Vulnerabilites related to zoom - vdi_windows_meeting_clients
cve-2024-24696
Vulnerability from cvelistv5
Published
2024-02-13 23:51
Modified
2024-08-01 23:28
Summary
Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-24696",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-14T16:51:24.559952Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:42:55.319Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T23:28:11.800Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24003/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2024-02-13T13:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access.\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-153",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-153 Input Data Manipulation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-13T23:51:34.285Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24003/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows - Improper Input Validation",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2024-24696",
    "datePublished": "2024-02-13T23:51:34.285Z",
    "dateReserved": "2024-01-26T22:56:14.681Z",
    "dateUpdated": "2024-08-01T23:28:11.800Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-24691
Vulnerability from cvelistv5
Published
2024-02-14 00:01
Modified
2024-09-20 14:48
Severity ?
Summary
Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T23:28:11.835Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24008/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2024-02-13T13:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access.\u003cbr\u003e"
            }
          ],
          "value": "Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-176",
              "description": "CWE-176: Improper Handling of Unicode Encoding",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-20T14:48:21.535Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24008/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows  - Improper Input Validation",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2024-24691",
    "datePublished": "2024-02-14T00:01:30.884Z",
    "dateReserved": "2024-01-26T22:56:14.680Z",
    "dateUpdated": "2024-09-20T14:48:21.535Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-24697
Vulnerability from cvelistv5
Published
2024-02-13 23:53
Modified
2024-08-01 23:28
Summary
Untrusted search path in some Zoom 32 bit Windows clients may allow an authenticated user to conduct an escalation of privilege via local access.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T23:28:11.187Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24004/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Clients",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2024-02-13T13:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Untrusted search path in some Zoom 32 bit Windows clients may allow an authenticated user to conduct an escalation of privilege via local access.\u003cbr\u003e"
            }
          ],
          "value": "Untrusted search path in some Zoom 32 bit Windows clients may allow an authenticated user to conduct an escalation of privilege via local access.\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-471",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-471 Search Order Hijacking"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-426",
              "description": "CWE-426 Untrusted Search Path",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-13T23:53:43.589Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24004/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Clients - Untrusted Search Path",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2024-24697",
    "datePublished": "2024-02-13T23:53:43.589Z",
    "dateReserved": "2024-01-26T22:56:14.681Z",
    "dateUpdated": "2024-08-01T23:28:11.187Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-28764
Vulnerability from cvelistv5
Published
2022-11-14 20:17
Modified
2024-09-17 03:13
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting that database results in a local malicious user being able to obtain meeting information such as in-meeting chat for the previous meeting attended from that local user account.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:03:52.601Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI Windows Meeting Clients",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Rooms for Conference Room (for Android, iOS, Linux, macOS, and Windows)",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.12.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-11-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting that database results in a local malicious user being able to obtain meeting information such as in-meeting chat for the previous meeting attended from that local user account."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-14T00:00:00",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Local information exposure in Zoom Clients",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-28764",
    "datePublished": "2022-11-14T20:17:59.455063Z",
    "dateReserved": "2022-04-06T00:00:00",
    "dateUpdated": "2024-09-17T03:13:55.211Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-24698
Vulnerability from cvelistv5
Published
2024-02-13 23:56
Modified
2024-09-27 19:28
Summary
Improper authentication in some Zoom clients may allow a privileged user to conduct a disclosure of information via local access.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-24698",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-14T15:30:17.531210Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:43:32.245Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T23:28:11.903Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24005/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "iOS",
            "Linux",
            "Android"
          ],
          "product": "Zoom Clients",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2024-02-13T13:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper authentication in some Zoom clients may allow a privileged user to conduct a disclosure of information via local access.\u003cbr\u003e"
            }
          ],
          "value": "Improper authentication in some Zoom clients may allow a privileged user to conduct a disclosure of information via local access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-449",
              "description": "CWE-449: The UI Performs the Wrong Action",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-27T19:28:28.333Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24005/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Clients  - Improper Authentication",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2024-24698",
    "datePublished": "2024-02-13T23:56:14.515Z",
    "dateReserved": "2024-01-26T22:56:14.681Z",
    "dateUpdated": "2024-09-27T19:28:28.333Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-24699
Vulnerability from cvelistv5
Published
2024-02-13 23:58
Modified
2024-08-01 23:28
Summary
Business logic error in some Zoom clients may allow an authenticated user to conduct information disclosure via network access.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-24699",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-14T14:00:35.091787Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:43:37.883Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T23:28:11.153Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24006/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "iOS",
            "Linux",
            "Android"
          ],
