Vulnerabilities (CVE)

Filtered by vendor Zoom Subscribe
Total 142 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39201 1 Zoom 1 Cleanzoom 2024-02-28 N/A 6.7 MEDIUM
Untrusted search path in CleanZoom before file date 07/24/2023 may allow a privileged user to conduct an escalation of privilege via local access.
CVE-2023-36541 1 Zoom 1 Zoom 2024-02-28 N/A 8.8 HIGH
Insufficient verification of data authenticity in Zoom Desktop Client for Windows before 5.14.5 may allow an authenticated user to enable an escalation of privilege via network access.
CVE-2023-36535 1 Zoom 3 Rooms, Virtual Desktop Infrastructure, Zoom 2024-02-28 N/A 6.5 MEDIUM
Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow an authenticated user to enable information disclosure via network access.
CVE-2023-34115 1 Zoom 1 Meeting Sdk 2024-02-28 N/A 3.8 LOW
Buffer copy without checking size of input in Zoom Meeting SDK before 5.13.0 may allow an authenticated user to potentially enable a denial of service via local access. This issue may result in the Zoom Meeting SDK to crash and need to be restarted.
CVE-2023-34114 1 Zoom 1 Zoom 2024-02-28 N/A 6.5 MEDIUM
Exposure of resource to wrong sphere in Zoom for Windows and Zoom for MacOS clients before 5.14.10 may allow an authenticated user to potentially enable information disclosure via network access.
CVE-2023-28602 1 Zoom 1 Zoom 2024-02-28 N/A 7.7 HIGH
Zoom for Windows clients prior to 5.13.5 contain an improper verification of cryptographic signature vulnerability. A malicious user may potentially downgrade Zoom Client components to previous versions.
CVE-2023-36538 1 Zoom 1 Rooms 2024-02-28 N/A 7.8 HIGH
Improper access control in Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access.
CVE-2023-28596 1 Zoom 1 Meetings 2024-02-28 N/A 7.8 HIGH
Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to root.
CVE-2023-36536 1 Zoom 1 Rooms 2024-02-28 N/A 7.8 HIGH
Untrusted search path in the installer for Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access.
CVE-2023-28597 2 Microsoft, Zoom 4 Windows, Rooms, Virtual Desktop Infrastructure and 1 more 2024-02-28 N/A 7.5 HIGH
Zoom clients prior to 5.13.5 contain an improper trust boundary implementation vulnerability. If a victim saves a local recording to an SMB location and later opens it using a link from Zoom’s web portal, an attacker positioned on an adjacent network to the victim client could set up a malicious SMB server to respond to client requests, causing the client to execute attacker controlled executables. This could result in an attacker gaining access to a user's device and data, and remote code execution.
CVE-2023-22882 1 Zoom 1 Zoom 2024-02-28 N/A 7.5 HIGH
Zoom clients before version 5.13.5 contain a STUN parsing vulnerability. A malicious actor could send specially crafted UDP traffic to a victim Zoom client to remotely cause the client to crash, causing a denial of service.
CVE-2022-28768 1 Zoom 1 Meetings 2024-02-28 N/A 7.8 HIGH
The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to root.
CVE-2023-22883 1 Zoom 1 Meetings 2024-02-28 N/A 7.8 HIGH
Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to the SYSTEM user.
CVE-2022-28766 1 Zoom 2 Meetings, Rooms 2024-02-28 N/A 7.3 HIGH
Windows 32-bit versions of the Zoom Client for Meetings before 5.12.6 and Zoom Rooms for Conference Room before version 5.12.6 are susceptible to a DLL injection vulnerability. A local low-privileged user could exploit this vulnerability to run arbitrary code in the context of the Zoom client.
CVE-2022-36925 1 Zoom 1 Rooms 2024-02-28 N/A 7.8 HIGH
Zoom Rooms for macOS clients before version 5.11.4 contain an insecure key generation mechanism. The encryption key used for IPC between the Zoom Rooms daemon service and the Zoom Rooms client was generated using parameters that could be obtained by a local low-privileged application. That key can then be used to interact with the daemon service to execute privileged functions and cause a local denial of service.
CVE-2023-22881 1 Zoom 1 Zoom 2024-02-28 N/A 7.5 HIGH
Zoom clients before version 5.13.5 contain a STUN parsing vulnerability. A malicious actor could send specially crafted UDP traffic to a victim Zoom client to remotely cause the client to crash, causing a denial of service.
CVE-2022-36924 1 Zoom 1 Rooms 2024-02-28 N/A 7.8 HIGH
The Zoom Rooms Installer for Windows prior to 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to the SYSTEM user.
CVE-2022-36927 1 Zoom 1 Rooms 2024-02-28 N/A 7.8 HIGH
Zoom Rooms for macOS clients before version 5.11.3 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.
CVE-2022-36926 1 Zoom 1 Rooms 2024-02-28 N/A 7.8 HIGH
Zoom Rooms for macOS clients before version 5.11.3 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.
CVE-2022-36930 1 Zoom 1 Rooms 2024-02-28 N/A 7.8 HIGH
Zoom Rooms for Windows installers before version 5.13.0 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain to escalate their privileges to the SYSTEM user.