Lucene search

K

Virtual Desktop Infrastructure Security Vulnerabilities

cve
cve

CVE-2023-49647

Improper access control in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows before version 5.16.10 may allow an authenticated user to conduct an escalation of privilege via local...

8.8CVSS

7.7AI Score

0.0004EPSS

2024-01-12 10:15 PM
28
cve
cve

CVE-2023-49646

Improper authentication in some Zoom clients before version 5.16.5 may allow an authenticated user to conduct a denial of service via network...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-12-13 11:15 PM
22
cve
cve

CVE-2023-43586

Path traversal in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows may allow an authenticated user to conduct an escalation of privilege via network...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-12-13 11:15 PM
46
cve
cve

CVE-2023-43582

Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-15 12:15 AM
26
cve
cve

CVE-2023-43588

Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network...

6.5CVSS

6.9AI Score

0.0005EPSS

2023-11-15 12:15 AM
12
cve
cve

CVE-2023-39206

Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network...

7.5CVSS

8AI Score

0.001EPSS

2023-11-14 11:15 PM
14
cve
cve

CVE-2023-39203

Uncontrolled resource consumption in Zoom Team Chat for Zoom Desktop Client for Windows and Zoom VDI Client may allow an unauthenticated user to conduct a disclosure of information via network...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-39199

Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network...

6.5CVSS

6.9AI Score

0.0005EPSS

2023-11-14 11:15 PM
10
cve
cve

CVE-2023-39202

Untrusted search path in Zoom Rooms Client for Windows and Zoom VDI Client may allow a privileged user to conduct a denial of service via local...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-14 11:15 PM
14
cve
cve

CVE-2023-39204

Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-39205

Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network...

6.5CVSS

7.1AI Score

0.0004EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-39215

Improper authentication in Zoom clients may allow an authenticated user to conduct a denial of service via network...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-09-12 08:15 PM
23
cve
cve

CVE-2023-39213

Improper neutralization of special elements in Zoom Desktop Client for Windows and Zoom VDI Client before 5.15.2 may allow an unauthenticated user to enable an escalation of privilege via network...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-08 10:15 PM
19
cve
cve

CVE-2023-39218

Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow a privileged user to enable information disclosure via network...

6.1CVSS

5.3AI Score

0.0005EPSS

2023-08-08 06:15 PM
12
cve
cve

CVE-2023-36535

Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow an authenticated user to enable information disclosure via network...

7.1CVSS

6.1AI Score

0.0005EPSS

2023-08-08 06:15 PM
104
cve
cve

CVE-2023-36532

Buffer overflow in Zoom Clients before 5.14.5 may allow an unauthenticated user to enable a denial of service via network...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-08 06:15 PM
13
cve
cve

CVE-2023-28603

Zoom VDI client installer prior to 5.14.0 contains an improper access control vulnerability. A malicious user may potentially delete local files without proper...

7.7CVSS

6.8AI Score

0.0004EPSS

2023-06-13 06:15 PM
17
cve
cve

CVE-2023-34120

Improper privilege management in Zoom for Windows, Zoom Rooms for Windows, and Zoom VDI for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access. Users may potentially utilize higher level system privileges maintained by...

8.7CVSS

8AI Score

0.0004EPSS

2023-06-13 06:15 PM
22
cve
cve

CVE-2023-34121

Improper input validation in the Zoom for Windows, Zoom Rooms, Zoom VDI Windows Meeting clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-13 06:15 PM
24
cve
cve

CVE-2023-28597

Zoom clients prior to 5.13.5 contain an improper trust boundary implementation vulnerability. If a victim saves a local recording to an SMB location and later opens it using a link from Zoom’s web portal, an attacker positioned on an adjacent network to the victim client could set up a malicious...

8.3CVSS

7.7AI Score

0.001EPSS

2023-03-27 09:15 PM
75
cve
cve

CVE-2023-22880

Zoom for Windows clients before version 5.13.3, Zoom Rooms for Windows clients before version 5.13.5 and Zoom VDI for Windows clients before 5.13.1 contain an information disclosure vulnerability. A recent update to the Microsoft Edge WebView2 runtime used by the affected Zoom clients, transmitted....

7.5CVSS

7AI Score

0.001EPSS

2023-03-16 09:15 PM
30
cve
cve

CVE-2022-28763

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional...

9.6CVSS

9.2AI Score

0.002EPSS

2022-10-31 08:15 PM
82
6
cve
cve

CVE-2009-2856

Sun Virtual Desktop Infrastructure (VDI) 3.0, when anonymous binding is enabled, does not properly handle a client's attempt to establish an authenticated and encrypted connection, which might allow remote attackers to read cleartext VDI configuration-data requests by sniffing LDAP sessions on the....

6.6AI Score

0.002EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2022-28755

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.11.0 are susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional...

9.6CVSS

6.8AI Score

0.001EPSS

2022-08-11 03:15 PM
469
3
cve
cve

CVE-2021-34424

A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4,...

7.5CVSS

8AI Score

0.002EPSS

2021-11-24 05:15 PM
125
2
cve
cve

CVE-2021-34423

A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before...

9.8CVSS

9.2AI Score

0.004EPSS

2021-11-24 05:15 PM
166
3
cve
cve

CVE-2015-4852

The WLS Security component in Oracle WebLogic Server 10.3.6.0, 12.1.2.0, 12.1.3.0, and 12.2.1.0 allows remote attackers to execute arbitrary commands via a crafted serialized Java object in T3 protocol traffic to TCP port 7001, related to...

9.8CVSS

8.4AI Score

0.967EPSS

2015-11-18 03:59 PM
1871
In Wild
3
cve
cve

CVE-2015-7940

The Bouncy Castle Java library before 1.51 does not validate a point is withing the elliptic curve, which makes it easier for remote attackers to obtain private keys via a series of crafted elliptic curve Diffie Hellman (ECDH) key exchanges, aka an "invalid curve...

8AI Score

0.002EPSS

2015-11-09 04:59 PM
112
cve
cve

CVE-2009-3923

The VirtualBox 2.0.8 and 2.0.10 web service in Sun Virtual Desktop Infrastructure (VDI) 3.0 does not require authentication, which allows remote attackers to obtain unspecified access via vectors involving requests to an Apache HTTP...

6.6AI Score

0.006EPSS

2009-11-10 12:30 AM
20