Vulnerabilites related to zoom - meetings
cve-2022-22781
Vulnerability from cvelistv5
Published
2022-04-28 14:59
Modified
2024-09-16 21:03
Summary
The Zoom Client for Meetings for MacOS (Standard and for IT Admin) prior to version 5.9.6 failed to properly check the package version during the update process. This could lead to a malicious actor updating an unsuspecting user’s currently installed version to a less secure version.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:49.113Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for MacOS (Standard and for IT Admin)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.9.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Patrick Wardle of Objective-See"
        }
      ],
      "datePublic": "2022-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings for MacOS (Standard and for IT Admin) prior to version 5.9.6 failed to properly check the package version during the update process. This could lead to a malicious actor updating an unsuspecting user\u2019s currently installed version to a less secure version."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Use of Less Trusted Source",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-28T14:59:42",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Update package downgrade in Zoom Client for Meetings for MacOS",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Zoom Video Communications Inc",
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2022-04-27T12:00:00.000Z",
          "ID": "CVE-2022-22781",
          "STATE": "PUBLIC",
          "TITLE": "Update package downgrade in Zoom Client for Meetings for MacOS"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for MacOS (Standard and for IT Admin)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.9.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Patrick Wardle of Objective-See"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings for MacOS (Standard and for IT Admin) prior to version 5.9.6 failed to properly check the package version during the update process. This could lead to a malicious actor updating an unsuspecting user\u2019s currently installed version to a less secure version."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Use of Less Trusted Source"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin/",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
            }
          ]
        },
        "source": {
          "discovery": "USER"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-22781",
    "datePublished": "2022-04-28T14:59:42.884834Z",
    "dateReserved": "2022-01-07T00:00:00",
    "dateUpdated": "2024-09-16T21:03:45.189Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22780
Vulnerability from cvelistv5
Published
2022-02-09 22:05
Modified
2024-09-16 21:04
Summary
The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6, iOS before version 5.9.0, Linux before version 5.8.6, macOS before version 5.7.3, and Windows before version 5.6.3. This could lead to availability issues on the client host by exhausting system resources.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:49.147Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for Android",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for iOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.9.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Linux",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for macOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.6.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Johnny Yu of Walmart Global Tech"
        }
      ],
      "datePublic": "2022-02-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6, iOS before version 5.9.0, Linux before version 5.8.6, macOS before version 5.7.3, and Windows before version 5.6.3. This could lead to availability issues on the client host by exhausting system resources."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Allocation of Resources Without Limits or Throttling",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-02-09T22:05:15",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Zoom Chat Susceptible to Zip Bombing",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2022-02-08T12:00:00.000Z",
          "ID": "CVE-2022-22780",
          "STATE": "PUBLIC",
          "TITLE": "Zoom Chat Susceptible to Zip Bombing"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for Android",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.6"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for iOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.9.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Linux",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.6"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for macOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.6.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Johnny Yu of Walmart Global Tech"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6, iOS before version 5.9.0, Linux before version 5.8.6, macOS before version 5.7.3, and Windows before version 5.6.3. This could lead to availability issues on the client host by exhausting system resources."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Allocation of Resources Without Limits or Throttling"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
            }
          ]
        },
        "source": {
          "discovery": "USER"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-22780",
    "datePublished": "2022-02-09T22:05:15.893138Z",
    "dateReserved": "2022-01-07T00:00:00",
    "dateUpdated": "2024-09-16T21:04:27.677Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-39205
Vulnerability from cvelistv5
Published
2023-11-14 22:32
Modified
2024-08-29 15:20
Summary
Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network access.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:02:06.477Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-39205",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-29T15:18:14.262007Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-29T15:20:19.803Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "MacOS",
            "Linux",
            "iOS",
            "Android"
          ],
          "product": "Zoom Clients",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2023-11-14T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network access."
            }
          ],
          "value": "Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network access."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-26",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-26 Leveraging Race Conditions"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-754",
              "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-14T22:32:18.711Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2023-39205",
    "datePublished": "2023-11-14T22:32:18.711Z",
    "dateReserved": "2023-07-25T18:37:58.424Z",
    "dateUpdated": "2024-08-29T15:20:19.803Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-39206
Vulnerability from cvelistv5
Published
2023-11-14 23:02
Modified
2024-08-29 15:45
Summary
Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:02:06.479Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-39206",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-29T15:33:18.137787Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-29T15:45:07.488Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "MacOS",
            "Linux",
            "iOS",
            "Android"
          ],
          "product": "Zoom Clients",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2023-11-14T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access."
            }
          ],
          "value": "Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-14T23:02:41.332Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2023-39206",
    "datePublished": "2023-11-14T23:02:41.332Z",
    "dateReserved": "2023-07-25T18:37:58.424Z",
    "dateUpdated": "2024-08-29T15:45:07.488Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-28757
Vulnerability from cvelistv5
Published
2022-08-18 19:31
Modified
2024-09-16 18:48
Summary
The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.
References
Impacted products
Vendor Product Version
Zoom Video Communications Inc Zoom Client for Meetings for MacOS Version: next of 5.7.3   < unspecified
Version: unspecified   < 5.11.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:03:52.652Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for MacOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "next of 5.7.3",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Csaba Fitzl (theevilbit) of Offensive Security"
        }
      ],
      "datePublic": "2022-08-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-345",
              "description": "CWE-345 Insufficient Verification of Data Authenticity",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-18T19:31:32",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Local Privilege Escalation in Auto Updater for Zoom Client for Meetings for macOS",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2022-08-17",
          "ID": "CVE-2022-28757",
          "STATE": "PUBLIC",
          "TITLE": "Local Privilege Escalation in Auto Updater for Zoom Client for Meetings for macOS"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for MacOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e",
                            "version_value": "5.7.3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.11.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Csaba Fitzl (theevilbit) of Offensive Security"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-345 Insufficient Verification of Data Authenticity"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin/",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
            }
          ]
        },
        "source": {
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-28757",
    "datePublished": "2022-08-18T19:31:32.731316Z",
    "dateReserved": "2022-04-06T00:00:00",
    "dateUpdated": "2024-09-16T18:48:28.312Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-11470
Vulnerability from cvelistv5
Published
2020-04-01 22:00
Modified
2024-08-04 11:28
Summary
Zoom Client for Meetings through 4.6.8 on macOS has the disable-library-validation entitlement, which allows a local process (with the user's privileges) to obtain unprompted microphone and camera access by loading a crafted library and thereby inheriting Zoom Client's microphone and camera access.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:28:14.024Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://objective-see.com/blog/blog_0x56.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoom Client for Meetings through 4.6.8 on macOS has the disable-library-validation entitlement, which allows a local process (with the user\u0027s privileges) to obtain unprompted microphone and camera access by loading a crafted library and thereby inheriting Zoom Client\u0027s microphone and camera access."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AC:H/AV:L/A:N/C:L/I:N/PR:H/S:C/UI:R",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-02T12:47:56",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://objective-see.com/blog/blog_0x56.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-11470",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zoom Client for Meetings through 4.6.8 on macOS has the disable-library-validation entitlement, which allows a local process (with the user\u0027s privileges) to obtain unprompted microphone and camera access by loading a crafted library and thereby inheriting Zoom Client\u0027s microphone and camera access."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AC:H/AV:L/A:N/C:L/I:N/PR:H/S:C/UI:R",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://objective-see.com/blog/blog_0x56.html",
              "refsource": "MISC",
              "url": "https://objective-see.com/blog/blog_0x56.html"
            },
            {
              "name": "https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/",
              "refsource": "MISC",
              "url": "https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-11470",
    "datePublished": "2020-04-01T22:00:51",
    "dateReserved": "2020-04-01T00:00:00",
    "dateUpdated": "2024-08-04T11:28:14.024Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-43582
Vulnerability from cvelistv5
Published
2023-11-14 23:12
Modified
2024-09-19 13:52
Summary
Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:44:43.848Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-43582",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-29T15:33:44.880769Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-29T15:38:56.542Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "MacOS",
            "Linux",
            "iOS",
            "Android"
          ],
          "product": "Zoom Clients",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2023-11-14T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access.\u003cbr\u003e"
            }
          ],
          "value": "Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-939",
              "description": "CWE-939 Improper Authorization in Handler for Custom URL Scheme",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-19T13:52:36.217Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2023-43582",
    "datePublished": "2023-11-14T23:12:32.799Z",
    "dateReserved": "2023-09-19T22:05:40.665Z",
    "dateUpdated": "2024-09-19T13:52:36.217Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34425
Vulnerability from cvelistv5
Published
2021-12-14 19:25
Modified
2024-09-17 00:36
Summary
The Zoom Client for Meetings before version 5.7.3 (for Android, iOS, Linux, macOS, and Windows) contain a server side request forgery vulnerability in the chat\'s "link preview" functionality. In versions prior to 5.7.3, if a user were to enable the chat\'s "link preview" feature, a malicious actor could trick the user into potentially sending arbitrary HTTP GET requests to URLs that the actor cannot reach directly.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.165Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for Android",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for iOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Linux",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for macOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Johnny Yu of Walmart Global Tech"
        }
      ],
      "datePublic": "2021-12-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings before version 5.7.3 (for Android, iOS, Linux, macOS, and Windows) contain a server side request forgery vulnerability in the chat\\\u0027s \"link preview\" functionality. In versions prior to 5.7.3, if a user were to enable the chat\\\u0027s \"link preview\" feature, a malicious actor could trick the user into potentially sending arbitrary HTTP GET requests to URLs that the actor cannot reach directly."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Server-Side Request Forgery (SSRF)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-03T21:07:08",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Server Side Request Forgery in Zoom Client for Meetings chat",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2021-12-14T15:00:00.000Z",
          "ID": "CVE-2021-34425",
          "STATE": "PUBLIC",
          "TITLE": "Server Side Request Forgery in Zoom Client for Meetings chat"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for Android",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for iOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Linux",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for macOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Johnny Yu of Walmart Global Tech"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings before version 5.7.3 (for Android, iOS, Linux, macOS, and Windows) contain a server side request forgery vulnerability in the chat\\\u0027s \"link preview\" functionality. In versions prior to 5.7.3, if a user were to enable the chat\\\u0027s \"link preview\" feature, a malicious actor could trick the user into potentially sending arbitrary HTTP GET requests to URLs that the actor cannot reach directly."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Server-Side Request Forgery (SSRF)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
            }
          ]
        },
        "source": {
          "discovery": "USER"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2021-34425",
    "datePublished": "2021-12-14T19:25:59.088916Z",
    "dateReserved": "2021-06-09T00:00:00",
    "dateUpdated": "2024-09-17T00:36:09.085Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-11876
Vulnerability from cvelistv5
Published
2020-04-17 15:46
Modified
2024-08-04 11:42
Summary
airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context. NOTE: the vendor states that this initialization only occurs within unreachable code
References
https://dev.io/posts/zoomzoo/x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:zoom:meetings:4.6.11:*:*:*:*:macos:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "meetings",
            "vendor": "zoom",
            "versions": [
              {
                "status": "affected",
                "version": "4.6.11"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2020-11876",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-01T14:51:58.132706Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-327",
                "description": "CWE-327 Use of a Broken or Risky Cryptographic Algorithm",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:12:16.821Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:42:00.422Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://dev.io/posts/zoomzoo/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context. NOTE: the vendor states that this initialization only occurs within unreachable code"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T18:05:25",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://dev.io/posts/zoomzoo/"
        }
      ],
      "tags": [
        "disputed"
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-11876",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "** DISPUTED ** airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context. NOTE: the vendor states that this initialization only occurs within unreachable code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://dev.io/posts/zoomzoo/",
              "refsource": "MISC",
              "url": "https://dev.io/posts/zoomzoo/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-11876",
    "datePublished": "2020-04-17T15:46:01",
    "dateReserved": "2020-04-17T00:00:00",
    "dateUpdated": "2024-08-04T11:42:00.422Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-43588
Vulnerability from cvelistv5
Published
2023-11-14 23:11
Modified
2024-09-20 14:58
Summary
Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:44:43.701Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-43588",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-29T15:33:33.640598Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-29T15:39:14.149Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "MacOS",
            "Linux",
            "iOS"
          ],
          "product": "Zoom Clients",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2023-11-14T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access.\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-449",
              "description": "CWE-449: The UI Performs the Wrong Action",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-20T14:58:08.976Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2023-43588",
    "datePublished": "2023-11-14T23:11:18.161Z",
    "dateReserved": "2023-09-19T22:05:40.666Z",
    "dateUpdated": "2024-09-20T14:58:08.976Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22788
Vulnerability from cvelistv5
Published
2022-06-15 20:12
Modified
2024-09-16 20:17
Summary
The Zoom Opener installer is downloaded by a user from the Launch meeting page, when attempting to join a meeting without having the Zoom Meeting Client installed. The Zoom Opener installer for Zoom Client for Meetings before version 5.10.3 and Zoom Rooms for Conference Room for Windows before version 5.10.3 are susceptible to a DLL injection attack. This vulnerability could be used to run arbitrary code on the victims host.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:49.153Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "All Zoom Rooms for Conference Room for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Reported by James Tsz Ko Yeung"
        }
      ],
      "datePublic": "2022-06-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Opener installer is downloaded by a user from the Launch meeting page, when attempting to join a meeting without having the Zoom Meeting Client installed. The Zoom Opener installer for Zoom Client for Meetings before version 5.10.3 and Zoom Rooms for Conference Room for Windows before version 5.10.3 are susceptible to a DLL injection attack. This vulnerability could be used to run arbitrary code on the victims host."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Uncontrolled Search Path Element",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-06-15T20:12:24",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "DLL injection in Zoom Opener installer for Zoom and Zoom Rooms clients",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2022-06-14T12:00:00.000Z",
          "ID": "CVE-2022-22788",
          "STATE": "PUBLIC",
          "TITLE": "DLL injection in Zoom Opener installer for Zoom and Zoom Rooms clients"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "All Zoom Rooms for Conference Room for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Reported by James Tsz Ko Yeung"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Opener installer is downloaded by a user from the Launch meeting page, when attempting to join a meeting without having the Zoom Meeting Client installed. The Zoom Opener installer for Zoom Client for Meetings before version 5.10.3 and Zoom Rooms for Conference Room for Windows before version 5.10.3 are susceptible to a DLL injection attack. This vulnerability could be used to run arbitrary code on the victims host."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Uncontrolled Search Path Element"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin/",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
            }
          ]
        },
        "source": {
          "discovery": "USER"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-22788",
    "datePublished": "2022-06-15T20:12:24.369929Z",
    "dateReserved": "2022-01-07T00:00:00",
    "dateUpdated": "2024-09-16T20:17:33.912Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34409
Vulnerability from cvelistv5
Published
2021-09-27 13:55
Modified
2024-09-16 23:46
Summary
It was discovered that the installation packages of the Zoom Client for Meetings for MacOS (Standard and for IT Admin) installation before version 5.2.0, Zoom Client Plugin for Sharing iPhone/iPad before version 5.2.0, and Zoom Rooms for Conference before version 5.1.0, copy pre- and post- installation shell scripts to a user-writable directory. In the affected products listed below, a malicious actor with local access to a user's machine could use this flaw to potentially run arbitrary system commands in a higher privileged context during the installation process.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.177Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for MacOS (Standard and for IT Admin)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.2.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client Plugin for Sharing iPhone/iPad",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.2.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Rooms for Conference",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.1.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Lockheed Martin Red Team"
        }
      ],
      "datePublic": "2021-12-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "It was discovered that the installation packages of the Zoom Client for Meetings for MacOS (Standard and for IT Admin) installation before version 5.2.0, Zoom Client Plugin for Sharing iPhone/iPad before version 5.2.0, and Zoom Rooms for Conference before version 5.1.0, copy pre- and post- installation shell scripts to a user-writable directory. In the affected products listed below, a malicious actor with local access to a user\u0027s machine could use this flaw to potentially run arbitrary system commands in a higher privileged context during the installation process."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Creation of Temporary File in Directory with Insecure Permissions",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-12-14T19:28:13",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Zoom Client Installer Local Privilege Escalation",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Zoom Communications Inc",
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2021-12-14T15:00:00.000Z",
          "ID": "CVE-2021-34409",
          "STATE": "PUBLIC",
          "TITLE": "Zoom Client Installer Local Privilege Escalation"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for MacOS (Standard and for IT Admin)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.2.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client Plugin for Sharing iPhone/iPad",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.2.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Rooms for Conference",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.1.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Lockheed Martin Red Team"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "It was discovered that the installation packages of the Zoom Client for Meetings for MacOS (Standard and for IT Admin) installation before version 5.2.0, Zoom Client Plugin for Sharing iPhone/iPad before version 5.2.0, and Zoom Rooms for Conference before version 5.1.0, copy pre- and post- installation shell scripts to a user-writable directory. In the affected products listed below, a malicious actor with local access to a user\u0027s machine could use this flaw to potentially run arbitrary system commands in a higher privileged context during the installation process."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Creation of Temporary File in Directory with Insecure Permissions"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
            }
          ]
        },
        "source": {
          "discovery": "USER"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2021-34409",
    "datePublished": "2021-09-27T13:55:40.225848Z",
    "dateReserved": "2021-06-09T00:00:00",
    "dateUpdated": "2024-09-16T23:46:09.631Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-11500
Vulnerability from cvelistv5
Published
2020-04-03 12:07
Modified
2024-08-04 11:35
Severity ?
