U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Search Type: Search All
  • CPE Vendor: cpe:/:zoom
There are 131 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-24693

Improper access control in the installer for Zoom Rooms Client for Windows before version 5.17.5 may allow an authenticated user to conduct a denial of service via local access.

Published: March 13, 2024; 4:15:07 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2024-24692

Race condition in the installer for Zoom Rooms Client for Windows before version 5.17.5 may allow an authenticated user to conduct a denial of service via local access.

Published: March 13, 2024; 4:15:07 PM -0400
V3.1: 4.7 MEDIUM
V2.0:(not available)
CVE-2023-49647

Improper access control in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows before version 5.16.10 may allow an authenticated user to conduct an escalation of privilege via local access.

Published: January 12, 2024; 5:15:45 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-49646

Improper authentication in some Zoom clients before version 5.16.5 may allow an authenticated user to conduct a denial of service via network access.

Published: December 13, 2023; 6:15:08 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-43586

Path traversal in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows may allow an authenticated user to conduct an escalation of privilege via network access.

Published: December 13, 2023; 6:15:07 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-43585

Improper access control in Zoom Mobile App for iOS and Zoom SDKs for iOS before version 5.16.5 may allow an authenticated user to conduct a disclosure of information via network access.

Published: December 13, 2023; 6:15:07 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-43583

Cryptographic issues Zoom Mobile App for Android, Zoom Mobile App for iOS, and Zoom SDKs for Android and iOS before version 5.16.0 may allow a privileged user to conduct a disclosure of information via network access.

Published: December 13, 2023; 6:15:07 PM -0500
V3.1: 4.9 MEDIUM
V2.0:(not available)
CVE-2023-43591

Improper privilege management in Zoom Rooms for macOS before version 5.16.0 may allow an authenticated user to conduct an escalation of privilege via local access.

Published: November 14, 2023; 7:15:09 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-43590

Link following in Zoom Rooms for macOS before version 5.16.0 may allow an authenticated user to conduct an escalation of privilege via local access.

Published: November 14, 2023; 7:15:09 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-43588

Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access.

Published: November 14, 2023; 7:15:08 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-43582

Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access.

Published: November 14, 2023; 7:15:08 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-39206

Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.

Published: November 14, 2023; 6:15:09 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-39205

Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network access.

Published: November 14, 2023; 6:15:08 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-39204

Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.

Published: November 14, 2023; 6:15:08 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-39203

Uncontrolled resource consumption in Zoom Team Chat for Zoom Desktop Client for Windows and Zoom VDI Client may allow an unauthenticated user to conduct a disclosure of information via network access.

Published: November 14, 2023; 6:15:08 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-39202

Untrusted search path in Zoom Rooms Client for Windows and Zoom VDI Client may allow a privileged user to conduct a denial of service via local access.

Published: November 14, 2023; 6:15:08 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-39199

Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network access.

Published: November 14, 2023; 6:15:08 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-39215

Improper authentication in Zoom clients may allow an authenticated user to conduct a denial of service via network access.

Published: September 12, 2023; 4:15:09 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-39208

Improper input validation in Zoom Desktop Client for Linux before version 5.15.10 may allow an unauthenticated user to conduct a denial of service via network access.

Published: September 12, 2023; 4:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-39201

Untrusted search path in CleanZoom before file date 07/24/2023 may allow a privileged user to conduct an escalation of privilege via local access.

Published: September 12, 2023; 4:15:08 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)