U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): zoom
  • Search Type: Search All
There are 192 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2023-36539

Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information.

Published: June 29, 2023; 11:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-34115

Buffer copy without checking size of input in Zoom Meeting SDK before 5.13.0 may allow an authenticated user to potentially enable a denial of service via local access. This issue may result in the Zoom Meeting SDK to crash and need to be restarted.

Published: June 13, 2023; 3:15:09 PM -0400
V3.1: 3.8 LOW
V2.0:(not available)
CVE-2023-34114

Exposure of resource to wrong sphere in Zoom for Windows and Zoom for MacOS clients before 5.14.10 may allow an authenticated user to potentially enable information disclosure via network access.

Published: June 13, 2023; 3:15:09 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-34122

Improper input validation in the installer for Zoom for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access.

Published: June 13, 2023; 2:15:22 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-34121

Improper input validation in the Zoom for Windows, Zoom Rooms, Zoom VDI Windows Meeting clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network access.

Published: June 13, 2023; 2:15:21 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-34120

Improper privilege management in Zoom for Windows, Zoom Rooms for Windows, and Zoom VDI for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access. Users may potentially utilize higher level system privileges maintained by the Zoom client to spawn processes with escalated privileges.

Published: June 13, 2023; 2:15:21 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-34113

Insufficient verification of data authenticity in Zoom for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network access.

Published: June 13, 2023; 2:15:21 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-28603

Zoom VDI client installer prior to 5.14.0 contains an improper access control vulnerability. A malicious user may potentially delete local files without proper permissions.

Published: June 13, 2023; 2:15:21 PM -0400
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2023-28602

Zoom for Windows clients prior to 5.13.5 contain an improper verification of cryptographic signature vulnerability. A malicious user may potentially downgrade Zoom Client components to previous versions.

Published: June 13, 2023; 2:15:21 PM -0400
V3.1: 7.7 HIGH
V2.0:(not available)
CVE-2023-28601

Zoom for Windows clients prior to 5.14.0 contain an improper restriction of operations within the bounds of a memory buffer vulnerability. A malicious user may alter protected Zoom Client memory buffer potentially causing integrity issues within the Zoom Client.

Published: June 13, 2023; 2:15:21 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-28600

Zoom for MacOSclients prior to 5.14.0 contain an improper access control vulnerability. A malicious user may be able to delete/replace Zoom Client files potentially causing a loss of integrity and availability to the Zoom Client.

Published: June 13, 2023; 2:15:21 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-28599

Zoom clients prior to 5.13.10 contain an HTML injection vulnerability. A malicious user could inject HTML into their display name potentially leading a victim to a malicious website during meeting creation.

Published: June 13, 2023; 1:15:14 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-28598

Zoom for Linux clients prior to 5.13.10 contain an HTML injection vulnerability. If a victim starts a chat with a malicious user it could result in a Zoom application crash.

Published: June 13, 2023; 1:15:14 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-28597

Zoom clients prior to 5.13.5 contain an improper trust boundary implementation vulnerability. If a victim saves a local recording to an SMB location and later opens it using a link from Zoom’s web portal, an attacker positioned on an adjacent network to the victim client could set up a malicious SMB server to respond to client requests, causing the client to execute attacker controlled executables. This could result in an attacker gaining access to a user's device and data, and remote code execution.

Published: March 27, 2023; 5:15:12 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-28596

Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to root.

Published: March 27, 2023; 5:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-22883

Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to the SYSTEM user.

Published: March 16, 2023; 5:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-22882

Zoom clients before version 5.13.5 contain a STUN parsing vulnerability. A malicious actor could send specially crafted UDP traffic to a victim Zoom client to remotely cause the client to crash, causing a denial of service.

Published: March 16, 2023; 5:15:13 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-22881

Zoom clients before version 5.13.5 contain a STUN parsing vulnerability. A malicious actor could send specially crafted UDP traffic to a victim Zoom client to remotely cause the client to crash, causing a denial of service.

Published: March 16, 2023; 5:15:12 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-22880

Zoom for Windows clients before version 5.13.3, Zoom Rooms for Windows clients before version 5.13.5 and Zoom VDI for Windows clients before 5.13.1 contain an information disclosure vulnerability. A recent update to the Microsoft Edge WebView2 runtime used by the affected Zoom clients, transmitted text to Microsoft’s online Spellcheck service instead of the local Windows Spellcheck. Updating Zoom remediates this vulnerability by disabling the feature. Updating Microsoft Edge WebView2 Runtime to at least version 109.0.1481.0 and restarting Zoom remediates this vulnerability by updating Microsoft’s telemetry behavior.

Published: March 16, 2023; 5:15:12 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-4578

The Video Conferencing with Zoom WordPress plugin before 4.0.10 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

Published: January 16, 2023; 11:15:13 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)