Summary
Zoom Client for Meetings through 4.6.9 uses the ECB mode of AES for video and audio encryption. Within a meeting, all participants use a single 128-bit key.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:35:12.450Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://citizenlab.ca/2020/04/move-fast-roll-your-own-crypto-a-quick-look-at-the-confidentiality-of-zoom-meetings/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://theintercept.com/2020/04/03/zooms-encryption-is-not-suited-for-secrets-and-has-surprising-links-to-china-researchers-discover/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoom Client for Meetings through 4.6.9 uses the ECB mode of AES for video and audio encryption. Within a meeting, all participants use a single 128-bit key."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-03T12:07:28",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://citizenlab.ca/2020/04/move-fast-roll-your-own-crypto-a-quick-look-at-the-confidentiality-of-zoom-meetings/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://theintercept.com/2020/04/03/zooms-encryption-is-not-suited-for-secrets-and-has-surprising-links-to-china-researchers-discover/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-11500",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zoom Client for Meetings through 4.6.9 uses the ECB mode of AES for video and audio encryption. Within a meeting, all participants use a single 128-bit key."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://citizenlab.ca/2020/04/move-fast-roll-your-own-crypto-a-quick-look-at-the-confidentiality-of-zoom-meetings/",
              "refsource": "MISC",
              "url": "https://citizenlab.ca/2020/04/move-fast-roll-your-own-crypto-a-quick-look-at-the-confidentiality-of-zoom-meetings/"
            },
            {
              "name": "https://theintercept.com/2020/04/03/zooms-encryption-is-not-suited-for-secrets-and-has-surprising-links-to-china-researchers-discover/",
              "refsource": "MISC",
              "url": "https://theintercept.com/2020/04/03/zooms-encryption-is-not-suited-for-secrets-and-has-surprising-links-to-china-researchers-discover/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-11500",
    "datePublished": "2020-04-03T12:07:28",
    "dateReserved": "2020-04-03T00:00:00",
    "dateUpdated": "2024-08-04T11:35:12.450Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-28751
Vulnerability from cvelistv5
Published
2022-08-17 21:06
Modified
2024-09-16 18:33
Summary
The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.
References
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:03:52.718Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for MacOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.11.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Patrick Wardle of Objective-See"
        }
      ],
      "datePublic": "2022-08-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347 Improper Verification of Cryptographic Signature",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-17T21:06:25",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Local Privilege Escalation in Zoom Client for Meetings for MacOS",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2022-08-09",
          "ID": "CVE-2022-28751",
          "STATE": "PUBLIC",
          "TITLE": "Local Privilege Escalation in Zoom Client for Meetings for MacOS"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for MacOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.11.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Patrick Wardle of Objective-See"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347 Improper Verification of Cryptographic Signature"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin/",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
            }
          ]
        },
        "source": {
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-28751",
    "datePublished": "2022-08-17T21:06:25.616441Z",
    "dateReserved": "2022-04-06T00:00:00",
    "dateUpdated": "2024-09-16T18:33:43.457Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-28768
Vulnerability from cvelistv5
Published
2022-11-17 22:36
Modified
2024-09-17 02:33
Summary
The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to root.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:03:52.584Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings Installer for macOS (Standard and for IT Admin)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-11-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to root."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-689",
              "description": "CWE-689: Permission Race Condition During Resource Copy",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-17T00:00:00",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Local Privilege Escalation in Zoom Client Installer for macOS",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-28768",
    "datePublished": "2022-11-17T22:36:53.034638Z",
    "dateReserved": "2022-04-06T00:00:00",
    "dateUpdated": "2024-09-17T02:33:09.296Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-28596
Vulnerability from cvelistv5
Published
2023-03-27 00:00
Modified
2025-02-19 15:29
Summary
Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to root.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T13:43:22.832Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-28596",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-19T15:28:35.511486Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-19T15:29:58.261Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for IT Admin macOS installers",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.13.5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-03-14T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to root."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-427",
              "description": "CWE-427: Uncontrolled Search Path Element",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-27T00:00:00.000Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Local Privilege Escalation in Zoom for macOS Installers",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2023-28596",
    "datePublished": "2023-03-27T00:00:00.000Z",
    "dateReserved": "2023-03-17T00:00:00.000Z",
    "dateUpdated": "2025-02-19T15:29:58.261Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-11877
Vulnerability from cvelistv5
Published
2020-04-17 15:45
Modified
2024-08-04 11:42
Summary
airhost.exe in Zoom Client for Meetings 4.6.11 uses 3423423432325249 as the Initialization Vector (IV) for AES-256 CBC encryption. NOTE: the vendor states that this IV is used only within unreachable code
References
https://dev.io/posts/zoomzoo/x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:zoom:meetings:4.6.11:*:*:*:*:windows:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "meetings",
            "vendor": "zoom",
            "versions": [
              {
                "status": "affected",
                "version": "4.6.11"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2020-11877",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-18T20:01:30.872528Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-330",
                "description": "CWE-330 Use of Insufficiently Random Values",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-18T20:03:51.961Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:42:00.295Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://dev.io/posts/zoomzoo/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "airhost.exe in Zoom Client for Meetings 4.6.11 uses 3423423432325249 as the Initialization Vector (IV) for AES-256 CBC encryption. NOTE: the vendor states that this IV is used only within unreachable code"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T18:03:28",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://dev.io/posts/zoomzoo/"
        }
      ],
      "tags": [
        "disputed"
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-11877",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "** DISPUTED ** airhost.exe in Zoom Client for Meetings 4.6.11 uses 3423423432325249 as the Initialization Vector (IV) for AES-256 CBC encryption. NOTE: the vendor states that this IV is used only within unreachable code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://dev.io/posts/zoomzoo/",
              "refsource": "MISC",
              "url": "https://dev.io/posts/zoomzoo/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-11877",
    "datePublished": "2020-04-17T15:45:43",
    "dateReserved": "2020-04-17T00:00:00",
    "dateUpdated": "2024-08-04T11:42:00.295Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34408
Vulnerability from cvelistv5
Published
2021-09-27 13:55
Modified
2024-08-04 00:12
Severity ?
Summary
The Zoom Client for Meetings for Windows in all versions before version 5.3.2 writes log files to a user writable directory as a privileged user during the installation or update of the client. This could allow for potential privilege escalation if a link was created between the user writable directory used and a non-user writable directory.
References
Impacted products
Vendor Product Version
n/a Zoom Client for Meetings for Windows Version: All versions of the Zoom Client for Meetings for Windows before version 5.3.2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.000Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for Windows",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "All versions of the Zoom Client for Meetings for Windows before version 5.3.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings for Windows in all versions before version 5.3.2 writes log files to a user writable directory as a privileged user during the installation or update of the client. This could allow for potential privilege escalation if a link was created between the user writable directory used and a non-user writable directory."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "External Control of Filename or Path",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-01T20:57:15",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zoom.us",
          "ID": "CVE-2021-34408",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions of the Zoom Client for Meetings for Windows before version 5.3.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings for Windows in all versions before version 5.3.2 writes log files to a user writable directory as a privileged user during the installation or update of the client. This could allow for potential privilege escalation if a link was created between the user writable directory used and a non-user writable directory."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "External Control of Filename or Path"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin/",
              "refsource": "CONFIRM",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2021-34408",
    "datePublished": "2021-09-27T13:55:35",
    "dateReserved": "2021-06-09T00:00:00",
    "dateUpdated": "2024-08-04T00:12:50.000Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-28766
Vulnerability from cvelistv5
Published
2022-11-17 22:36
Modified
2024-09-16 22:31
Summary
Windows 32-bit versions of the Zoom Client for Meetings before 5.12.6 and Zoom Rooms for Conference Room before version 5.12.6 are susceptible to a DLL injection vulnerability. A local low-privileged user could exploit this vulnerability to run arbitrary code in the context of the Zoom client.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:03:52.736Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for Windows (32-bit)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI Windows Meeting Client for Windows (32-bit)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Rooms for Conference Room for Windows (32-bit)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-11-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Windows 32-bit versions of the Zoom Client for Meetings before 5.12.6 and Zoom Rooms for Conference Room before version 5.12.6 are susceptible to a DLL injection vulnerability. A local low-privileged user could exploit this vulnerability to run arbitrary code in the context of the Zoom client."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-17T00:00:00",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "DLL injection in Zoom Windows Clients",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-28766",
    "datePublished": "2022-11-17T22:36:56.734031Z",
    "dateReserved": "2022-04-06T00:00:00",
    "dateUpdated": "2024-09-16T22:31:26.358Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22786
Vulnerability from cvelistv5
Published
2022-05-18 15:42
Modified
2024-09-16 18:38
Summary
The Zoom Client for Meetings for Windows before version 5.10.0 and Zoom Rooms for Conference Room for Windows before version 5.10.0, fails to properly check the installation version during the update process. This issue could be used in a more sophisticated attack to trick a user into downgrading their Zoom client to a less secure version.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:49.134Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Rooms for Conference Room for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Ivan Fratric of Google Project Zero"
        }
      ],
      "datePublic": "2022-05-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings for Windows before version 5.10.0 and Zoom Rooms for Conference Room for Windows before version 5.10.0, fails to properly check the installation version during the update process. This issue could be used in a more sophisticated attack to trick a user into downgrading their Zoom client to a less secure version."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Use of Less Trusted Source",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-18T15:42:46",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Update package downgrade in Zoom Client for Meetings for Windows",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Zoom Video Communications Inc",
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2022-05-17T12:00:00.000Z",
          "ID": "CVE-2022-22786",
          "STATE": "PUBLIC",
          "TITLE": "Update package downgrade in Zoom Client for Meetings for Windows"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Rooms for Conference Room for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Ivan Fratric of Google Project Zero"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings for Windows before version 5.10.0 and Zoom Rooms for Conference Room for Windows before version 5.10.0, fails to properly check the installation version during the update process. This issue could be used in a more sophisticated attack to trick a user into downgrading their Zoom client to a less secure version."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Use of Less Trusted Source"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
            }
          ]
        },
        "source": {
          "discovery": "USER"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-22786",
    "datePublished": "2022-05-18T15:42:46.414562Z",
    "dateReserved": "2022-01-07T00:00:00",
    "dateUpdated": "2024-09-16T18:38:27.311Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-28764
Vulnerability from cvelistv5
Published
2022-11-14 20:17
Modified
2024-09-17 03:13
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting that database results in a local malicious user being able to obtain meeting information such as in-meeting chat for the previous meeting attended from that local user account.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:03:52.601Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI Windows Meeting Clients",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Rooms for Conference Room (for Android, iOS, Linux, macOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-11-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting that database results in a local malicious user being able to obtain meeting information such as in-meeting chat for the previous meeting attended from that local user account."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-14T00:00:00",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Local information exposure in Zoom Clients",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-28764",
    "datePublished": "2022-11-14T20:17:59.455063Z",
    "dateReserved": "2022-04-06T00:00:00",
    "dateUpdated": "2024-09-17T03:13:55.211Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-28763
Vulnerability from cvelistv5
Published
2022-10-31 19:49
Modified
2024-09-17 01:11
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including session takeovers.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:03:52.575Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI Windows Meeting Clients",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Rooms for Conference Room (for Android, iOS, Linux, macOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-10-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including session takeovers."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-31T00:00:00",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "title": "Improper URL parsing in Zoom Clients",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-28763",
    "datePublished": "2022-10-31T19:49:29.955154Z",
    "dateReserved": "2022-04-06T00:00:00",
    "dateUpdated": "2024-09-17T01:11:21.229Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22784
Vulnerability from cvelistv5
Published
2022-05-18 15:41
Modified
2024-09-16 17:59
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly parse XML stanzas in XMPP messages. This can allow a malicious user to break out of the current XMPP message context and create a new message context to have the receiving users client perform a variety of actions.This issue could be used in a more sophisticated attack to forge XMPP messages from the server.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:49.159Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for Android",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for iOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Linux",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for MacOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Ivan Fratric of Google Project Zero"
        }
      ],
      "datePublic": "2022-05-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly parse XML stanzas in XMPP messages. This can allow a malicious user to break out of the current XMPP message context and create a new message context to have the receiving users client perform a variety of actions.This issue could be used in a more sophisticated attack to forge XMPP messages from the server."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Input Validation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-18T15:41:50",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Improper XML Parsing in Zoom Client for Meetings",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Zoom Video Communications Inc",
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2022-05-17T12:00:00.000Z",
          "ID": "CVE-2022-22784",
          "STATE": "PUBLIC",
          "TITLE": "Improper XML Parsing in Zoom Client for Meetings"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for Android",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for iOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Linux",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for MacOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Ivan Fratric of Google Project Zero"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly parse XML stanzas in XMPP messages. This can allow a malicious user to break out of the current XMPP message context and create a new message context to have the receiving users client perform a variety of actions.This issue could be used in a more sophisticated attack to forge XMPP messages from the server."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Input Validation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
            }
          ]
        },
        "source": {
          "discovery": "USER"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-22784",
    "datePublished": "2022-05-18T15:41:50.592964Z",
    "dateReserved": "2022-01-07T00:00:00",
    "dateUpdated": "2024-09-16T17:59:18.129Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-33907
Vulnerability from cvelistv5
Published
2021-09-27 13:55
Modified
2024-08-04 00:05
Severity ?
Summary
The Zoom Client for Meetings for Windows in all versions before 5.3.0 fails to properly validate the certificate information used to sign .msi files when performing an update of the client. This could lead to remote code execution in an elevated privileged context.
References
Impacted products
Vendor Product Version
n/a Zoom Client for Meetings for Windows Version: All versions of the Zoom Client for Meetings for Windows before version 5.3.0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:05:51.703Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for Windows",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "All versions of the Zoom Client for Meetings for Windows before version 5.3.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings for Windows in all versions before 5.3.0 fails to properly validate the certificate information used to sign .msi files when performing an update of the client. This could lead to remote code execution in an elevated privileged context."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Verification of Crypto Signature",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-01T20:56:07",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zoom.us",
          "ID": "CVE-2021-33907",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions of the Zoom Client for Meetings for Windows before version 5.3.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings for Windows in all versions before 5.3.0 fails to properly validate the certificate information used to sign .msi files when performing an update of the client. This could lead to remote code execution in an elevated privileged context."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Verification of Crypto Signature"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin/",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2021-33907",
    "datePublished": "2021-09-27T13:55:30",
    "dateReserved": "2021-06-07T00:00:00",
    "dateUpdated": "2024-08-04T00:05:51.703Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-36539
Vulnerability from cvelistv5
Published
2023-06-30 02:01
Modified
2024-10-28 13:04
Summary
Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information.
