Filtered by vendor Zoom Subscriptions
Filtered by product Meetings Subscriptions
Total 37 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-11876 1 Zoom 1 Meetings 2024-06-04 7.5 High
airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context. NOTE: the vendor states that this initialization only occurs within unreachable code
CVE-2020-11877 1 Zoom 1 Meetings 2024-05-17 7.5 High
airhost.exe in Zoom Client for Meetings 4.6.11 uses 3423423432325249 as the Initialization Vector (IV) for AES-256 CBC encryption. NOTE: the vendor states that this IV is used only within unreachable code
CVE-2023-39199 1 Zoom 4 Meetings, Rooms, Virtual Desktop Infrastructure and 1 more 2023-11-21 6.5 Medium
Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network access.
CVE-2023-39204 1 Zoom 5 Meetings, Rooms, Video Software Development Kit and 2 more 2023-11-21 7.5 High
Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.
CVE-2023-39205 1 Zoom 4 Meetings, Video Software Development Kit, Virtual Desktop Infrastructure and 1 more 2023-11-21 6.5 Medium
Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network access.
CVE-2023-39206 1 Zoom 5 Meetings, Rooms, Video Software Development Kit and 2 more 2023-11-21 7.5 High
Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.
CVE-2023-43582 1 Zoom 4 Meetings, Rooms, Virtual Desktop Infrastructure and 1 more 2023-11-21 8.8 High
Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access.
CVE-2023-43588 1 Zoom 3 Meetings, Virtual Desktop Infrastructure, Zoom 2023-11-21 6.5 Medium
Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access.
CVE-2022-22782 1 Zoom 4 Meetings, Rooms For Conference Rooms, Vdi Windows Meeting Clients and 1 more 2023-08-08 7.1 High
The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user’s host machine.
CVE-2023-36539 1 Zoom 14 Meetings, Poly Ccx 600, Poly Ccx 600 Firmware and 11 more 2023-07-10 7.5 High
Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information.
CVE-2023-28596 1 Zoom 1 Meetings 2023-04-03 7.8 High
Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to root.
CVE-2023-22883 1 Zoom 1 Meetings 2023-03-23 7.8 High
Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to the SYSTEM user.
CVE-2022-28768 1 Zoom 1 Meetings 2022-11-22 7.8 High
The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to root.
CVE-2022-28766 1 Zoom 2 Meetings, Rooms 2022-11-22 7.3 High
Windows 32-bit versions of the Zoom Client for Meetings before 5.12.6 and Zoom Rooms for Conference Room before version 5.12.6 are susceptible to a DLL injection vulnerability. A local low-privileged user could exploit this vulnerability to run arbitrary code in the context of the Zoom client.
CVE-2022-28764 1 Zoom 3 Meetings, Rooms, Vdi Windows Meeting Clients 2022-11-17 3.3 Low
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting that database results in a local malicious user being able to obtain meeting information such as in-meeting chat for the previous meeting attended from that local user account.
CVE-2022-28763 1 Zoom 3 Meetings, Rooms For Conference Rooms, Virtual Desktop Infrastructure 2022-11-01 9.6 Critical
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including session takeovers.
CVE-2022-28762 1 Zoom 1 Meetings 2022-10-17 7.8 High
Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with 5.10.6 and prior to 5.12.0 contains a debugging port misconfiguration. When camera mode rendering context is enabled as part of the Zoom App Layers API by running certain Zoom Apps, a local debugging port is opened by the Zoom client. A local malicious user could use this debugging port to connect to and control the Zoom Apps running in the Zoom client.
CVE-2021-34409 1 Zoom 3 Meetings, Rooms, Screen Sharing 2022-10-06 7.8 High
It was discovered that the installation packages of the Zoom Client for Meetings for MacOS (Standard and for IT Admin) installation before version 5.2.0, Zoom Client Plugin for Sharing iPhone/iPad before version 5.2.0, and Zoom Rooms for Conference before version 5.1.0, copy pre- and post- installation shell scripts to a user-writable directory. In the affected products listed below, a malicious actor with local access to a user's machine could use this flaw to potentially run arbitrary system commands in a higher privileged context during the installation process.
CVE-2022-28757 1 Zoom 1 Meetings 2022-08-23 7.8 High
The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.
CVE-2022-28751 1 Zoom 1 Meetings 2022-08-19 7.8 High
The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.