB location and later opens it using a link from Zoom’s web portal, an attacker positioned on an adjacent network to the victim client could set up a malicious...

8.3CVSS

7.7AI Score

0.001EPSS

2023-03-27 09:15 PM
75
cve
cve

CVE-2023-22882

Zoom clients before version 5.13.5 contain a STUN parsing vulnerability. A malicious actor could send specially crafted UDP traffic to a victim Zoom client to remotely cause the client to crash, causing a denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2023-03-16 09:15 PM
17
cve
cve

CVE-2023-22881

Zoom clients before version 5.13.5 contain a STUN parsing vulnerability. A malicious actor could send specially crafted UDP traffic to a victim Zoom client to remotely cause the client to crash, causing a denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2023-03-16 09:15 PM
23
cve
cve

CVE-2023-22880

Zoom for Windows clients before version 5.13.3, Zoom Rooms for Windows clients before version 5.13.5 and Zoom VDI for Windows clients before 5.13.1 contain an information disclosure vulnerability. A recent update to the Microsoft Edge WebView2 runtime used by the affected Zoom clients, transmitted....

7.5CVSS

7AI Score

0.001EPSS

2023-03-16 09:15 PM
30
cve
cve

CVE-2022-36927

Zoom Rooms for macOS clients before version 5.11.3 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability to escalate their privileges to...

8.8CVSS

7.7AI Score

0.0004EPSS

2023-01-09 07:15 PM
26
cve
cve

CVE-2022-36926

Zoom Rooms for macOS clients before version 5.11.3 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability to escalate their privileges to...

8.8CVSS

7.7AI Score

0.0004EPSS

2023-01-09 07:15 PM
26
cve
cve

CVE-2022-36928

Zoom for Android clients before version 5.13.0 contain a path traversal vulnerability. A third party app could exploit this vulnerability to read and write to the Zoom application data...

7.1CVSS

6.7AI Score

0.001EPSS

2023-01-09 07:15 PM
149
cve
cve

CVE-2022-36925

Zoom Rooms for macOS clients before version 5.11.4 contain an insecure key generation mechanism. The encryption key used for IPC between the Zoom Rooms daemon service and the Zoom Rooms client was generated using parameters that could be obtained by a local low-privileged application. That key can....

7.8CVSS

7.3AI Score

0.0004EPSS

2023-01-09 07:15 PM
24
cve
cve

CVE-2022-28764

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting.....

3.3CVSS

4.2AI Score

0.0004EPSS

2022-11-14 09:15 PM
398
2
cve
cve

CVE-2022-28763

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional...

9.6CVSS

9.2AI Score

0.002EPSS

2022-10-31 08:15 PM
82
6
cve
cve

CVE-2022-28755

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.11.0 are susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional...

9.6CVSS

6.8AI Score

0.001EPSS

2022-08-11 03:15 PM
469
3
cve
cve

CVE-2022-22782

The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local...

7.9CVSS

7AI Score

0.0004EPSS

2022-04-28 03:15 PM
137
2
cve
cve

CVE-2022-22783

A vulnerability in Zoom On-Premise Meeting Connector Controller version 4.8.102.20220310 and On-Premise Meeting Connector MMR version 4.8.102.20220310 exposes process memory fragments to connected clients, which could be observed by a passive...

7.5CVSS

7.4AI Score

0.002EPSS

2022-04-28 03:15 PM
61
2
cve
cve

CVE-2018-15715

Zoom clients on Windows (before version 4.1.34814.1119), Mac OS (before version 4.1.34801.1116), and Linux (2.4.129780.0915 and below) are vulnerable to unauthorized message processing. A remote unauthenticated attacker can spoof UDP messages from a meeting attendee or Zoom server in order to...

9.8CVSS

9.1AI Score

0.009EPSS

2018-11-30 08:29 PM
1687