Impacted products
Vendor Product Version
Zoom Video Communications, Inc. Zoom clients Version: See references link for ZSB-23025
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T16:52:52.360Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-36539",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-28T13:04:31.982326Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-28T13:04:46.477Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Zoom clients",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "See references link for ZSB-23025"
            }
          ]
        }
      ],
      "datePublic": "2023-06-30T02:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(247, 247, 250);\"\u003eExposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information.\u003c/span\u003e"
            }
          ],
          "value": "Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-325",
              "description": "CWE-325 Missing Cryptographic Step",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-18T18:25:53.635Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2023-36539",
    "datePublished": "2023-06-30T02:01:21.401Z",
    "dateReserved": "2023-06-22T18:04:31.169Z",
    "dateUpdated": "2024-10-28T13:04:46.477Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-39204
Vulnerability from cvelistv5
Published
2023-11-14 22:28
Modified
2024-08-29 15:20
Summary
Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:02:06.451Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-39204",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-29T15:12:00.315832Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-29T15:20:45.432Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "MacOS",
            "Linux",
            "iOS",
            "Android"
          ],
          "product": "Zoom Clients",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2023-11-14T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access."
            }
          ],
          "value": "Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-14T22:28:44.622Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2023-39204",
    "datePublished": "2023-11-14T22:28:44.622Z",
    "dateReserved": "2023-07-25T18:37:58.424Z",
    "dateUpdated": "2024-08-29T15:20:45.432Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-22883
Vulnerability from cvelistv5
Published
2023-03-16 00:00
Modified
2024-08-02 10:20
Summary
Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to the SYSTEM user.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:20:31.237Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for IT Admin Windows installers",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.13.5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-03-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to the SYSTEM user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-367",
              "description": "CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-16T00:00:00",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Local Privilege Escalation in Zoom for Windows Installers",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2023-22883",
    "datePublished": "2023-03-16T00:00:00",
    "dateReserved": "2023-01-09T00:00:00",
    "dateUpdated": "2024-08-02T10:20:31.237Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22785
Vulnerability from cvelistv5
Published
2022-05-18 15:42
Modified
2024-09-17 02:41
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly constrain client session cookies to Zoom domains. This issue could be used in a more sophisticated attack to send an unsuspecting users Zoom-scoped session cookies to a non-Zoom domain. This could potentially allow for spoofing of a Zoom user.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:49.145Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for Android",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for iOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Linux",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for MacOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Ivan Fratric of Google Project Zero"
        }
      ],
      "datePublic": "2022-05-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly constrain client session cookies to Zoom domains. This issue could be used in a more sophisticated attack to send an unsuspecting users Zoom-scoped session cookies to a non-Zoom domain. This could potentially allow for spoofing of a Zoom user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Exposure of Resource to Wrong Sphere",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-18T15:42:19",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Improperly constrained session cookies in Zoom Client for Meetings",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Zoom Video Communications Inc",
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2022-05-17T12:00:00.000Z",
          "ID": "CVE-2022-22785",
          "STATE": "PUBLIC",
          "TITLE": "Improperly constrained session cookies in Zoom Client for Meetings"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for Android",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for iOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Linux",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for MacOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Ivan Fratric of Google Project Zero"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly constrain client session cookies to Zoom domains. This issue could be used in a more sophisticated attack to send an unsuspecting users Zoom-scoped session cookies to a non-Zoom domain. This could potentially allow for spoofing of a Zoom user."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Exposure of Resource to Wrong Sphere"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
            }
          ]
        },
        "source": {
          "discovery": "USER"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-22785",
    "datePublished": "2022-05-18T15:42:19.156563Z",
    "dateReserved": "2022-01-07T00:00:00",
    "dateUpdated": "2024-09-17T02:41:15.335Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-39199
Vulnerability from cvelistv5
Published
2023-11-14 23:06
Modified
2024-09-19 13:50
Summary
Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network access.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:02:05.986Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-39199",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-29T15:33:25.333843Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-29T15:44:49.906Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "MacOS",
            "Linux",
            "iOS",
            "Android"
          ],
          "product": "Zoom Clients",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2023-11-14T16:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network access."
            }
          ],
          "value": "Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-325",
              "description": "CWE-325 Missing Cryptographic Step",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-19T13:50:58.529Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2023-39199",
    "datePublished": "2023-11-14T23:06:21.805Z",
    "dateReserved": "2023-07-25T18:37:58.423Z",
    "dateUpdated": "2024-09-19T13:50:58.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-28762
Vulnerability from cvelistv5
Published
2022-10-14 14:51
Modified
2024-09-17 02:01
Summary
Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with 5.10.6 and prior to 5.12.0 contains a debugging port misconfiguration. When camera mode rendering context is enabled as part of the Zoom App Layers API by running certain Zoom Apps, a local debugging port is opened by the Zoom client. A local malicious user could use this debugging port to connect to and control the Zoom Apps running in the Zoom client.
Impacted products
Vendor Product Version
Zoom Video Communications Inc Zoom Client for Meetings for MacOS Version: next of 5.10.6   < unspecified
Version: unspecified   < 5.12.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:03:52.685Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for MacOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "next of 5.10.6",
              "versionType": "custom"
            },
            {
              "lessThan": "5.12.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-10-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with 5.10.6 and prior to 5.12.0 contains a debugging port misconfiguration. When camera mode rendering context is enabled as part of the Zoom App Layers API by running certain Zoom Apps, a local debugging port is opened by the Zoom client. A local malicious user could use this debugging port to connect to and control the Zoom Apps running in the Zoom client."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-16",
              "description": "CWE-16 Misconfiguration",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "title": "Debugging port misconfiguration in Zoom Apps in the Zoom Client for Meetings for macOS",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-28762",
    "datePublished": "2022-10-14T14:51:13.795052Z",
    "dateReserved": "2022-04-06T00:00:00",
    "dateUpdated": "2024-09-17T02:01:09.817Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-11469
Vulnerability from cvelistv5
Published
2020-04-01 22:01
Modified
2024-08-04 11:28
Summary
Zoom Client for Meetings through 4.6.8 on macOS copies runwithroot to a user-writable temporary directory during installation, which allows a local process (with the user's privileges) to obtain root access by replacing runwithroot.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:28:14.143Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://objective-see.com/blog/blog_0x56.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoom Client for Meetings through 4.6.8 on macOS copies runwithroot to a user-writable temporary directory during installation, which allows a local process (with the user\u0027s privileges) to obtain root access by replacing runwithroot."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AC:H/AV:L/A:H/C:H/I:H/PR:H/S:U/UI:R",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-02T12:47:24",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://objective-see.com/blog/blog_0x56.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-11469",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zoom Client for Meetings through 4.6.8 on macOS copies runwithroot to a user-writable temporary directory during installation, which allows a local process (with the user\u0027s privileges) to obtain root access by replacing runwithroot."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AC:H/AV:L/A:H/C:H/I:H/PR:H/S:U/UI:R",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://objective-see.com/blog/blog_0x56.html",
              "refsource": "MISC",
              "url": "https://objective-see.com/blog/blog_0x56.html"
            },
            {
              "name": "https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/",
              "refsource": "MISC",
              "url": "https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-11469",
    "datePublished": "2020-04-01T22:01:28",
    "dateReserved": "2020-04-01T00:00:00",
    "dateUpdated": "2024-08-04T11:28:14.143Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34423
Vulnerability from cvelistv5
Published
2021-11-24 16:53
Modified
2024-09-17 03:23
Summary
A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom On-Premise Meeting Connector Controller before version 4.8.12.20211115, Zoom On-Premise Meeting Connector MMR before version 4.8.12.20211115, Zoom On-Premise Recording Connector before version 5.1.0.65.20211116, Zoom On-Premise Virtual Room Connector before version 4.4.7266.20211117, Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64. This can potentially allow a malicious actor to crash the service or application, or leverage this vulnerability to execute arbitrary code.
Impacted products
Vendor Product Version
Zoom Video Communications Inc Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) Version: unspecified   < 5.8.4
Create a notification for this product.
   Zoom Video Communications Inc Zoom Client for Meetings for Blackberry (for Android and iOS) Version: unspecified   < 5.8.1
Create a notification for this product.
   Zoom Video Communications Inc Zoom Client for Meetings for intune (for Android and iOS) Version: unspecified   < 5.8.4
Create a notification for this product.
   Zoom Video Communications Inc Zoom Client for Meetings for Chrome OS Version: unspecified   < 5.0.1
Create a notification for this product.
   Zoom Video Communications Inc Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) Version: unspecified   < 5.8.3
Create a notification for this product.
   Zoom Video Communications Inc Controllers for Zoom Rooms (for Android, iOS, and Windows) Version: unspecified   < 5.8.3
Create a notification for this product.
   Zoom Video Communications Inc Zoom VDI Windows Meeting Client Version: unspecified   < 5.8.4
Create a notification for this product.
   Zoom Video Communications Inc Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) Version: unspecified   < 5.8.4.21112
Create a notification for this product.
   Zoom Video Communications Inc Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) Version: unspecified   < 5.8.4.21112
Create a notification for this product.
   Zoom Video Communications Inc Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) Version: unspecified   < 5.8.4.21112
Create a notification for this product.
   Zoom Video Communications Inc Zoom Meeting SDK for Android Version: unspecified   < 5.7.6.1922
Create a notification for this product.
   Zoom Video Communications Inc Zoom Meeting SDK for iOS Version: unspecified   < 5.7.6.1082
Create a notification for this product.
   Zoom Video Communications Inc Zoom Meeting SDK for macOS Version: unspecified   < 5.7.6.1340
Create a notification for this product.
   Zoom Video Communications Inc Zoom Meeting SDK for Windows Version: unspecified   < 5.7.6.1081
Create a notification for this product.
   Zoom Video Communications Inc Zoom Video SDK (for Android, iOS, macOS, and Windows) Version: unspecified   < 1.1.2
Create a notification for this product.
   Zoom Video Communications Inc Zoom On-Premise Meeting Connector Controller Version: unspecified   < 4.8.12.20211115
Create a notification for this product.
   Zoom Video Communications Inc Zoom On-Premise Meeting Connector MMR Version: unspecified   < 4.8.12.20211115
Create a notification for this product.
   Zoom Video Communications Inc Zoom On-Premise Recording Connector Version: unspecified   < 5.1.0.65.20211116
Create a notification for this product.
   Zoom Video Communications Inc Zoom On-Premise Virtual Room Connector Version: unspecified   < 4.4.7266.20211117
Create a notification for this product.
   Zoom Video Communications Inc Zoom On-Premise Virtual Room Connector Load Balancer Version: unspecified   < 2.5.5692.20211117
Create a notification for this product.
   Zoom Video Communications Inc Zoom Hybrid Zproxy Version: unspecified   < 1.0.1058.20211116
Create a notification for this product.
   Zoom Video Communications Inc Zoom Hybrid MMR Version: unspecified   < 4.6.20211116.131_x86-64
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.093Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165417/Zoom-Chat-Message-Processing-Buffer-Overflow.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.4",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Blackberry (for Android and iOS)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for intune (for Android and iOS)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.4",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Chrome OS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.0.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Controllers for Zoom Rooms (for Android, iOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI Windows Meeting Client",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.4",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.4.21112",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.4.21112",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.4.21112",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Meeting SDK for Android",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.6.1922",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Meeting SDK for iOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.6.1082",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Meeting SDK for macOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.6.1340",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Meeting SDK for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.6.1081",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Video SDK (for Android, iOS, macOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "1.1.2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom On-Premise Meeting Connector Controller",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "4.8.12.20211115",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom On-Premise Meeting Connector MMR",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "4.8.12.20211115",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom On-Premise Recording Connector",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.1.0.65.20211116",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom On-Premise Virtual Room Connector",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "4.4.7266.20211117",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom On-Premise Virtual Room Connector Load Balancer",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "2.5.5692.20211117",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Hybrid Zproxy",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "1.0.1058.20211116",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Hybrid MMR",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "4.6.20211116.131_x86-64",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Natalie Silvanovich of Google Project Zero"
        }
      ],
      "datePublic": "2021-11-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom On-Premise Meeting Connector Controller before version 4.8.12.20211115, Zoom On-Premise Meeting Connector MMR before version 4.8.12.20211115, Zoom On-Premise Recording Connector before version 5.1.0.65.20211116, Zoom On-Premise Virtual Room Connector before version 4.4.7266.20211117, Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64. This can potentially allow a malicious actor to crash the service or application, or leverage this vulnerability to execute arbitrary code."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-03T20:06:14",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/165417/Zoom-Chat-Message-Processing-Buffer-Overflow.html"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Buffer overflow in Zoom client and other products",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Zoom Communications Inc",
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2021-11-24T13:00:00.000Z",
          "ID": "CVE-2021-34423",
          "STATE": "PUBLIC",
          "TITLE": "Buffer overflow in Zoom client and other products"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Blackberry (for Android and iOS)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for intune (for Android and iOS)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Chrome OS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Controllers for Zoom Rooms (for Android, iOS, and Windows)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom VDI Windows Meeting Client",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.4.21112"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.4.21112"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.4.21112"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Meeting SDK for Android",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.6.1922"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Meeting SDK for iOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.6.1082"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Meeting SDK for macOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.6.1340"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Meeting SDK for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.6.1081"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Video SDK (for Android, iOS, macOS, and Windows)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "1.1.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom On-Premise Meeting Connector Controller",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "4.8.12.20211115"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom On-Premise Meeting Connector MMR",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "4.8.12.20211115"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom On-Premise Recording Connector",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.1.0.65.20211116"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom On-Premise Virtual Room Connector",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "4.4.7266.20211117"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom On-Premise Virtual Room Connector Load Balancer",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "2.5.5692.20211117"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Hybrid Zproxy",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "1.0.1058.20211116"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Hybrid MMR",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "4.6.20211116.131_x86-64"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Natalie Silvanovich of Google Project Zero"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom On-Premise Meeting Connector Controller before version 4.8.12.20211115, Zoom On-Premise Meeting Connector MMR before version 4.8.12.20211115, Zoom On-Premise Recording Connector before version 5.1.0.65.20211116, Zoom On-Premise Virtual Room Connector before version 4.4.7266.20211117, Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64. This can potentially allow a malicious actor to crash the service or application, or leverage this vulnerability to execute arbitrary code."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
            },
            {
              "name": "http://packetstormsecurity.com/files/165417/Zoom-Chat-Message-Processing-Buffer-Overflow.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/165417/Zoom-Chat-Message-Processing-Buffer-Overflow.html"
            }
          ]
        },
        "source": {
          "discovery": "USER"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2021-34423",
    "datePublished": "2021-11-24T16:53:59.967413Z",
    "dateReserved": "2021-06-09T00:00:00",
    "dateUpdated": "2024-09-17T03:23:26.376Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22787
Vulnerability from cvelistv5
Published
2022-05-18 16:03
Modified
2024-09-17 04:14
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.10.0 fails to properly validate the hostname during a server switch request. This issue could be used in a more sophisticated attack to trick an unsuspecting users client to connect to a malicious server when attempting to use Zoom services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:49.132Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for Android",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for iOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Linux",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for MacOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Ivan Fratric of Google Project Zero"
        }
      ],
      "datePublic": "2022-05-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.10.0 fails to properly validate the hostname during a server switch request. This issue could be used in a more sophisticated attack to trick an unsuspecting users client to connect to a malicious server when attempting to use Zoom services."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Input Validation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-24T19:06:09",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Insufficient hostname validation during Clusterswitch message in Zoom Client for Meetings",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Zoom Video Communications Inc",
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2022-05-17T12:00:00.000Z",
          "ID": "CVE-2022-22787",
          "STATE": "PUBLIC",
          "TITLE": "Insufficient hostname validation during Clusterswitch message in Zoom Client for Meetings"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for Android",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003c",
                            "version_name": "",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for iOS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003c",
                            "version_name": "",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Linux",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003c",
                            "version_name": "",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for MacOS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003c",
                            "version_name": "",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Windows",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003c",
                            "version_name": "",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "configuration": [],
        "credit": [
          {
            "lang": "eng",
            "value": "Ivan Fratric of Google Project Zero"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.10.0 fails to properly validate the hostname during a server switch request. This issue could be used in a more sophisticated attack to trick an unsuspecting users client to connect to a malicious server when attempting to use Zoom services."