          "product": "Zoom Clients",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2024-02-13T13:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Business logic error in some Zoom clients may allow an authenticated user to conduct information disclosure via network access.\u003cbr\u003e"
            }
          ],
          "value": "Business logic error in some Zoom clients may allow an authenticated user to conduct information disclosure via network access.\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-441",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-441 Malicious Logic Insertion"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Business Logic Error",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-13T23:58:44.327Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24006/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Clients  - Business Logic Error",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2024-24699",
    "datePublished": "2024-02-13T23:58:44.327Z",
    "dateReserved": "2024-01-26T22:56:14.681Z",
    "dateUpdated": "2024-08-01T23:28:11.153Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-24695
Vulnerability from cvelistv5
Published
2024-02-13 23:50
Modified
2024-08-01 23:28
Summary
Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T23:28:11.193Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2024-02-13T13:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access.\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-153",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-153 Input Data Manipulation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-13T23:50:22.837Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24002/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": " Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows - Improper Input Validation",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2024-24695",
    "datePublished": "2024-02-13T23:50:22.837Z",
    "dateReserved": "2024-01-26T22:56:14.681Z",
    "dateUpdated": "2024-08-01T23:28:11.193Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22782
Vulnerability from cvelistv5
Published
2022-04-28 15:00
Modified
2024-09-17 02:37
Summary
The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user’s host machine.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:49.155Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoom Client for Meetings for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.9.7",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Rooms for Conference Room for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom Plugins for Microsoft Outlook for Windows",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.10.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Zoom VDI Windows Meeting Clients",
          "vendor": "Zoom Video Communications Inc",
          "versions": [
            {
              "lessThan": "5.9.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Zero Day Initiative"
        }
      ],
      "datePublic": "2022-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user\u2019s host machine."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Incorrect Privilege Assignment",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-28T15:00:14",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Local privilege escalation in Windows Zoom Clients",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Zoom Video Communications Inc",
          "ASSIGNER": "security@zoom.us",
          "DATE_PUBLIC": "2022-04-27T12:00:00.000Z",
          "ID": "CVE-2022-22782",
          "STATE": "PUBLIC",
          "TITLE": "Local privilege escalation in Windows Zoom Clients"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Zoom Client for Meetings for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.9.7"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Rooms for Conference Room for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom Plugins for Microsoft Outlook for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.10.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Zoom VDI Windows Meeting Clients",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.9.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zoom Video Communications Inc"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Zero Day Initiative"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user\u2019s host machine."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Incorrect Privilege Assignment"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://explore.zoom.us/en/trust/security/security-bulletin/",
              "refsource": "MISC",
              "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
            }
          ]
        },
        "source": {
          "discovery": "USER"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2022-22782",
    "datePublished": "2022-04-28T15:00:14.188227Z",
    "dateReserved": "2022-01-07T00:00:00",
    "dateUpdated": "2024-09-17T02:37:08.661Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-24690
Vulnerability from cvelistv5
Published
2024-02-14 00:00
Modified
2024-09-20 14:50
Summary
Improper input validation in some Zoom clients may allow an authenticated user to conduct a denial of service via network access.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T23:28:11.165Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24007/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-24690",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-16T18:16:12.891310Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-16T18:16:23.329Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "iOS",
            "Linux",
            "Android"
          ],
          "product": "Zoom Clients",
          "vendor": "Zoom Video Communications, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2024-02-13T13:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper input validation in some Zoom clients may allow an authenticated user to conduct a denial of service via network access.\u003cbr\u003e"
            }
          ],
          "value": "Improper input validation in some Zoom clients may allow an authenticated user to conduct a denial of service via network access."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-153",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-153 Input Data Manipulation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1284",
              "description": "CWE-1284: Improper Validation of Specified Quantity in Input",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-20T14:50:06.835Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24007/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Clients  - Improper Input Validation",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2024-24690",
    "datePublished": "2024-02-14T00:00:04.089Z",
    "dateReserved": "2024-01-26T22:56:14.680Z",
    "dateUpdated": "2024-09-20T14:50:06.835Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2022-04-28 15:15
Modified
2024-11-21 06:47
Summary
The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user’s host machine.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "AF4B3DA9-D93E-40A5-A0F6-7B8AC937E044",
              "versionEndExcluding": "5.9.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_for_conference_rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "384AE73D-2B3A-48EE-BA60-E01AABAE69E5",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB73D24B-5FA0-4009-B13A-C45017BECB84",
              "versionEndExcluding": "5.9.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom_plugin_for_microsoft_outlook:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "99EC22EC-05B3-41D1-BC6D-20A0B1810CD1",
              "versionEndExcluding": "5.10.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user\u2019s host machine."
