Vulnerabilities (CVE)

Filtered by vendor Zoom Subscribe
Filtered by product Meetings
Total 37 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-11877 1 Zoom 1 Meetings 2024-04-11 5.0 MEDIUM 7.5 HIGH
airhost.exe in Zoom Client for Meetings 4.6.11 uses 3423423432325249 as the Initialization Vector (IV) for AES-256 CBC encryption. NOTE: the vendor states that this IV is used only within unreachable code
CVE-2020-11876 1 Zoom 1 Meetings 2024-04-11 5.0 MEDIUM 7.5 HIGH
airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context. NOTE: the vendor states that this initialization only occurs within unreachable code
CVE-2023-43582 1 Zoom 4 Meetings, Rooms, Virtual Desktop Infrastructure and 1 more 2023-12-10 N/A 8.8 HIGH
Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access.
CVE-2023-43588 1 Zoom 3 Meetings, Virtual Desktop Infrastructure, Zoom 2023-12-10 N/A 6.5 MEDIUM
Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access.
CVE-2023-39205 1 Zoom 4 Meetings, Video Software Development Kit, Virtual Desktop Infrastructure and 1 more 2023-12-10 N/A 6.5 MEDIUM
Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network access.
CVE-2023-39199 1 Zoom 4 Meetings, Rooms, Virtual Desktop Infrastructure and 1 more 2023-12-10 N/A 6.5 MEDIUM
Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network access.
CVE-2023-39204 1 Zoom 5 Meetings, Rooms, Video Software Development Kit and 2 more 2023-12-10 N/A 7.5 HIGH
Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.
CVE-2023-39206 1 Zoom 5 Meetings, Rooms, Video Software Development Kit and 2 more 2023-12-10 N/A 7.5 HIGH
Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.
CVE-2023-28596 1 Zoom 1 Meetings 2023-12-10 N/A 7.8 HIGH
Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to root.
CVE-2023-36539 1 Zoom 14 Meetings, Poly Ccx 600, Poly Ccx 600 Firmware and 11 more 2023-12-10 N/A 7.5 HIGH
Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information.
CVE-2022-28768 1 Zoom 1 Meetings 2023-12-10 N/A 7.8 HIGH
The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to root.
CVE-2023-22883 1 Zoom 1 Meetings 2023-12-10 N/A 7.8 HIGH
Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to the SYSTEM user.
CVE-2022-28766 1 Zoom 2 Meetings, Rooms 2023-12-10 N/A 7.3 HIGH
Windows 32-bit versions of the Zoom Client for Meetings before 5.12.6 and Zoom Rooms for Conference Room before version 5.12.6 are susceptible to a DLL injection vulnerability. A local low-privileged user could exploit this vulnerability to run arbitrary code in the context of the Zoom client.
CVE-2022-28762 1 Zoom 1 Meetings 2023-12-10 N/A 7.8 HIGH
Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with 5.10.6 and prior to 5.12.0 contains a debugging port misconfiguration. When camera mode rendering context is enabled as part of the Zoom App Layers API by running certain Zoom Apps, a local debugging port is opened by the Zoom client. A local malicious user could use this debugging port to connect to and control the Zoom Apps running in the Zoom client.
CVE-2022-28757 1 Zoom 1 Meetings 2023-12-10 N/A 7.8 HIGH
The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.
CVE-2022-28763 1 Zoom 3 Meetings, Rooms For Conference Rooms, Virtual Desktop Infrastructure 2023-12-10 N/A 9.6 CRITICAL
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including session takeovers.
CVE-2022-28764 1 Zoom 3 Meetings, Rooms, Vdi Windows Meeting Clients 2023-12-10 N/A 3.3 LOW
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting that database results in a local malicious user being able to obtain meeting information such as in-meeting chat for the previous meeting attended from that local user account.
CVE-2022-28751 1 Zoom 1 Meetings 2023-12-10 N/A 7.8 HIGH
The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.
CVE-2022-28756 1 Zoom 1 Meetings 2023-12-10 N/A 7.8 HIGH
The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.5 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.
CVE-2022-22780 1 Zoom 1 Meetings 2023-12-10 7.8 HIGH 6.5 MEDIUM
The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6, iOS before version 5.9.0, Linux before version 5.8.6, macOS before version 5.7.3, and Windows before version 5.6.3. This could lead to availability issues on the client host by exhausting system resources.