            }
          ]
        },
        "exploit": [],
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Input Validation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin",
              "refsource": "CONFIRM",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
            },
            {
              "name": "http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html"
            }
          ]
        },
        "solution": [],
        "source": {
          "advisory": "",
          "defect": [],
          "discovery": "USER"
        },
        "work_around": []
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-22787",
    "datePublished": "2022-05-18T16:03:18.179310Z",
    "dateReserved": "2022-01-07T00:00:00",
    "dateUpdated": "2024-09-17T04:14:00.754Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-28756
Vulnerability from cvelistv5
Published
2022-08-15 22:11
Modified
2024-09-17 01:15
Summary
The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.5 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.
References
Impacted products
Vendor Product Version
Zoom Video Communications Inc Zoom Client for Meetings for MacOS Version: next of 5.7.3   < unspecified
Version: unspecified   < 5.11.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:03:52.633Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for MacOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "next of 5.7.3",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Patrick Wardle of Objective-See"
        }
      ],
      "datePublic": "2022-08-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.5 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347 Improper Verification of Cryptographic Signature",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-15T22:11:03",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Local Privilege Escalation in Auto Updater for Zoom Client for Meetings for macOS",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2022-08-14",
          "ID": "CVE-2022-28756",
          "STATE": "PUBLIC",
          "TITLE": "Local Privilege Escalation in Auto Updater for Zoom Client for Meetings for macOS"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for MacOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e",
                            "version_value": "5.7.3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.11.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Patrick Wardle of Objective-See"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.5 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347 Improper Verification of Cryptographic Signature"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin/",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
            }
          ]
        },
        "source": {
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-28756",
    "datePublished": "2022-08-15T22:11:03.586532Z",
    "dateReserved": "2022-04-06T00:00:00",
    "dateUpdated": "2024-09-17T01:15:56.201Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34412
Vulnerability from cvelistv5
Published
2021-09-27 13:55
Modified
2024-08-04 00:12
Severity ?
Summary
During the installation process for all versions of the Zoom Client for Meetings for Windows before 5.4.0, it is possible to launch Internet Explorer. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege escalation.
References
Impacted products
Vendor Product Version
n/a Zoom Client for Meetings for Windows Version: All versions of Zoom Client for Meetings for Windows before 5.4.0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.096Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for Windows",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "All versions of Zoom Client for Meetings for Windows before 5.4.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "During the installation process for all versions of the Zoom Client for Meetings for Windows before 5.4.0, it is possible to launch Internet Explorer. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege escalation."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Incorrect Privilege Assignment",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-01T21:02:03",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zoom.us",
          "ID": "CVE-2021-34412",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions of Zoom Client for Meetings for Windows before 5.4.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "During the installation process for all versions of the Zoom Client for Meetings for Windows before 5.4.0, it is possible to launch Internet Explorer. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege escalation."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Incorrect Privilege Assignment"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin/",
              "refsource": "CONFIRM",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2021-34412",
    "datePublished": "2021-09-27T13:55:55",
    "dateReserved": "2021-06-09T00:00:00",
    "dateUpdated": "2024-08-04T00:12:50.096Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34424
Vulnerability from cvelistv5
Published
2021-11-24 16:54
Modified
2024-09-16 17:02
Summary
A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom on-premise Meeting Connector before version 4.8.12.20211115, Zoom on-premise Meeting Connector MMR before version 4.8.12.20211115, Zoom on-premise Recording Connector before version 5.1.0.65.20211116, Zoom on-premise Virtual Room Connector before version 4.4.7266.20211117, Zoom on-premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64 which potentially allowed for the exposure of the state of process memory. This issue could be used to potentially gain insight into arbitrary areas of the product's memory.
Impacted products
Vendor Product Version
Zoom Video Communications Inc Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) Version: unspecified   < 5.8.4
Create a notification for this product.
   Zoom Video Communications Inc Zoom Client for Meetings for Blackberry (for Android and iOS) Version: unspecified   < 5.8.1
Create a notification for this product.
   Zoom Video Communications Inc Zoom Client for Meetings for intune (for Android and iOS) Version: unspecified   < 5.8.4
Create a notification for this product.
   Zoom Video Communications Inc Zoom Client for Meetings for Chrome OS Version: unspecified   < 5.0.1
Create a notification for this product.
   Zoom Video Communications Inc Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) Version: unspecified   < 5.8.3
Create a notification for this product.
   Zoom Video Communications Inc Controllers for Zoom Rooms (for Android, iOS, and Windows) Version: unspecified   < 5.8.3
Create a notification for this product.
   Zoom Video Communications Inc Zoom VDI Windows Meeting Client Version: unspecified   < 5.8.4
Create a notification for this product.
   Zoom Video Communications Inc Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) Version: unspecified   < 5.8.4.21112
Create a notification for this product.
   Zoom Video Communications Inc Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) Version: unspecified   < 5.8.4.21112
Create a notification for this product.
   Zoom Video Communications Inc Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) Version: unspecified   < 5.8.4.21112
Create a notification for this product.
   Zoom Video Communications Inc Zoom Meeting SDK for Android Version: unspecified   < 5.7.6.1922
Create a notification for this product.
   Zoom Video Communications Inc Zoom Meeting SDK for iOS Version: unspecified   < 5.7.6.1082
Create a notification for this product.
   Zoom Video Communications Inc Zoom Meeting SDK for macOS Version: unspecified   < 5.7.6.1340
Create a notification for this product.
   Zoom Video Communications Inc Zoom Meeting SDK for Windows Version: unspecified   < 5.7.6.1081
Create a notification for this product.
   Zoom Video Communications Inc Zoom Video SDK (for Android, iOS, macOS, and Windows) Version: unspecified   < 1.1.2
Create a notification for this product.
   Zoom Video Communications Inc Zoom on-premise Meeting Connector Version: unspecified   < 4.8.12.20211115
Create a notification for this product.
   Zoom Video Communications Inc Zoom on-premise Meeting Connector MMR Version: unspecified   < 4.8.12.20211115
Create a notification for this product.
   Zoom Video Communications Inc Zoom on-premise Recording Connector Version: unspecified   < 5.1.0.65.20211116
Create a notification for this product.
   Zoom Video Communications Inc Zoom on-premise Virtual Room Connector Version: unspecified   < 4.4.7266.20211117
Create a notification for this product.
   Zoom Video Communications Inc Zoom on-premise Virtual Room Connector Load Balancer Version: unspecified   < 2.5.5692.20211117
Create a notification for this product.
   Zoom Video Communications Inc Zoom Hybrid Zproxy Version: unspecified   < 1.0.1058.20211116
Create a notification for this product.
   Zoom Video Communications Inc Zoom Hybrid MMR Version: unspecified   < 4.6.20211116.131_x86-64
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.144Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/165419/Zoom-MMR-Server-Information-Leak.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.4",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Blackberry (for Android and iOS)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for intune (for Android and iOS)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.4",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Client for Meetings for Chrome OS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.0.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Controllers for Zoom Rooms (for Android, iOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI Windows Meeting Client",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.4",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.4.21112",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.4.21112",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.8.4.21112",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Meeting SDK for Android",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.6.1922",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Meeting SDK for iOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.6.1082",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Meeting SDK for macOS",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.6.1340",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Meeting SDK for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.7.6.1081",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Video SDK (for Android, iOS, macOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "1.1.2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom on-premise Meeting Connector",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "4.8.12.20211115",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom on-premise Meeting Connector MMR",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "4.8.12.20211115",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom on-premise Recording Connector",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.1.0.65.20211116",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom on-premise Virtual Room Connector",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "4.4.7266.20211117",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom on-premise Virtual Room Connector Load Balancer",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "2.5.5692.20211117",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Hybrid Zproxy",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "1.0.1058.20211116",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Hybrid MMR",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "4.6.20211116.131_x86-64",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Natalie Silvanovich of Google Project Zero"
        }
      ],
      "datePublic": "2021-11-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom on-premise Meeting Connector before version 4.8.12.20211115, Zoom on-premise Meeting Connector MMR before version 4.8.12.20211115, Zoom on-premise Recording Connector before version 5.1.0.65.20211116, Zoom on-premise Virtual Room Connector before version 4.4.7266.20211117, Zoom on-premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64 which potentially allowed for the exposure of the state of process memory. This issue could be used to potentially gain insight into arbitrary areas of the product\u0027s memory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bounds Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-03T20:06:11",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/165419/Zoom-MMR-Server-Information-Leak.html"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Process memory exposure in Zoom Client and other products",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Zoom Communications Inc",
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2021-11-24T13:00:00.000Z",
          "ID": "CVE-2021-34424",
          "STATE": "PUBLIC",
          "TITLE": "Process memory exposure in Zoom Client and other products"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Blackberry (for Android and iOS)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for intune (for Android and iOS)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Client for Meetings for Chrome OS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Controllers for Zoom Rooms (for Android, iOS, and Windows)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom VDI Windows Meeting Client",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.4.21112"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.4.21112"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.8.4.21112"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Meeting SDK for Android",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.6.1922"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Meeting SDK for iOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.6.1082"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Meeting SDK for macOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.6.1340"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Meeting SDK for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.7.6.1081"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Video SDK (for Android, iOS, macOS, and Windows)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "1.1.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom on-premise Meeting Connector",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "4.8.12.20211115"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom on-premise Meeting Connector MMR",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "4.8.12.20211115"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom on-premise Recording Connector",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.1.0.65.20211116"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom on-premise Virtual Room Connector",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "4.4.7266.20211117"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom on-premise Virtual Room Connector Load Balancer",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "2.5.5692.20211117"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Hybrid Zproxy",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "1.0.1058.20211116"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Hybrid MMR",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "4.6.20211116.131_x86-64"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Natalie Silvanovich of Google Project Zero"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom on-premise Meeting Connector before version 4.8.12.20211115, Zoom on-premise Meeting Connector MMR before version 4.8.12.20211115, Zoom on-premise Recording Connector before version 5.1.0.65.20211116, Zoom on-premise Virtual Room Connector before version 4.4.7266.20211117, Zoom on-premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64 which potentially allowed for the exposure of the state of process memory. This issue could be used to potentially gain insight into arbitrary areas of the product\u0027s memory."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bounds Read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
            },
            {
              "name": "http://packetstormsecurity.com/files/165419/Zoom-MMR-Server-Information-Leak.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/165419/Zoom-MMR-Server-Information-Leak.html"
            }
          ]
        },
        "source": {
          "discovery": "USER"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2021-34424",
    "datePublished": "2021-11-24T16:54:59.469667Z",
    "dateReserved": "2021-06-09T00:00:00",
    "dateUpdated": "2024-09-16T17:02:54.742Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22782
Vulnerability from cvelistv5
Published
2022-04-28 15:00
Modified
2024-09-17 02:37
Summary
The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user’s host machine.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:49.155Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.9.7",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Rooms for Conference Room for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Plugins for Microsoft Outlook for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI Windows Meeting Clients",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.9.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Zero Day Initiative"
        }
      ],
      "datePublic": "2022-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user\u2019s host machine."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Incorrect Privilege Assignment",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-28T15:00:14",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Local privilege escalation in Windows Zoom Clients",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Zoom Video Communications Inc",
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2022-04-27T12:00:00.000Z",
          "ID": "CVE-2022-22782",
          "STATE": "PUBLIC",
          "TITLE": "Local privilege escalation in Windows Zoom Clients"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.9.7"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Rooms for Conference Room for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Plugins for Microsoft Outlook for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom VDI Windows Meeting Clients",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.9.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Zero Day Initiative"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user\u2019s host machine."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Incorrect Privilege Assignment"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin/",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
            }
          ]
        },
        "source": {
          "discovery": "USER"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-22782",
    "datePublished": "2022-04-28T15:00:14.188227Z",
    "dateReserved": "2022-01-07T00:00:00",
    "dateUpdated": "2024-09-17T02:37:08.661Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2021-09-27 14:15
Modified
2024-11-21 06:10
Summary
During the installation process for all versions of the Zoom Client for Meetings for Windows before 5.4.0, it is possible to launch Internet Explorer. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege escalation.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "8A8036AB-F68A-43C9-9310-12FEDA21B672",
              "versionEndExcluding": "5.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "During the installation process for all versions of the Zoom Client for Meetings for Windows before 5.4.0, it is possible to launch Internet Explorer. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege escalation."
    },
    {
      "lang": "es",
      "value": "Durante el proceso de instalaci\u00f3n de todas las versiones de Zoom Client for Meetings para Windows anteriores a 5.4.0, es posible iniciar Internet Explorer. Si el instalador fue iniciado con privilegios elevados, como por ejemplo por SCCM, esto puede resultar en una escalada de privilegios local"
    }
  ],
  "id": "CVE-2021-34412",
  "lastModified": "2024-11-21T06:10:20.960",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-27T14:15:08.267",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-17 16:15
Modified
2024-11-21 04:58
Summary
airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context. NOTE: the vendor states that this initialization only occurs within unreachable code
References
cve@mitre.orghttps://dev.io/posts/zoomzoo/Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://dev.io/posts/zoomzoo/Exploit, Third Party Advisory
Impacted products
Vendor Product Version
zoom meetings 4.6.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:4.6.11:*:*:*:*:windows:*:*",
              "matchCriteriaId": "69FEF670-B354-434F-80FA-FE2075951626",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [
    {
      "sourceIdentifier": "cve@mitre.org",
      "tags": [
        "disputed"
      ]
    }
  ],
  "descriptions": [
    {
      "lang": "en",
      "value": "airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context. NOTE: the vendor states that this initialization only occurs within unreachable code"
    },
    {
      "lang": "es",
      "value": "** EN DISPUTA ** El archivo airhost.exe en Zoom Client for Meetings versi\u00f3n 4.6.11, usa el hash SHA-256 de 0123425234234fsdfsdr3242 para la inicializaci\u00f3n de un contexto EVP AES-256 CBC de OpenSSL. NOTA: el vendedor afirma que esta inicializaci\u00f3n s\u00f3lo se produce dentro de un c\u00f3digo inalcanzable."
    }
  ],
  "id": "CVE-2020-11876",
  "lastModified": "2024-11-21T04:58:48.253",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2020-04-17T16:15:13.977",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://dev.io/posts/zoomzoo/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://dev.io/posts/zoomzoo/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-30 03:15
Modified
2024-11-21 08:09
Summary
Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:5.15.0:*:*:*:*:android:*:*",
              "matchCriteriaId": "B19B33AC-0C62-48B8-974F-EBB94700432E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:5.15.0:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "64EC33E5-F6E4-4845-B181-52DEC0E707BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:5.15.0:*:*:*:*:macos:*:*",
              "matchCriteriaId": "F566F4A2-7A6F-4ECC-BD73-1F63AE4030B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:5.15.1:*:*:*:*:windows:*:*",
              "matchCriteriaId": "E3E84645-EF69-4A61-B946-5DEEDD27A85E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:5.15.0:*:*:*:*:ipad_os:*:*",
              "matchCriteriaId": "1735FAF3-E7B4-4615-92AD-5BA3399F6D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:5.15.0:*:*:*:*:macos:*:*",
              "matchCriteriaId": "2FFA4C37-4EFB-42F5-98BE-811F413113F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:5.15.0:*:*:*:*:windows:*:*",
              "matchCriteriaId": "ABB880FF-8853-45AE-818A-23CECB48E030",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:1.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84A39B46-A23B-4194-BDBF-16C337ADD1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:5.15.0:*:*:*:*:android:*:*",
              "matchCriteriaId": "A47C1AC4-3092-41BE-8BB3-BABCD2ADC350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:5.15.0:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "F6FC3EA3-DAD3-4D9E-8EF3-5CAC1A54EE45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:5.15.0:*:*:*:*:linux:*:*",
              "matchCriteriaId": "502FC5A5-08CE-464F-A39E-FB16476F7B02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:5.15.0:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8AB43228-B469-46D9-BE1E-F7BCCC777F34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:5.15.0:*:*:*:*:windows:*:*",
              "matchCriteriaId": "36AA507D-1B5D-42A3-A0BD-0D5FAA6AE3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:5.15.1:*:*:*:*:windows:*:*",
              "matchCriteriaId": "E7777FBA-8B77-430F-8B64-AFB14E517179",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zoom:poly_ccx_700_firmware:5.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEC1BF64-379E-4623-9F5F-EC37D9AE8928",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zoom:poly_ccx_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D5E538-97CB-4F05-B8FC-AC6497425E78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zoom:poly_ccx_600_firmware:5.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E12A046-159E-4E45-954F-57A0C43938F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zoom:poly_ccx_600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A85D6BC1-E736-487F-8C02-C54B49F7C8B2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zoom:yealink_vp59_firmware:5.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE053959-5DE3-4954-8FD5-7D15FA77BC77",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zoom:yealink_vp59:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C661E9DF-1D17-408A-95D9-DE5D941EC93B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zoom:yealink_mp54_firmware:5.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A33909C-EB63-4234-A2B5-6F6D39EB8ACB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zoom:yealink_mp54:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F942425-D356-47BA-95A6-61E1FD5029F4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zoom:yealink_mp56_firmware:5.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C96F0F-E282-427B-92C7-225252952F3E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zoom:yealink_mp56:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5097727-AE57-436F-B7EF-E93BD96B2E23",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information."
