Filtered by vendor Zoom Subscriptions
Filtered by product Rooms Subscriptions
Total 49 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-36537 1 Zoom 1 Rooms 2024-09-19 7.3 High
Improper privilege management in Zoom Rooms for Windows before version 5.14.5 may allow an authenticated user to enable an escalation of privilege via local access.
CVE-2023-34121 2 Microsoft, Zoom 4 Windows, Rooms, Virtual Desktop Infrastructure and 1 more 2024-09-19 4.1 Medium
Improper input validation in the Zoom for Windows, Zoom Rooms, Zoom VDI Windows Meeting clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network access.
CVE-2023-34119 1 Zoom 1 Rooms 2024-09-19 8.2 High
Insecure temporary file in the installer for Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access.
CVE-2023-34118 1 Zoom 1 Rooms 2024-09-19 7.3 High
Improper privilege management in Zoom Rooms for Windows before version 5.14.5 may allow an authenticated user to enable an escalation of privilege via local access.
CVE-2023-43582 1 Zoom 4 Meetings, Rooms, Virtual Desktop Infrastructure and 1 more 2024-09-19 5.5 Medium
Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access.
CVE-2023-39199 1 Zoom 4 Meetings, Rooms, Virtual Desktop Infrastructure and 1 more 2024-09-19 4.9 Medium
Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network access.
CVE-2023-36539 1 Zoom 14 Meetings, Poly Ccx 600, Poly Ccx 600 Firmware and 11 more 2024-09-18 5.3 Medium
Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information.
CVE-2022-28752 1 Zoom 1 Rooms 2024-09-17 8.8 High
Zoom Rooms for Conference Rooms for Windows versions before 5.11.0 are susceptible to a Local Privilege Escalation vulnerability. A local low-privileged malicious user could exploit this vulnerability to escalate their privileges to the SYSTEM user.
CVE-2022-28764 1 Zoom 3 Meetings, Rooms, Vdi Windows Meeting Clients 2024-09-17 3.3 Low
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting that database results in a local malicious user being able to obtain meeting information such as in-meeting chat for the previous meeting attended from that local user account.
CVE-2021-34409 1 Zoom 3 Meetings, Rooms, Screen Sharing 2024-09-16 7.8 High
It was discovered that the installation packages of the Zoom Client for Meetings for MacOS (Standard and for IT Admin) installation before version 5.2.0, Zoom Client Plugin for Sharing iPhone/iPad before version 5.2.0, and Zoom Rooms for Conference before version 5.1.0, copy pre- and post- installation shell scripts to a user-writable directory. In the affected products listed below, a malicious actor with local access to a user's machine could use this flaw to potentially run arbitrary system commands in a higher privileged context during the installation process.
CVE-2022-28766 1 Zoom 2 Meetings, Rooms 2024-09-16 3.3 Low
Windows 32-bit versions of the Zoom Client for Meetings before 5.12.6 and Zoom Rooms for Conference Room before version 5.12.6 are susceptible to a DLL injection vulnerability. A local low-privileged user could exploit this vulnerability to run arbitrary code in the context of the Zoom client.
CVE-2022-22788 1 Zoom 2 Meetings, Rooms 2024-09-16 7.1 High
The Zoom Opener installer is downloaded by a user from the Launch meeting page, when attempting to join a meeting without having the Zoom Meeting Client installed. The Zoom Opener installer for Zoom Client for Meetings before version 5.10.3 and Zoom Rooms for Conference Room for Windows before version 5.10.3 are susceptible to a DLL injection attack. This vulnerability could be used to run arbitrary code on the victims host.
CVE-2022-36924 1 Zoom 1 Rooms 2024-09-16 8.8 High
The Zoom Rooms Installer for Windows prior to 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to the SYSTEM user.
CVE-2022-22786 1 Zoom 2 Meetings, Rooms 2024-09-16 7.5 High
The Zoom Client for Meetings for Windows before version 5.10.0 and Zoom Rooms for Conference Room for Windows before version 5.10.0, fails to properly check the installation version during the update process. This issue could be used in a more sophisticated attack to trick a user into downgrading their Zoom client to a less secure version.
CVE-2024-39818 1 Zoom 6 Rooms, Vdi Windows Meeting Client, Workplace and 3 more 2024-09-11 7.5 High
Protection mechanism failure for some Zoom Workplace Apps and SDKs may allow an authenticated user to conduct information disclosure via network access.
CVE-2024-42437 1 Zoom 6 Meeting Software Development Kit, Rooms, Rooms Controller and 3 more 2024-09-04 6.5 Medium
Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.
CVE-2024-42436 1 Zoom 6 Meeting Software Development Kit, Rooms, Rooms Controller and 3 more 2024-09-04 6.5 Medium
Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.
CVE-2024-42435 1 Zoom 6 Meeting Software Development Kit, Rooms, Rooms Controller and 3 more 2024-09-04 4.9 Medium
Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.
CVE-2024-42434 1 Zoom 6 Meeting Software Development Kit, Rooms, Rooms Controller and 3 more 2024-09-04 4.9 Medium
Sensitive information disclosure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow a privileged user to conduct an information disclosure via network access.
CVE-2024-39825 1 Zoom 6 Rooms, Vdi Windows Meeting Client, Workplace and 3 more 2024-09-04 8.5 High
Buffer overflow in some Zoom Workplace Apps and Rooms Clients may allow an authenticated user to conduct an escalation of privilege via network access.