Vulnerabilities (CVE)

Filtered by vendor Zoom Subscribe
Filtered by product Zoom
Total 51 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39213 1 Zoom 2 Virtual Desktop Infrastructure, Zoom 2023-12-10 N/A 9.8 CRITICAL
Improper neutralization of special elements in Zoom Desktop Client for Windows and Zoom VDI Client before 5.15.2 may allow an unauthenticated user to enable an escalation of privilege via network access.
CVE-2023-39209 1 Zoom 1 Zoom 2023-12-10 N/A 6.5 MEDIUM
Improper input validation in Zoom Desktop Client for Windows before 5.15.5 may allow an authenticated user to enable an information disclosure via network access.
CVE-2023-36541 1 Zoom 1 Zoom 2023-12-10 N/A 8.8 HIGH
Insufficient verification of data authenticity in Zoom Desktop Client for Windows before 5.14.5 may allow an authenticated user to enable an escalation of privilege via network access.
CVE-2023-39211 1 Zoom 2 Rooms, Zoom 2023-12-10 N/A 7.8 HIGH
Improper privilege management in Zoom Desktop Client for Windows and Zoom Rooms for Windows before 5.15.5 may allow an authenticated user to enable an information disclosure via local access.
CVE-2023-39208 1 Zoom 1 Zoom 2023-12-10 N/A 7.5 HIGH
Improper input validation in Zoom Desktop Client for Linux before version 5.15.10 may allow an unauthenticated user to conduct a denial of service via network access.
CVE-2023-28599 1 Zoom 1 Zoom 2023-12-10 N/A 4.3 MEDIUM
Zoom clients prior to 5.13.10 contain an HTML injection vulnerability. A malicious user could inject HTML into their display name potentially leading a victim to a malicious website during meeting creation.
CVE-2023-28601 1 Zoom 1 Zoom 2023-12-10 N/A 6.5 MEDIUM
Zoom for Windows clients prior to 5.14.0 contain an improper restriction of operations within the bounds of a memory buffer vulnerability. A malicious user may alter protected Zoom Client memory buffer potentially causing integrity issues within the Zoom Client.
CVE-2023-34122 1 Zoom 1 Zoom 2023-12-10 N/A 7.8 HIGH
Improper input validation in the installer for Zoom for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access.
CVE-2023-34121 2 Microsoft, Zoom 4 Windows, Rooms, Virtual Desktop Infrastructure and 1 more 2023-12-10 N/A 8.8 HIGH
Improper input validation in the Zoom for Windows, Zoom Rooms, Zoom VDI Windows Meeting clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network access.
CVE-2023-28597 2 Microsoft, Zoom 4 Windows, Rooms, Virtual Desktop Infrastructure and 1 more 2023-12-10 N/A 7.5 HIGH
Zoom clients prior to 5.13.5 contain an improper trust boundary implementation vulnerability. If a victim saves a local recording to an SMB location and later opens it using a link from Zoom’s web portal, an attacker positioned on an adjacent network to the victim client could set up a malicious SMB server to respond to client requests, causing the client to execute attacker controlled executables. This could result in an attacker gaining access to a user's device and data, and remote code execution.
CVE-2023-36539 1 Zoom 14 Meetings, Poly Ccx 600, Poly Ccx 600 Firmware and 11 more 2023-12-10 N/A 7.5 HIGH
Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information.
CVE-2023-34116 1 Zoom 1 Zoom 2023-12-10 N/A 8.8 HIGH
Improper input validation in the Zoom Desktop Client for Windows before version 5.15.0 may allow an unauthorized user to enable an escalation of privilege via network access.
CVE-2023-34113 1 Zoom 1 Zoom 2023-12-10 N/A 8.8 HIGH
Insufficient verification of data authenticity in Zoom for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network access.
CVE-2023-28600 1 Zoom 1 Zoom 2023-12-10 N/A 5.4 MEDIUM
Zoom for MacOSclients prior to 5.14.0 contain an improper access control vulnerability. A malicious user may be able to delete/replace Zoom Client files potentially causing a loss of integrity and availability to the Zoom Client.
CVE-2023-34114 1 Zoom 1 Zoom 2023-12-10 N/A 6.5 MEDIUM
Exposure of resource to wrong sphere in Zoom for Windows and Zoom for MacOS clients before 5.14.10 may allow an authenticated user to potentially enable information disclosure via network access.
CVE-2023-28598 1 Zoom 1 Zoom 2023-12-10 N/A 6.5 MEDIUM
Zoom for Linux clients prior to 5.13.10 contain an HTML injection vulnerability. If a victim starts a chat with a malicious user it could result in a Zoom application crash.
CVE-2023-28602 1 Zoom 1 Zoom 2023-12-10 N/A 7.7 HIGH
Zoom for Windows clients prior to 5.13.5 contain an improper verification of cryptographic signature vulnerability. A malicious user may potentially downgrade Zoom Client components to previous versions.
CVE-2023-22882 1 Zoom 1 Zoom 2023-12-10 N/A 7.5 HIGH
Zoom clients before version 5.13.5 contain a STUN parsing vulnerability. A malicious actor could send specially crafted UDP traffic to a victim Zoom client to remotely cause the client to crash, causing a denial of service.
CVE-2022-36928 1 Zoom 1 Zoom 2023-12-10 N/A 7.1 HIGH
Zoom for Android clients before version 5.13.0 contain a path traversal vulnerability. A third party app could exploit this vulnerability to read and write to the Zoom application data directory.
CVE-2023-22881 1 Zoom 1 Zoom 2023-12-10 N/A 7.5 HIGH
Zoom clients before version 5.13.5 contain a STUN parsing vulnerability. A malicious actor could send specially crafted UDP traffic to a victim Zoom client to remotely cause the client to crash, causing a denial of service.