    },
    {
      "lang": "es",
      "value": "La exposici\u00f3n de informaci\u00f3n destinada a ser cifrada por algunos clientes Zoom puede dar lugar a la divulgaci\u00f3n de informaci\u00f3n sensible."
    }
  ],
  "id": "CVE-2023-36539",
  "lastModified": "2024-11-21T08:09:53.833",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-06-30T03:15:09.747",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        },
        {
          "lang": "en",
          "value": "CWE-325"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-326"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:57
Summary
The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "AEBE6174-E973-49CE-8536-B68BF43BF704",
              "versionEndExcluding": "5.11.6",
              "versionStartIncluding": "5.7.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings para macOS (est\u00e1ndar y para IT Admin) a partir de la versi\u00f3n 5.7.3 y anteriores a 5.11.6, contiene una vulnerabilidad en el proceso de actualizaci\u00f3n autom\u00e1tica. Un usuario local poco privilegiado podr\u00eda aprovechar esta vulnerabilidad para escalar sus privilegios a root."
    }
  ],
  "id": "CVE-2022-28757",
  "lastModified": "2024-11-21T06:57:52.507",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 6.0,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-08-18T20:15:11.257",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-345"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-18 16:15
Modified
2024-11-21 06:47
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly constrain client session cookies to Zoom domains. This issue could be used in a more sophisticated attack to send an unsuspecting users Zoom-scoped session cookies to a non-Zoom domain. This could potentially allow for spoofing of a Zoom user.
Impacted products
Vendor Product Version
zoom meetings *
zoom meetings *
zoom meetings *
zoom meetings *
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "257325E7-C897-49A8-8F82-7AF256A356C5",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "E22CE428-4C2A-4D98-A05C-0DC947511A82",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "BB3D750A-6070-43B9-8D2F-0BF840FAEAAE",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "AD42820E-D045-4AE0-8A35-9B4E3007B71A",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "DDF53A4B-7533-4DDA-9BEF-C803127FEDDD",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly constrain client session cookies to Zoom domains. This issue could be used in a more sophisticated attack to send an unsuspecting users Zoom-scoped session cookies to a non-Zoom domain. This could potentially allow for spoofing of a Zoom user."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings (para Android, iOS, Linux, MacOS y Windows) versiones anteriores a 5.10.0, no restringe apropiadamente las cookies de sesi\u00f3n del cliente a los dominios de Zoom. Este problema podr\u00eda ser usado en un ataque m\u00e1s sofisticado para enviar a un usuario desprevenido las cookies de sesi\u00f3n de Zoom a un dominio que no es de Zoom. Esto podr\u00eda permitir la suplantaci\u00f3n de un usuario de Zoom"
    }
  ],
  "id": "CVE-2022-22785",
  "lastModified": "2024-11-21T06:47:26.770",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 4.2,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-18T16:15:08.697",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-565"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-15 00:15
Modified
2024-11-21 08:24
Summary
Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "249D7C05-850F-4BED-BE1B-864B3A555DC5",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "CF877945-AEBB-4347-B45C-DC5CF711EAC0",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "E7C90882-B6EB-476E-B8C8-9CA9D2C86328",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "C00191F0-BCF9-4200-8953-B1DD1E0DBA3F",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "E80CFF3B-0BF6-4EF4-878B-B037B5DF1BC5",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "12D81D70-FA29-4921-9A20-BE8DC596F6AE",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipad_os:*:*",
              "matchCriteriaId": "141007D5-4A8B-48C3-8BFB-EAF8BC3EF905",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "3D39B6BA-D4BC-4502-8867-D5A5441D3196",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "62689640-F0DA-4FBA-83A9-AA29843B6E57",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D26E2D3-9148-44AA-8AF0-A3E58704F532",
              "versionEndExcluding": "5.14.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3B28CE5-ABB5-43C4-8BB4-133050E0821E",
              "versionEndExcluding": "5.15.11",
              "versionStartIncluding": "5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "A454D523-527C-4910-8474-EB4CDFFE7BF6",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "BE96C026-8B39-4509-BA4F-AC224918DC8F",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "7EB1DC6F-6270-40C4-804F-7EEC18A62FE8",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "E055EB88-5A25-4348-AAEA-5A25496E5E64",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1BF6E442-FE5C-46AF-AE37-4D5A9AB56A3D",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access."
    },
    {
      "lang": "es",
      "value": "La autorizaci\u00f3n inadecuada en algunos clientes de Zoom puede permitir que un usuario autorizado realice una escalada de privilegios a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2023-43582",
  "lastModified": "2024-11-21T08:24:26.447",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 3.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-15T00:15:08.673",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-939"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-14 23:15
Modified
2024-11-21 08:14
Summary
Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "249D7C05-850F-4BED-BE1B-864B3A555DC5",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "CF877945-AEBB-4347-B45C-DC5CF711EAC0",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "E7C90882-B6EB-476E-B8C8-9CA9D2C86328",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "C00191F0-BCF9-4200-8953-B1DD1E0DBA3F",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "E80CFF3B-0BF6-4EF4-878B-B037B5DF1BC5",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "12D81D70-FA29-4921-9A20-BE8DC596F6AE",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipad_os:*:*",
              "matchCriteriaId": "141007D5-4A8B-48C3-8BFB-EAF8BC3EF905",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "3D39B6BA-D4BC-4502-8867-D5A5441D3196",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "62689640-F0DA-4FBA-83A9-AA29843B6E57",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D26E2D3-9148-44AA-8AF0-A3E58704F532",
              "versionEndExcluding": "5.14.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3B28CE5-ABB5-43C4-8BB4-133050E0821E",
              "versionEndExcluding": "5.15.11",
              "versionStartIncluding": "5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "A454D523-527C-4910-8474-EB4CDFFE7BF6",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "BE96C026-8B39-4509-BA4F-AC224918DC8F",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "7EB1DC6F-6270-40C4-804F-7EEC18A62FE8",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "E055EB88-5A25-4348-AAEA-5A25496E5E64",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1BF6E442-FE5C-46AF-AE37-4D5A9AB56A3D",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network access."
    },
    {
      "lang": "es",
      "value": "Los problemas criptogr\u00e1ficos con el chat durante la reuni\u00f3n para algunos clientes de Zoom pueden permitir que un usuario privilegiado realice una divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2023-39199",
  "lastModified": "2024-11-21T08:14:54.020",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 3.6,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-14T23:15:08.090",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-325"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-31 20:15
Modified
2024-11-21 06:57
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including session takeovers.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "5F2D6BCF-D5A2-4260-8F37-F17886CE66F1",
              "versionEndExcluding": "5.12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C986D46D-E847-4E7C-A3AA-DC8D80ED8FB0",
              "versionEndExcluding": "5.12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "9ED3B8FD-DB5E-45CE-A367-DDA12360B879",
              "versionEndExcluding": "5.12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "77A79F77-72AD-4B79-9565-5BE8F10EABC7",
              "versionEndExcluding": "5.12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "44BDA1DC-49D5-46B8-A20D-306B312565E4",
              "versionEndExcluding": "5.12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "BEC2F966-6E1E-4C52-98F2-4B94C2EBE702",
              "versionEndExcluding": "5.12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "84C6DA49-C1CC-45C8-9398-0CA632C0FF06",
              "versionEndExcluding": "5.12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "B9CE5951-546F-4D8D-A872-0C30D7535E9E",
              "versionEndExcluding": "5.12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "AADFF528-AA72-4800-A958-DDFE145727F5",
              "versionEndExcluding": "5.12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "F600EDC9-890F-42D6-BF72-78B57D9561B2",
              "versionEndExcluding": "5.12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "916C6240-03DF-4EBD-9C48-A7CD42798A67",
              "versionEndExcluding": "5.12.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including session takeovers."
    },
    {
      "lang": "es",
      "value": "El Zoom Client para Meetings (para Android, iOS, Linux, macOS y Windows) anterior a la versi\u00f3n 5.12.2 es susceptible a una vulnerabilidad de an\u00e1lisis de URL. Si se abre la URL de una reuni\u00f3n de Zoom maliciosa, el enlace malicioso puede dirigir al usuario a conectarse a una direcci\u00f3n de red arbitraria, lo que genera ataques adicionales, incluida la apropiaci\u00f3n de sesiones.\n"
    }
  ],
  "id": "CVE-2022-28763",
  "lastModified": "2024-11-21T06:57:53.317",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.6,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-31T20:15:12.650",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-601"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-11-14 21:15
Modified
2024-11-21 06:57
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting that database results in a local malicious user being able to obtain meeting information such as in-meeting chat for the previous meeting attended from that local user account.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "9A4FFD8B-AAFF-4187-9603-303E045ABBC6",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "AC5B36F0-62C9-45F9-A446-06302517C430",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "B1211D7C-9D7D-48D2-919E-CE69816BB5BC",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "CA075C4F-52CB-45DB-8FC3-9E09D748A9A7",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "797ADEB2-DBD7-4437-97CE-FB3AC472708D",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "6C49EC7B-3A03-451C-BBC4-CBD1AE555A78",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "4F725CBC-7382-46DB-A369-C7DE4F7BC260",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "7DF05B3E-5E82-4296-A9C9-6545333C7C18",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8C098940-2C55-4183-AFEC-A30423DF5EA4",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D65A2943-960F-4652-A8F3-17764952C530",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37E75456-2466-481D-9675-6E8E1D57B147",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting that database results in a local malicious user being able to obtain meeting information such as in-meeting chat for the previous meeting attended from that local user account."
    },
    {
      "lang": "es",
      "value": "Zoom Client para reuniones (para Android, iOS, Linux, macOS y Windows) anterior a la versi\u00f3n 5.12.6 es susceptible a una vulnerabilidad de exposici\u00f3n de informaci\u00f3n local. Si no se borran los datos de una base de datos SQL local despu\u00e9s de finalizar una reuni\u00f3n y el uso de una clave por dispositivo insuficientemente segura que cifra esa base de datos da como resultado que un usuario malicioso local pueda obtener informaci\u00f3n de la reuni\u00f3n, como el chat de la reuni\u00f3n anterior atendido desde esa cuenta de usuario local."
    }
  ],
  "id": "CVE-2022-28764",
  "lastModified": "2024-11-21T06:57:53.450",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-11-14T21:15:13.123",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-459"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-01 22:15
Modified
2024-11-21 04:57
Summary
Zoom Client for Meetings through 4.6.8 on macOS has the disable-library-validation entitlement, which allows a local process (with the user's privileges) to obtain unprompted microphone and camera access by loading a crafted library and thereby inheriting Zoom Client's microphone and camera access.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:mac_os:*:*",
              "matchCriteriaId": "7A860290-7AB5-4D19-B924-6EFC7EBDC825",
              "versionEndIncluding": "4.6.8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoom Client for Meetings through 4.6.8 on macOS has the disable-library-validation entitlement, which allows a local process (with the user\u0027s privileges) to obtain unprompted microphone and camera access by loading a crafted library and thereby inheriting Zoom Client\u0027s microphone and camera access."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings versiones hasta 4.6.8 en macOS, posee el derecho de comprobaci\u00f3n de biblioteca deshabilitado, lo cual permite un proceso local (con los privilegios del usuario) para obtener acceso improvisado de micr\u00f3fono y c\u00e1mara al cargar una biblioteca dise\u00f1ada y heredar as\u00ed el acceso al micr\u00f3fono y la c\u00e1mara de Zoom Client."
    }
  ],
  "id": "CVE-2020-11470",
  "lastModified": "2024-11-21T04:57:58.930",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 2.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 0.6,
        "impactScore": 1.4,
        "source": "cve@mitre.org",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-01T22:15:17.410",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://objective-see.com/blog/blog_0x56.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://objective-see.com/blog/blog_0x56.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-345"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-16 21:15
Modified
2024-11-21 07:45
Summary
Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to the SYSTEM user.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "15DCCD9C-165B-4EE3-82E9-140BB59FDD98",
              "versionEndExcluding": "5.13.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to the SYSTEM user."
    }
  ],
  "id": "CVE-2023-22883",
  "lastModified": "2024-11-21T07:45:34.580",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.8,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-16T21:15:13.107",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-367"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-28 15:15
Modified
2024-11-21 06:47
Summary
The Zoom Client for Meetings for MacOS (Standard and for IT Admin) prior to version 5.9.6 failed to properly check the package version during the update process. This could lead to a malicious actor updating an unsuspecting user’s currently installed version to a less secure version.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "F9047E1E-E20D-474B-BE0C-500E1562FA0B",
              "versionEndExcluding": "5.9.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings for MacOS (Standard and for IT Admin) prior to version 5.9.6 failed to properly check the package version during the update process. This could lead to a malicious actor updating an unsuspecting user\u2019s currently installed version to a less secure version."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings para MacOS (est\u00e1ndar y para administradores de TI) versiones anteriores a 5.9.6, no comprobaba apropiadamente la versi\u00f3n del paquete durante el proceso de actualizaci\u00f3n. Esto podr\u00eda conllevar que un actor malicioso actualizara la versi\u00f3n actualmente instalada de un usuario desprevenido a una versi\u00f3n menos segura"
    }
  ],
  "id": "CVE-2022-22781",
  "lastModified": "2024-11-21T06:47:26.247",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-28T15:15:09.783",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-354"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-14 23:15
Modified
2024-11-21 08:14
Summary
Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "249D7C05-850F-4BED-BE1B-864B3A555DC5",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "CF877945-AEBB-4347-B45C-DC5CF711EAC0",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "E7C90882-B6EB-476E-B8C8-9CA9D2C86328",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "C00191F0-BCF9-4200-8953-B1DD1E0DBA3F",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "E80CFF3B-0BF6-4EF4-878B-B037B5DF1BC5",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "440B9710-9B66-4F17-A4EE-C1D11DF4DC76",
              "versionEndExcluding": "1.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "B3F99428-4438-47DA-BD2D-FF61BF1CC736",
              "versionEndExcluding": "1.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "392358DF-EC53-4538-A361-F467B8DFEE8B",
              "versionEndExcluding": "1.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "1E1A90A2-8B2E-481F-95D6-FB9E85B951CD",
              "versionEndExcluding": "1.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "33188B54-F6E1-4556-8A90-9DD7384AF299",
              "versionEndExcluding": "1.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D26E2D3-9148-44AA-8AF0-A3E58704F532",
              "versionEndExcluding": "5.14.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3B28CE5-ABB5-43C4-8BB4-133050E0821E",
              "versionEndExcluding": "5.15.11",
              "versionStartIncluding": "5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "A454D523-527C-4910-8474-EB4CDFFE7BF6",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "BE96C026-8B39-4509-BA4F-AC224918DC8F",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "7EB1DC6F-6270-40C4-804F-7EEC18A62FE8",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "E055EB88-5A25-4348-AAEA-5A25496E5E64",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1BF6E442-FE5C-46AF-AE37-4D5A9AB56A3D",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network access."
    },
    {
      "lang": "es",
      "value": "La verificaci\u00f3n de condiciones inadecuadas en Zoom Team Chat para clientes de Zoom puede permitir que un usuario autenticado lleve a cabo una denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2023-39205",
  "lastModified": "2024-11-21T08:14:54.710",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-14T23:15:08.887",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-15 00:15
Modified
2024-11-21 08:24
Summary
Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "CF877945-AEBB-4347-B45C-DC5CF711EAC0",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "E7C90882-B6EB-476E-B8C8-9CA9D2C86328",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "E80CFF3B-0BF6-4EF4-878B-B037B5DF1BC5",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D26E2D3-9148-44AA-8AF0-A3E58704F532",
              "versionEndExcluding": "5.14.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3B28CE5-ABB5-43C4-8BB4-133050E0821E",
              "versionEndExcluding": "5.15.11",
              "versionStartIncluding": "5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "7EB1DC6F-6270-40C4-804F-7EEC18A62FE8",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "E055EB88-5A25-4348-AAEA-5A25496E5E64",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1BF6E442-FE5C-46AF-AE37-4D5A9AB56A3D",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access."
    },
    {
      "lang": "es",
      "value": "La gesti\u00f3n insuficiente del flujo de control en algunos clientes de Zoom puede permitir que un usuario autenticado realice una divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2023-43588",
  "lastModified": "2024-11-21T08:24:26.977",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-15T00:15:08.860",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-449"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-11-17 23:15
Modified
2024-11-21 06:57
Summary
The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to root.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "CA075C4F-52CB-45DB-8FC3-9E09D748A9A7",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to root."
    },
    {
      "lang": "es",
      "value": "El instalador de Zoom Client for Meetings para macOS (est\u00e1ndar y para administrador de TI) anterior a la versi\u00f3n 5.12.6 contiene una vulnerabilidad de escalada de privilegios local. Un usuario local con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad durante el proceso de instalaci\u00f3n para escalar sus privilegios a root."
    }
  ],
  "id": "CVE-2022-28768",
  "lastModified": "2024-11-21T06:57:53.720",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 6.0,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-11-17T23:15:15.593",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-689"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-06-15 21:15
Modified
2024-11-21 06:47
Summary
The Zoom Opener installer is downloaded by a user from the Launch meeting page, when attempting to join a meeting without having the Zoom Meeting Client installed. The Zoom Opener installer for Zoom Client for Meetings before version 5.10.3 and Zoom Rooms for Conference Room for Windows before version 5.10.3 are susceptible to a DLL injection attack. This vulnerability could be used to run arbitrary code on the victims host.
Impacted products
Vendor Product Version
zoom meetings *
zoom rooms *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "9A9C49F0-3217-457C-A0B1-7F5C8E8CEC75",
              "versionEndExcluding": "5.10.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D23D8639-6B13-4EA7-AA8B-08F359466343",
              "versionEndExcluding": "5.10.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Opener installer is downloaded by a user from the Launch meeting page, when attempting to join a meeting without having the Zoom Meeting Client installed. The Zoom Opener installer for Zoom Client for Meetings before version 5.10.3 and Zoom Rooms for Conference Room for Windows before version 5.10.3 are susceptible to a DLL injection attack. This vulnerability could be used to run arbitrary code on the victims host."
    },
    {
      "lang": "es",
      "value": "El instalador de Zoom Opener es descargado por un usuario desde la p\u00e1gina de inicio de reuniones, cuando intenta unirse a una reuni\u00f3n sin tener instalado el cliente de reuniones de Zoom. El instalador de Zoom Opener para Zoom Client for Meetings versiones anteriores a 5.10.3 y Zoom Rooms for Conference Room para Windows versiones anteriores a 5.10.3, son susceptibles de un ataque de inyecci\u00f3n de DLL. Esta vulnerabilidad podr\u00eda usarse para ejecutar c\u00f3digo arbitrario en el host de la v\u00edctima"
    }
  ],
  "id": "CVE-2022-22788",
  "lastModified": "2024-11-21T06:47:27.173",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-06-15T21:15:09.243",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-427"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-28 15:15
Modified
2024-11-21 06:47
Summary
The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user’s host machine.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "AF4B3DA9-D93E-40A5-A0F6-7B8AC937E044",
              "versionEndExcluding": "5.9.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "384AE73D-2B3A-48EE-BA60-E01AABAE69E5",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB73D24B-5FA0-4009-B13A-C45017BECB84",
              "versionEndExcluding": "5.9.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom_plugin_for_microsoft_outlook:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "99EC22EC-05B3-41D1-BC6D-20A0B1810CD1",
              "versionEndExcluding": "5.10.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user\u2019s host machine."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings para Windows versiones anteriores a 5.9.7, Zoom Rooms for Conference Room para Windows versiones anteriores a 5.10.0, Zoom Plugins for Microsoft Outlook para Windows versiones anteriores a 5.10.3 y Zoom VDI Windows Meeting Clients versiones anteriores a 5.9.6; eran susceptibles de un problema de escalada de privilegios local durante la operaci\u00f3n de reparaci\u00f3n del instalador. Un actor malicioso podr\u00eda usar esto para eliminar potencialmente archivos o carpetas a nivel de sistema, causando problemas de integridad o disponibilidad en la m\u00e1quina anfitriona del usuario"
    }
  ],
  "id": "CVE-2022-22782",
  "lastModified": "2024-11-21T06:47:26.380",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 9.2,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.9,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.5,
        "impactScore": 5.8,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-28T15:15:09.847",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-17 16:15
Modified
2024-11-21 04:58
Summary
airhost.exe in Zoom Client for Meetings 4.6.11 uses 3423423432325249 as the Initialization Vector (IV) for AES-256 CBC encryption. NOTE: the vendor states that this IV is used only within unreachable code
References
cve@mitre.orghttps://dev.io/posts/zoomzoo/Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://dev.io/posts/zoomzoo/Exploit, Third Party Advisory
Impacted products
Vendor Product Version
zoom meetings 4.6.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:4.6.11:*:*:*:*:windows:*:*",
              "matchCriteriaId": "69FEF670-B354-434F-80FA-FE2075951626",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [
    {
      "sourceIdentifier": "cve@mitre.org",
      "tags": [
        "disputed"
      ]
    }
  ],
  "descriptions": [
    {
      "lang": "en",
      "value": "airhost.exe in Zoom Client for Meetings 4.6.11 uses 3423423432325249 as the Initialization Vector (IV) for AES-256 CBC encryption. NOTE: the vendor states that this IV is used only within unreachable code"
    },
    {
      "lang": "es",
      "value": "** EN DISPUTA ** El archivo airhost.exe en Zoom Client for Meetings versi\u00f3n 4.6.11, usa 3423423432325249 como el Vector de Inicializaci\u00f3n (IV) para el cifrado AES-256 CBC. NOTA: el proveedor declara que este IV se usa solo dentro de un c\u00f3digo inalcanzable."
    }
  ],
  "id": "CVE-2020-11877",
  "lastModified": "2024-11-21T04:58:48.463",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2020-04-17T16:15:14.023",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://dev.io/posts/zoomzoo/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://dev.io/posts/zoomzoo/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-330"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-330"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-18 17:15
Modified
2024-11-21 06:47
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.10.0 fails to properly validate the hostname during a server switch request. This issue could be used in a more sophisticated attack to trick an unsuspecting users client to connect to a malicious server when attempting to use Zoom services.
Impacted products
Vendor Product Version
zoom meetings *
zoom meetings *
zoom meetings *
zoom meetings *
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "257325E7-C897-49A8-8F82-7AF256A356C5",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "E22CE428-4C2A-4D98-A05C-0DC947511A82",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "BB3D750A-6070-43B9-8D2F-0BF840FAEAAE",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "AD42820E-D045-4AE0-8A35-9B4E3007B71A",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "DDF53A4B-7533-4DDA-9BEF-C803127FEDDD",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.10.0 fails to properly validate the hostname during a server switch request. This issue could be used in a more sophisticated attack to trick an unsuspecting users client to connect to a malicious server when attempting to use Zoom services."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings (para Android, iOS, Linux, macOS y Windows) anterior a la versi\u00f3n 5.10.0 no comprueba correctamente el nombre de host durante una petici\u00f3n de cambio de servidor. Este problema podr\u00eda usarse en un ataque m\u00e1s sofisticado para enga\u00f1ar a un cliente de usuario desprevenido para que sea conectado a un servidor malicioso cuando intente usar los servicios de Zoom"
    }
  ],
  "id": "CVE-2022-22787",
  "lastModified": "2024-11-21T06:47:27.027",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 4.2,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-18T17:15:08.630",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html"
    },
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-295"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 15:15
Modified
2024-11-21 06:57
Summary
Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with 5.10.6 and prior to 5.12.0 contains a debugging port misconfiguration. When camera mode rendering context is enabled as part of the Zoom App Layers API by running certain Zoom Apps, a local debugging port is opened by the Zoom client. A local malicious user could use this debugging port to connect to and control the Zoom Apps running in the Zoom client.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "20611376-E11A-45A1-950C-0A53BC259343",
              "versionEndExcluding": "5.12.0",
              "versionStartIncluding": "5.10.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with 5.10.6 and prior to 5.12.0 contains a debugging port misconfiguration. When camera mode rendering context is enabled as part of the Zoom App Layers API by running certain Zoom Apps, a local debugging port is opened by the Zoom client. A local malicious user could use this debugging port to connect to and control the Zoom Apps running in the Zoom client."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings para macOS (Standard y para IT Admin) a partir de la versi\u00f3n 5.10.6 y anteriores a 5.12.0, contiene una configuraci\u00f3n err\u00f3nea del puerto de depuraci\u00f3n. Cuando es habilitado el contexto de renderizaci\u00f3n en modo c\u00e1mara como parte de la API de Zoom App Layers al ejecutar determinadas aplicaciones de Zoom, el cliente de Zoom abre un puerto de depuraci\u00f3n local. Un usuario local malicioso podr\u00eda usar este puerto de depuraci\u00f3n para conectarse y controlar las aplicaciones de Zoom que son ejecutadas en el cliente de Zoom"
    }
  ],
  "id": "CVE-2022-28762",
  "lastModified": "2024-11-21T06:57:53.183",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 7.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.5,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T15:15:17.117",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-16"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-11-17 23:15
Modified
2024-11-21 06:57
Summary
Windows 32-bit versions of the Zoom Client for Meetings before 5.12.6 and Zoom Rooms for Conference Room before version 5.12.6 are susceptible to a DLL injection vulnerability. A local low-privileged user could exploit this vulnerability to run arbitrary code in the context of the Zoom client.
Impacted products
Vendor Product Version
zoom meetings *
zoom rooms *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "797ADEB2-DBD7-4437-97CE-FB3AC472708D",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D65A2943-960F-4652-A8F3-17764952C530",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Windows 32-bit versions of the Zoom Client for Meetings before 5.12.6 and Zoom Rooms for Conference Room before version 5.12.6 are susceptible to a DLL injection vulnerability. A local low-privileged user could exploit this vulnerability to run arbitrary code in the context of the Zoom client."
    },
    {
      "lang": "es",
      "value": "Las versiones de Windows de 32 bits de Zoom Client for Meetings anteriores a 5.12.6 y Zoom Rooms for Meetings anteriores a 5.12.6 son susceptibles a una vulnerabilidad de inyecci\u00f3n de DLL. Un usuario local con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario en el contexto del cliente Zoom."
    }
  ],
  "id": "CVE-2022-28766",
  "lastModified": "2024-11-21T06:57:53.587",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.3,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-11-17T23:15:15.007",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-427"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-03 13:15
Modified
2024-11-21 04:58
Summary
Zoom Client for Meetings through 4.6.9 uses the ECB mode of AES for video and audio encryption. Within a meeting, all participants use a single 128-bit key.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE91AAFC-E2F8-4E00-8F86-14CD3E4B650F",
              "versionEndIncluding": "4.6.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoom Client for Meetings through 4.6.9 uses the ECB mode of AES for video and audio encryption. Within a meeting, all participants use a single 128-bit key."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings versiones hasta  4.6.9,  usa el modo ECB de AES para el cifrado de video y audio. Dentro de una reuni\u00f3n, todos los participantes usan una \u00fanica clave de 128 bits."
    }
  ],
  "id": "CVE-2020-11500",
  "lastModified": "2024-11-21T04:58:01.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-03T13:15:13.123",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://citizenlab.ca/2020/04/move-fast-roll-your-own-crypto-a-quick-look-at-the-confidentiality-of-zoom-meetings/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Press/Media Coverage",
        "Third Party Advisory"
      ],
      "url": "https://theintercept.com/2020/04/03/zooms-encryption-is-not-suited-for-secrets-and-has-surprising-links-to-china-researchers-discover/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://citizenlab.ca/2020/04/move-fast-roll-your-own-crypto-a-quick-look-at-the-confidentiality-of-zoom-meetings/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Press/Media Coverage",
        "Third Party Advisory"
      ],
      "url": "https://theintercept.com/2020/04/03/zooms-encryption-is-not-suited-for-secrets-and-has-surprising-links-to-china-researchers-discover/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-27 14:15
Modified
2024-11-21 06:10
Summary
It was discovered that the installation packages of the Zoom Client for Meetings for MacOS (Standard and for IT Admin) installation before version 5.2.0, Zoom Client Plugin for Sharing iPhone/iPad before version 5.2.0, and Zoom Rooms for Conference before version 5.1.0, copy pre- and post- installation shell scripts to a user-writable directory. In the affected products listed below, a malicious actor with local access to a user's machine could use this flaw to potentially run arbitrary system commands in a higher privileged context during the installation process.
Impacted products
Vendor Product Version
zoom meetings *
zoom rooms *
zoom screen_sharing *
zoom screen_sharing *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "37C37A72-A64B-4823-B1E1-4EB0B7283629",
              "versionEndExcluding": "5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA912D24-7983-4F87-B845-7464F24EE239",
              "versionEndExcluding": "5.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:screen_sharing:*:*:*:*:*:ipados:*:*",
              "matchCriteriaId": "7B7ED4B1-5A0F-4738-AC25-46846F3D1127",
              "versionEndExcluding": "5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:screen_sharing:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "FC50FFA5-57A1-4E3C-A53B-8B0622A437FA",
              "versionEndExcluding": "5.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "It was discovered that the installation packages of the Zoom Client for Meetings for MacOS (Standard and for IT Admin) installation before version 5.2.0, Zoom Client Plugin for Sharing iPhone/iPad before version 5.2.0, and Zoom Rooms for Conference before version 5.1.0, copy pre- and post- installation shell scripts to a user-writable directory. In the affected products listed below, a malicious actor with local access to a user\u0027s machine could use this flaw to potentially run arbitrary system commands in a higher privileged context during the installation process."
    },
    {
      "lang": "es",
      "value": "Se ha detectado que los paquetes de instalaci\u00f3n de Zoom Client for Meetings para MacOS (Standard y para IT Admin) antes de la versi\u00f3n 5.2.0, Zoom Client Plugin for Sharing iPhone/iPad antes de la versi\u00f3n 5.2.0, y Zoom Rooms for Conference antes de la versi\u00f3n 5.1.0, copian scripts de shell previos y posteriores a la instalaci\u00f3n en un directorio escribible por el usuario. En los productos afectados que se enumeran a continuaci\u00f3n, un actor malintencionado con acceso local a la m\u00e1quina de un usuario podr\u00eda utilizar este defecto para ejecutar potencialmente comandos arbitrarios del sistema en un contexto con mayores privilegios durante el proceso de instalaci\u00f3n"
    }
  ],
  "id": "CVE-2021-34409",
  "lastModified": "2024-11-21T06:10:20.527",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.1,
        "impactScore": 6.0,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-27T14:15:08.137",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-732"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-14 20:15
Modified
2024-11-21 06:10
Summary
The Zoom Client for Meetings before version 5.7.3 (for Android, iOS, Linux, macOS, and Windows) contain a server side request forgery vulnerability in the chat\'s "link preview" functionality. In versions prior to 5.7.3, if a user were to enable the chat\'s "link preview" feature, a malicious actor could trick the user into potentially sending arbitrary HTTP GET requests to URLs that the actor cannot reach directly.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09B66A81-2F6C-4B8D-80D4-D37A7EF18B9D",
              "versionEndExcluding": "5.7.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings before version 5.7.3 (for Android, iOS, Linux, macOS, and Windows) contain a server side request forgery vulnerability in the chat\\\u0027s \"link preview\" functionality. In versions prior to 5.7.3, if a user were to enable the chat\\\u0027s \"link preview\" feature, a malicious actor could trick the user into potentially sending arbitrary HTTP GET requests to URLs that the actor cannot reach directly."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings anterior a la versi\u00f3n 5.7.3 (para Android, iOS, Linux, macOS y Windows) contiene una vulnerabilidad de falsificaci\u00f3n de solicitudes del lado del servidor en la funcionalidad de \"vista previa de enlaces\" del chat. En las versiones anteriores a la 5.7.3, si un usuario habilitaba la funci\u00f3n de \"vista previa de enlaces\" del chat, un actor malicioso pod\u00eda enga\u00f1ar al usuario para que enviara solicitudes HTTP GET arbitrarias a URLs a las que el actor no pod\u00eda acceder directamente."
    }
  ],
  "id": "CVE-2021-34425",
  "lastModified": "2024-11-21T06:10:22.800",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 2.7,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-14T20:15:07.383",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-918"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-18 16:15
Modified
2024-11-21 06:47
Summary
The Zoom Client for Meetings for Windows before version 5.10.0 and Zoom Rooms for Conference Room for Windows before version 5.10.0, fails to properly check the installation version during the update process. This issue could be used in a more sophisticated attack to trick a user into downgrading their Zoom client to a less secure version.
Impacted products
Vendor Product Version
zoom meetings *
zoom rooms *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "DDF53A4B-7533-4DDA-9BEF-C803127FEDDD",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1E1D0BD4-E782-4F27-8556-9C8F98396C1C",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings for Windows before version 5.10.0 and Zoom Rooms for Conference Room for Windows before version 5.10.0, fails to properly check the installation version during the update process. This issue could be used in a more sophisticated attack to trick a user into downgrading their Zoom client to a less secure version."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings para Windows versiones anteriores a 5.10.0 y Zoom Rooms for Conference Room para Windows versiones anteriores a 5.10.0, no comprueban apropiadamente la versi\u00f3n de instalaci\u00f3n durante el proceso de actualizaci\u00f3n. Este problema podr\u00eda ser usado en un ataque m\u00e1s sofisticado para enga\u00f1ar a un usuario para que actualice su cliente Zoom a una versi\u00f3n menos segura"
    }
  ],
  "id": "CVE-2022-22786",
  "lastModified": "2024-11-21T06:47:26.893",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-18T16:15:08.750",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-494"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-14 23:15
Modified
2024-11-21 08:14
Summary
Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "6542B8C0-31B4-40A0-B6F3-136C5A16EFE8",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "5722E765-C79A-4A21-9E03-2634D5E7F2F9",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "86B49D79-7C51-46BE-87C2-93717D687531",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "F6679219-E822-4E14-98CF-1661E343143E",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "63776027-642A-4B76-A561-F658045ECBD3",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "81A22013-04BC-4F45-8295-81C5FD441FC1",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipad_os:*:*",
              "matchCriteriaId": "B399594A-A021-4CCF-BD2D-3E43FC0BF8B2",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "0DACEF42-D48D-4CDD-B72C-0C1C2A63DF96",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "5C73290C-5F04-40AC-BFD8-64E2E53E3EF0",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "C29E2E20-94A0-4516-8815-F634290D1C3A",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "10213F87-D42E-47F0-A0E4-3EEC68D024B8",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "6E3A49AF-5716-4516-8BC5-2DF788E6608C",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "24D1C345-4BF0-4027-A7C1-4D2FD8106EFB",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "DE7C3EFB-8CDF-447F-BDFC-2914C7DF8449",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D26E2D3-9148-44AA-8AF0-A3E58704F532",
              "versionEndExcluding": "5.14.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3B28CE5-ABB5-43C4-8BB4-133050E0821E",
              "versionEndExcluding": "5.15.11",
              "versionStartIncluding": "5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "229A05D6-27BE-46A0-ADA8-C37873A24EA0",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "42CDC31F-325B-43A1-8266-34317C644630",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "C7B42405-380C-42AD-9B87-99EB92E433BE",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "351C219A-492B-4DC8-B92F-1B609A16459A",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "3D834D47-BF15-461E-A908-3F7A919C2ED2",
              "versionEndExcluding": "5.15.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access."
    },
    {
      "lang": "es",
      "value": "El desbordamiento del b\u00fafer en algunos clientes de Zoom puede permitir que un usuario no autenticado realice una denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2023-39204",
  "lastModified": "2024-11-21T08:14:54.570",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-14T23:15:08.687",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-14 23:15
Modified
2024-11-21 08:14
Summary
Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "249D7C05-850F-4BED-BE1B-864B3A555DC5",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "CF877945-AEBB-4347-B45C-DC5CF711EAC0",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "E7C90882-B6EB-476E-B8C8-9CA9D2C86328",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "C00191F0-BCF9-4200-8953-B1DD1E0DBA3F",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "E80CFF3B-0BF6-4EF4-878B-B037B5DF1BC5",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "12D81D70-FA29-4921-9A20-BE8DC596F6AE",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipad_os:*:*",
              "matchCriteriaId": "141007D5-4A8B-48C3-8BFB-EAF8BC3EF905",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "3D39B6BA-D4BC-4502-8867-D5A5441D3196",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "62689640-F0DA-4FBA-83A9-AA29843B6E57",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "440B9710-9B66-4F17-A4EE-C1D11DF4DC76",
              "versionEndExcluding": "1.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "B3F99428-4438-47DA-BD2D-FF61BF1CC736",
              "versionEndExcluding": "1.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "392358DF-EC53-4538-A361-F467B8DFEE8B",
              "versionEndExcluding": "1.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "1E1A90A2-8B2E-481F-95D6-FB9E85B951CD",
              "versionEndExcluding": "1.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "33188B54-F6E1-4556-8A90-9DD7384AF299",
              "versionEndExcluding": "1.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D26E2D3-9148-44AA-8AF0-A3E58704F532",
              "versionEndExcluding": "5.14.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3B28CE5-ABB5-43C4-8BB4-133050E0821E",
              "versionEndExcluding": "5.15.11",
              "versionStartIncluding": "5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "A454D523-527C-4910-8474-EB4CDFFE7BF6",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "BE96C026-8B39-4509-BA4F-AC224918DC8F",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "7EB1DC6F-6270-40C4-804F-7EEC18A62FE8",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "E055EB88-5A25-4348-AAEA-5A25496E5E64",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1BF6E442-FE5C-46AF-AE37-4D5A9AB56A3D",
              "versionEndExcluding": "5.16.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access."
    },
    {
      "lang": "es",
      "value": "El desbordamiento del b\u00fafer en algunos clientes de Zoom puede permitir que un usuario no autenticado realice una denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2023-39206",
  "lastModified": "2024-11-21T08:14:54.847",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-14T23:15:09.073",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-11-24 17:15
Modified
2024-11-21 06:10
Summary
A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom on-premise Meeting Connector before version 4.8.12.20211115, Zoom on-premise Meeting Connector MMR before version 4.8.12.20211115, Zoom on-premise Recording Connector before version 5.1.0.65.20211116, Zoom on-premise Virtual Room Connector before version 4.4.7266.20211117, Zoom on-premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64 which potentially allowed for the exposure of the state of process memory. This issue could be used to potentially gain insight into arbitrary areas of the product's memory.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54574671-72FA-4FD2-9018-E777D5EE1A61",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF584BF-ED3F-481B-BD29-44E2900E7F2B",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF584BF-ED3F-481B-BD29-44E2900E7F2B",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF584BF-ED3F-481B-BD29-44E2900E7F2B",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF584BF-ED3F-481B-BD29-44E2900E7F2B",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings_for_blackberry:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB16F4F5-7998-4B81-823B-FED3F277B5E8",
              "versionEndExcluding": "5.8.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings_for_blackberry:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB16F4F5-7998-4B81-823B-FED3F277B5E8",
              "versionEndExcluding": "5.8.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings_for_intune:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFE0141-06ED-4761-96B3-79AFB9AD0426",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings_for_intune:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFE0141-06ED-4761-96B3-79AFB9AD0426",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings_for_chrome_os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E88C2DAB-8BD7-48AE-A26A-54922850114F",
              "versionEndExcluding": "5.0.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E602469C-1EBD-4DC6-A0D6-3BBD9CCCC0B6",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E602469C-1EBD-4DC6-A0D6-3BBD9CCCC0B6",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E602469C-1EBD-4DC6-A0D6-3BBD9CCCC0B6",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:controllers_for_zoom_rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2E01C-2998-4563-8D86-2AF3E718CBCF",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:controllers_for_zoom_rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2E01C-2998-4563-8D86-2AF3E718CBCF",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:controllers_for_zoom_rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2E01C-2998-4563-8D86-2AF3E718CBCF",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8968CF8-E3A4-4F31-B854-52D2FFC20BA6",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:android_meeting_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB4FC6F-E285-42C3-AD6A-934293A0E72F",
              "versionEndExcluding": "5.7.6.1922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:iphone_os_meeting_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE1F807-3F50-4D0D-BAF3-1B6FD034C72F",
              "versionEndExcluding": "5.7.6.1082",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:macos_meeting_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAC5D04-C343-4B9D-B7DA-06C6536C4E62",
              "versionEndExcluding": "5.7.6.1340",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:windows_meeting_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16D89D58-79D0-451A-80E8-276F40538C6D",
              "versionEndExcluding": "5.7.6.1081",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:android_video_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DFCA4FF-655C-4B4E-9A3C-F57FC11240D9",
              "versionEndExcluding": "1.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:iphone_os_video_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF0E5CF-84C7-45DE-B281-630A6CFEC5D4",
              "versionEndExcluding": "1.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:macos_video_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F4D215-C140-4828-B9EE-103788C199B1",
              "versionEndExcluding": "1.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:windows_video_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5FC356F-C345-4967-8D0A-B10DE968DF2A",
              "versionEndExcluding": "1.1.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:hybrid_mmr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92E62ED-7847-4019-A648-A60632BB8649",
              "versionEndExcluding": "4.6.20211116.131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:hybrid_zproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E529C30C-3A0D-4101-BE95-BC29C15DF4C4",
              "versionEndExcluding": "1.0.1058.20211116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom_on-premise_meeting_connector_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "857DF2E3-9193-4E1F-9C81-80D24DEA3F4A",
              "versionEndExcluding": "4.8.12.20211115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom_on-premise_meeting_connector_mmr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D2F4BF0-F779-43C4-884C-72EEA7A4BB3E",
              "versionEndExcluding": "4.8.12.20211115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom_on-premise_recording_connector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0907DF9-A700-4A52-90A3-2080ABEEB1B8",
              "versionEndExcluding": "5.1.0.65.20211116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom_on-premise_virtual_room_connector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF350487-49C6-4F4B-9349-9F09993C43AB",
              "versionEndExcluding": "4.4.7266.20211117",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom_on-premise_virtual_room_connector_load_balancer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6C96B60-2755-464E-A43A-E937E8CCCEB3",
              "versionEndExcluding": "2.5.5692.20211117",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:vdi_azure_virtual_desktop:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A2AD1FE-6E38-472A-8EB7-6BACA17E037B",
              "versionEndExcluding": "5.8.4.21112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_citrix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D400D33-A80D-4EBE-969E-9F08170CA5E4",
              "versionEndExcluding": "5.8.4.21112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_vmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDAECDC-7271-48C2-99D5-2268D9BB01A1",
              "versionEndExcluding": "5.8.4.21112",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom on-premise Meeting Connector before version 4.8.12.20211115, Zoom on-premise Meeting Connector MMR before version 4.8.12.20211115, Zoom on-premise Recording Connector before version 5.1.0.65.20211116, Zoom on-premise Virtual Room Connector before version 4.4.7266.20211117, Zoom on-premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64 which potentially allowed for the exposure of the state of process memory. This issue could be used to potentially gain insight into arbitrary areas of the product\u0027s memory."
    },
    {
      "lang": "es",
      "value": "Se ha detectado una vulnerabilidad en Zoom Client for Meetings (para Android, iOS, Linux, macOS y Windows) antes de la versi\u00f3n 5.8.4, Zoom Client for Meetings for Blackberry (para Android e iOS) antes de la versi\u00f3n 5.8.1, Zoom Client for Meetings for intune (para Android e iOS) antes de la versi\u00f3n 5.8.4, Zoom Client for Meetings for Chrome OS antes de la versi\u00f3n 5.0.1, Zoom Rooms for Conference Room (para Android, AndroidBali, macOS y Windows) antes de la versi\u00f3n 5.8. 3, Controllers for Zoom Rooms (para Android, iOS y Windows) antes de la versi\u00f3n 5.8.3, Zoom VDI Windows Meeting Client antes de la versi\u00f3n 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (para Windows x86 o x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) antes de la versi\u00f3n 5. 8.4.21112, Zoom VDI Citrix Plugins (para Windows x86 o x64, Mac Universal Installer \u0026amp; Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) antes de la versi\u00f3n 5.8.4. 21112, Zoom VDI VMware Plugins (para Windows x86 o x64, Mac Universal Installer \u0026amp; Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) antes de la versi\u00f3n 5.8.4.21112, Zoom Meeting SDK para Android antes de la versi\u00f3n 5.7.6. 1922, Zoom Meeting SDK para iOS antes de la versi\u00f3n 5.7.6.1082, Zoom Meeting SDK para macOS antes de la versi\u00f3n 5.7.6.1340, Zoom Meeting SDK para Windows antes de la versi\u00f3n 5.7.6.1081, Zoom Video SDK (para Android, iOS, macOS y Windows) antes de la versi\u00f3n 1.1.2, Zoom on-premise Meeting Connector antes de la versi\u00f3n 4. 8.12.20211115, Zoom on-premise Meeting Connector MMR antes de la versi\u00f3n 4.8.12.20211115, Zoom on-premise Recording Connector antes de la versi\u00f3n 5.1.0.65.20211116, Zoom on-premise Virtual Room Connector antes de la versi\u00f3n 4.4.7266. 20211117, Zoom on-premise Virtual Room Connector Load Balancer antes de la versi\u00f3n 2.5.5692.20211117, Zoom Hybrid Zproxy antes de la versi\u00f3n 1.0.1058.20211116, y Zoom Hybrid MMR antes de la versi\u00f3n 4.6.20211116.131_x86-64 que potencialmente permit\u00eda la exposici\u00f3n del estado de la memoria del proceso. Este problema podr\u00eda ser utilizado para potencialmente obtener informaci\u00f3n sobre \u00e1reas arbitrarias de la memoria del producto"
    }
  ],
  "id": "CVE-2021-34424",
  "lastModified": "2024-11-21T06:10:22.600",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-11-24T17:15:07.807",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165419/Zoom-MMR-Server-Information-Leak.html"
    },
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165419/Zoom-MMR-Server-Information-Leak.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-02-09 23:15
Modified
2024-11-21 06:47
Summary
The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6, iOS before version 5.9.0, Linux before version 5.8.6, macOS before version 5.7.3, and Windows before version 5.6.3. This could lead to availability issues on the client host by exhausting system resources.
Impacted products
Vendor Product Version
zoom meetings *
zoom meetings *
zoom meetings *
zoom meetings *
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "CC39A599-FC9F-4969-9CC7-71FE55025C08",
              "versionEndExcluding": "5.6.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "1605E28D-0488-49DA-9098-010813523159",
              "versionEndExcluding": "5.7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "97D6B6D9-A656-4D2C-A627-1766206644B8",
              "versionEndExcluding": "5.8.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "55F568FB-8385-46CC-9C22-EA55E0019B34",
              "versionEndExcluding": "5.8.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "1FE37907-1E61-4341-8302-941E50B192DB",
              "versionEndExcluding": "5.9.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6, iOS before version 5.9.0, Linux before version 5.8.6, macOS before version 5.7.3, and Windows before version 5.6.3. This could lead to availability issues on the client host by exhausting system resources."
    },
    {
      "lang": "es",
      "value": "La funcionalidad chat de Zoom Client for Meetings era susceptible de sufrir ataques de bombardeo de Zip en las siguientes versiones del producto: Android versiones anteriores a 5.8.6, iOS versiones anteriores a 5.9.0, Linux versiones anteriores a 5.8.6, macOS versiones anteriores a 5.7.3 y Windows versiones anteriores a 5.6.3. Esto podr\u00eda conllevar a problemas de disponibilidad en el host cliente al agotar los recursos del sistema"
    }
  ],
  "id": "CVE-2022-22780",
  "lastModified": "2024-11-21T06:47:26.120",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-02-09T23:15:19.150",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-08-17 22:15
Modified
2024-11-21 06:57
Summary
The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "79E5AE87-0D7C-4447-A1AD-13DCF0B37505",
              "versionEndExcluding": "5.11.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings para MacOS (est\u00e1ndar y para IT Admin) versiones anteriores a 5.11.3, contiene una vulnerabilidad en la comprobaci\u00f3n de la firma del paquete durante el proceso de actualizaci\u00f3n. Un usuario local poco privilegiado podr\u00eda aprovechar esta vulnerabilidad para escalar sus privilegios a root."
    }
  ],
  "id": "CVE-2022-28751",
  "lastModified": "2024-11-21T06:57:51.740",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 6.0,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-08-17T22:15:08.580",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-11-24 17:15
Modified
2024-11-21 06:10
Severity ?
Summary
A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom On-Premise Meeting Connector Controller before version 4.8.12.20211115, Zoom On-Premise Meeting Connector MMR before version 4.8.12.20211115, Zoom On-Premise Recording Connector before version 5.1.0.65.20211116, Zoom On-Premise Virtual Room Connector before version 4.4.7266.20211117, Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64. This can potentially allow a malicious actor to crash the service or application, or leverage this vulnerability to execute arbitrary code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54574671-72FA-4FD2-9018-E777D5EE1A61",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF584BF-ED3F-481B-BD29-44E2900E7F2B",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF584BF-ED3F-481B-BD29-44E2900E7F2B",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF584BF-ED3F-481B-BD29-44E2900E7F2B",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF584BF-ED3F-481B-BD29-44E2900E7F2B",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings_for_blackberry:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB16F4F5-7998-4B81-823B-FED3F277B5E8",
              "versionEndExcluding": "5.8.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings_for_blackberry:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB16F4F5-7998-4B81-823B-FED3F277B5E8",
              "versionEndExcluding": "5.8.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings_for_intune:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFE0141-06ED-4761-96B3-79AFB9AD0426",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings_for_intune:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFE0141-06ED-4761-96B3-79AFB9AD0426",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings_for_chrome_os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E88C2DAB-8BD7-48AE-A26A-54922850114F",
              "versionEndExcluding": "5.0.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E602469C-1EBD-4DC6-A0D6-3BBD9CCCC0B6",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E602469C-1EBD-4DC6-A0D6-3BBD9CCCC0B6",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E602469C-1EBD-4DC6-A0D6-3BBD9CCCC0B6",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:controllers_for_zoom_rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2E01C-2998-4563-8D86-2AF3E718CBCF",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:controllers_for_zoom_rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2E01C-2998-4563-8D86-2AF3E718CBCF",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:controllers_for_zoom_rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2E01C-2998-4563-8D86-2AF3E718CBCF",
              "versionEndExcluding": "5.8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8968CF8-E3A4-4F31-B854-52D2FFC20BA6",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:android_meeting_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB4FC6F-E285-42C3-AD6A-934293A0E72F",
              "versionEndExcluding": "5.7.6.1922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:iphone_os_meeting_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE1F807-3F50-4D0D-BAF3-1B6FD034C72F",
              "versionEndExcluding": "5.7.6.1082",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:macos_meeting_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAC5D04-C343-4B9D-B7DA-06C6536C4E62",
              "versionEndExcluding": "5.7.6.1340",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:windows_meeting_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16D89D58-79D0-451A-80E8-276F40538C6D",
              "versionEndExcluding": "5.7.6.1081",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:android_video_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DFCA4FF-655C-4B4E-9A3C-F57FC11240D9",
              "versionEndExcluding": "1.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:iphone_os_video_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF0E5CF-84C7-45DE-B281-630A6CFEC5D4",
              "versionEndExcluding": "1.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:macos_video_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F4D215-C140-4828-B9EE-103788C199B1",
              "versionEndExcluding": "1.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:windows_video_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5FC356F-C345-4967-8D0A-B10DE968DF2A",
              "versionEndExcluding": "1.1.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:hybrid_mmr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92E62ED-7847-4019-A648-A60632BB8649",
              "versionEndExcluding": "4.6.20211116.131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:hybrid_zproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E529C30C-3A0D-4101-BE95-BC29C15DF4C4",
              "versionEndExcluding": "1.0.1058.20211116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom_on-premise_meeting_connector_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "857DF2E3-9193-4E1F-9C81-80D24DEA3F4A",
              "versionEndExcluding": "4.8.12.20211115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom_on-premise_meeting_connector_mmr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D2F4BF0-F779-43C4-884C-72EEA7A4BB3E",
              "versionEndExcluding": "4.8.12.20211115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom_on-premise_recording_connector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0907DF9-A700-4A52-90A3-2080ABEEB1B8",
              "versionEndExcluding": "5.1.0.65.20211116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom_on-premise_virtual_room_connector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF350487-49C6-4F4B-9349-9F09993C43AB",
              "versionEndExcluding": "4.4.7266.20211117",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom_on-premise_virtual_room_connector_load_balancer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6C96B60-2755-464E-A43A-E937E8CCCEB3",
              "versionEndExcluding": "2.5.5692.20211117",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:vdi_azure_virtual_desktop:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A2AD1FE-6E38-472A-8EB7-6BACA17E037B",
              "versionEndExcluding": "5.8.4.21112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_citrix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D400D33-A80D-4EBE-969E-9F08170CA5E4",
              "versionEndExcluding": "5.8.4.21112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_vmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDAECDC-7271-48C2-99D5-2268D9BB01A1",
              "versionEndExcluding": "5.8.4.21112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_client:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "10513A4E-6192-441E-83A3-21BD2D9E8F40",
              "versionEndExcluding": "5.8.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer \u0026 Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom On-Premise Meeting Connector Controller before version 4.8.12.20211115, Zoom On-Premise Meeting Connector MMR before version 4.8.12.20211115, Zoom On-Premise Recording Connector before version 5.1.0.65.20211116, Zoom On-Premise Virtual Room Connector before version 4.4.7266.20211117, Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64. This can potentially allow a malicious actor to crash the service or application, or leverage this vulnerability to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Se ha detectado una vulnerabilidad de desbordamiento de b\u00fafer en Zoom Client for Meetings (para Android, iOS, Linux, macOS y Windows) antes de la versi\u00f3n 5.8.4, Zoom Client for Meetings for Blackberry (para Android e iOS) antes de la versi\u00f3n 5.8.1, Zoom Client for Meetings for intune (para Android e iOS) antes de la versi\u00f3n 5.8.4, Zoom Client for Meetings for Chrome OS antes de la versi\u00f3n 5.0.1, Zoom Rooms for Conference Room (para Android, AndroidBali, macOS y Windows) antes de la versi\u00f3n 5. 8.3, Controllers for Zoom Rooms (para Android, iOS y Windows) antes de la versi\u00f3n 5.8.3, Zoom VDI Windows Meeting Client antes de la versi\u00f3n 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (para Windows x86 o x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) antes de la versi\u00f3n 5. 8.4.21112, Zoom VDI Citrix Plugins (para Windows x86 o x64, Mac Universal Installer \u0026amp; Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) antes de la versi\u00f3n 5.8.4. 21112, Zoom VDI VMware Plugins (para Windows x86 o x64, Mac Universal Installer \u0026amp; Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) antes de la versi\u00f3n 5.8.4.21112, Zoom Meeting SDK para Android antes de la versi\u00f3n 5. 7.6.1922, Zoom Meeting SDK para iOS antes de la versi\u00f3n 5.7.6.1082, Zoom Meeting SDK para macOS antes de la versi\u00f3n 5.7.6.1340, Zoom Meeting SDK para Windows antes de la versi\u00f3n 5.7.6.1081, Zoom Video SDK (para Android, iOS, macOS y Windows) antes de la versi\u00f3n 1. 1.2, Zoom On-Premise Meeting Connector Controller antes de la versi\u00f3n 4.8.12.20211115, Zoom On-Premise Meeting Connector MMR antes de la versi\u00f3n 4.8.12.20211115, Zoom On-Premise Recording Connector antes de la versi\u00f3n 5.1.0.65.20211116, Zoom On-Premise Virtual Room Connector antes de la versi\u00f3n 4. 4.7266.20211117, Zoom On-Premise Virtual Room Connector Load Balancer antes de la versi\u00f3n 2.5.5692.20211117, Zoom Hybrid Zproxy antes de la versi\u00f3n 1.0.1058.20211116, y Zoom Hybrid MMR antes de la versi\u00f3n 4.6.20211116.131_x86-64. Esto puede permitir potencialmente a un actor malicioso bloquear el servicio o la aplicaci\u00f3n, o aprovechar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2021-34423",
  "lastModified": "2024-11-21T06:10:22.413",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 7.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-11-24T17:15:07.757",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165417/Zoom-Chat-Message-Processing-Buffer-Overflow.html"
    },
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/165417/Zoom-Chat-Message-Processing-Buffer-Overflow.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-08-15 23:15
Modified
2024-11-21 06:57
Summary
The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.5 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "3E9CCE6B-360A-443C-88BE-0511CEBBA7A5",
              "versionEndExcluding": "5.11.5",
              "versionStartIncluding": "5.7.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.5 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings para macOS (est\u00e1ndar y para IT Admin) a partir de la versi\u00f3n 5.7.3 y anteriores a 5.11.5, contiene una vulnerabilidad en el proceso de actualizaci\u00f3n autom\u00e1tica. Un usuario local poco privilegiado podr\u00eda aprovechar esta vulnerabilidad para escalar sus privilegios a root."
    }
  ],
  "id": "CVE-2022-28756",
  "lastModified": "2024-11-21T06:57:52.380",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 6.0,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-08-15T23:15:07.763",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-27 21:15
Modified
2024-11-21 07:55
Summary
Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to root.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "A4A0E928-5FA5-47BD-976A-BE9C5C3CE453",
              "versionEndExcluding": "5.13.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to root."
    }
  ],
  "id": "CVE-2023-28596",
  "lastModified": "2024-11-21T07:55:38.100",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.1,
        "impactScore": 6.0,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-27T21:15:12.203",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-427"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-427"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-01 22:15
Modified
2024-11-21 04:57
Summary
Zoom Client for Meetings through 4.6.8 on macOS copies runwithroot to a user-writable temporary directory during installation, which allows a local process (with the user's privileges) to obtain root access by replacing runwithroot.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:mac_os:*:*",
              "matchCriteriaId": "7A860290-7AB5-4D19-B924-6EFC7EBDC825",
              "versionEndIncluding": "4.6.8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoom Client for Meetings through 4.6.8 on macOS copies runwithroot to a user-writable temporary directory during installation, which allows a local process (with the user\u0027s privileges) to obtain root access by replacing runwithroot."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings versiones hasta 4.6.8 en macOS, copia runwithroot a un directorio temporal escribible por el usuario durante la instalaci\u00f3n, lo cual permite que un proceso local (con los privilegios del usuario) obtenga acceso root mediante el reemplazo de runwithroot."
    }
  ],
  "id": "CVE-2020-11469",
  "lastModified": "2024-11-21T04:57:58.800",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.3,
        "impactScore": 5.9,
        "source": "cve@mitre.org",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-01T22:15:17.330",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://objective-see.com/blog/blog_0x56.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.zoom.us/wordpress/2020/04/01/a-message-to-our-users/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://objective-see.com/blog/blog_0x56.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-552"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-27 14:15
Modified
2024-11-21 06:09
Severity ?
Summary
The Zoom Client for Meetings for Windows in all versions before 5.3.0 fails to properly validate the certificate information used to sign .msi files when performing an update of the client. This could lead to remote code execution in an elevated privileged context.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "47D1059A-DCEF-4068-8C98-87B3F7729A6C",
              "versionEndExcluding": "5.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings for Windows in all versions before 5.3.0 fails to properly validate the certificate information used to sign .msi files when performing an update of the client. This could lead to remote code execution in an elevated privileged context."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings para Windows en todas las versiones anteriores a 5.3.0, no comprueba correctamente la informaci\u00f3n del certificado usada para firmar los archivos .msi cuando se lleva a cabo una actualizaci\u00f3n del cliente. Esto podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo remota  en un contexto con privilegios elevados"
    }
  ],
  "id": "CVE-2021-33907",
  "lastModified": "2024-11-21T06:09:45.217",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-27T14:15:08.027",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-295"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-27 14:15
Modified
2024-11-21 06:10
Summary
The Zoom Client for Meetings for Windows in all versions before version 5.3.2 writes log files to a user writable directory as a privileged user during the installation or update of the client. This could allow for potential privilege escalation if a link was created between the user writable directory used and a non-user writable directory.
Impacted products
Vendor Product Version
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "855F1B02-6F00-4AF8-A1F5-0370508229E8",
              "versionEndExcluding": "5.3.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings for Windows in all versions before version 5.3.2 writes log files to a user writable directory as a privileged user during the installation or update of the client. This could allow for potential privilege escalation if a link was created between the user writable directory used and a non-user writable directory."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings para Windows en todas las versiones anteriores a 5.3.2, escribe archivos de registro en un directorio en el que el usuario puede escribir como usuario privilegiado durante la instalaci\u00f3n o la actualizaci\u00f3n del cliente. Esto podr\u00eda permitir una potencial escalada de privilegios si se creara un enlace entre el directorio con escritura de usuario usado y un directorio sin escritura de usuario"
    }
  ],
  "id": "CVE-2021-34408",
  "lastModified": "2024-11-21T06:10:20.380",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-27T14:15:08.083",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-18 16:15
Modified
2024-11-21 06:47
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly parse XML stanzas in XMPP messages. This can allow a malicious user to break out of the current XMPP message context and create a new message context to have the receiving users client perform a variety of actions.This issue could be used in a more sophisticated attack to forge XMPP messages from the server.
Impacted products
Vendor Product Version
zoom meetings *
zoom meetings *
zoom meetings *
zoom meetings *
zoom meetings *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "257325E7-C897-49A8-8F82-7AF256A356C5",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "E22CE428-4C2A-4D98-A05C-0DC947511A82",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "BB3D750A-6070-43B9-8D2F-0BF840FAEAAE",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "AD42820E-D045-4AE0-8A35-9B4E3007B71A",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "DDF53A4B-7533-4DDA-9BEF-C803127FEDDD",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly parse XML stanzas in XMPP messages. This can allow a malicious user to break out of the current XMPP message context and create a new message context to have the receiving users client perform a variety of actions.This issue could be used in a more sophisticated attack to forge XMPP messages from the server."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings (para Android, iOS, Linux, MacOS y Windows) versiones anteriores a 5.10.0, no analizaba apropiadamente las estrofas XML en los mensajes XMPP. Esto puede permitir a un usuario malicioso salir del contexto actual del mensaje XMPP y crear un nuevo contexto de mensaje para que el cliente de usuarios receptores lleve a cabo una variedad de acciones. Este problema podr\u00eda ser usado en un ataque m\u00e1s sofisticado para falsificar mensajes XMPP desde el servidor"
    }
  ],
  "id": "CVE-2022-22784",
  "lastModified": "2024-11-21T06:47:26.633",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-18T16:15:08.637",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-91"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}