    },
    {
      "lang": "es",
      "value": "Zoom Client for Meetings para Windows versiones anteriores a 5.9.7, Zoom Rooms for Conference Room para Windows versiones anteriores a 5.10.0, Zoom Plugins for Microsoft Outlook para Windows versiones anteriores a 5.10.3 y Zoom VDI Windows Meeting Clients versiones anteriores a 5.9.6; eran susceptibles de un problema de escalada de privilegios local durante la operaci\u00f3n de reparaci\u00f3n del instalador. Un actor malicioso podr\u00eda usar esto para eliminar potencialmente archivos o carpetas a nivel de sistema, causando problemas de integridad o disponibilidad en la m\u00e1quina anfitriona del usuario"
    }
  ],
  "id": "CVE-2022-22782",
  "lastModified": "2024-11-21T06:47:26.380",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 9.2,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.9,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.5,
        "impactScore": 5.8,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-28T15:15:09.847",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-14 00:15
Modified
2024-11-21 08:59
Summary
Business logic error in some Zoom clients may allow an authenticated user to conduct information disclosure via network access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AF19578-CD2C-40F8-9A97-7979CB9091DC",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61CCEE1E-F3C0-41EB-8DF2-4D3EA8600166",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B91935BE-F245-4ADD-A206-D318618BAA1D",
              "versionEndExcluding": "5.15.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "517DE939-52E8-4AA5-A987-F18931242DD1",
              "versionEndExcluding": "5.16.10",
              "versionStartExcluding": "5.15.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "5C5BD790-A2A7-4089-AF42-1FC13E0087D5",
              "versionEndExcluding": "5.17.5",
              "versionStartExcluding": "5.16.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "F0EA451C-C4DC-48EF-A036-3EEA3E3ADD80",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C2BF4129-CA54-4ECB-9A6B-EC28445233DF",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "AD4CD81C-1F22-45CA-8AB1-D6D59E819759",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "BB9276FF-17D3-4FDB-91BB-2CE6E8BA61A0",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "19B08EB3-7EBF-416F-91B9-4600E47567F7",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Business logic error in some Zoom clients may allow an authenticated user to conduct information disclosure via network access.\n"
    },
    {
      "lang": "es",
      "value": "Un error de l\u00f3gica empresarial en algunos clientes de Zoom puede permitir que un usuario autenticado realice la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2024-24699",
  "lastModified": "2024-11-21T08:59:32.053",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-02-14T00:15:48.150",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24006/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24006/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-14 00:15
Modified
2024-11-21 08:59
Summary
Untrusted search path in some Zoom 32 bit Windows clients may allow an authenticated user to conduct an escalation of privilege via local access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "ED921F3E-F076-4037-BAE9-53BDC04F2A4C",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61CCEE1E-F3C0-41EB-8DF2-4D3EA8600166",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "6C7B8981-66F8-4309-98C6-63B4665229EF",
              "versionEndExcluding": "5.15.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "9705C2B6-78E0-4C1A-B839-58639E7E6AED",
              "versionEndExcluding": "5.16.2",
              "versionStartExcluding": "5.15.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD5E2981-940C-448D-8449-AD4CAB1651CA",
              "versionEndExcluding": "5.17.5",
              "versionStartExcluding": "5.16.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "8ED34AF6-F5F5-45A1-8AF1-C85064789454",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Untrusted search path in some Zoom 32 bit Windows clients may allow an authenticated user to conduct an escalation of privilege via local access.\n"
    },
    {
      "lang": "es",
      "value": "Una ruta de b\u00fasqueda que no es de confianza en algunos clientes Zoom de Windows de 32 bits puede permitir que un usuario autenticado realice una escalada de privilegios a trav\u00e9s del acceso local."
    }
  ],
  "id": "CVE-2024-24697",
  "lastModified": "2024-11-21T08:59:31.737",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.6,
        "impactScore": 6.0,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-02-14T00:15:47.770",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24004/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-426"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-426"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-14 00:15
Modified
2024-11-21 08:59
Summary
Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "ED921F3E-F076-4037-BAE9-53BDC04F2A4C",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B91935BE-F245-4ADD-A206-D318618BAA1D",
              "versionEndExcluding": "5.15.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "FDCC89D1-EB4D-496D-82C6-B0BBA942286F",
              "versionEndExcluding": "5.16.12",
              "versionStartExcluding": "5.15.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "19A21230-8A49-434E-840A-2FB9096B0370",
              "versionEndExcluding": "5.17.0",
              "versionStartExcluding": "5.16.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "8ED34AF6-F5F5-45A1-8AF1-C85064789454",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access.\n\n"
    },
    {
      "lang": "es",
      "value": "Una validaci\u00f3n de entrada incorrecta en Zoom Desktop Client para Windows, Zoom VDI Client para Windows y Zoom Meeting SDK para Windows puede permitir que un usuario autenticado realice una divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2024-24696",
  "lastModified": "2024-11-21T08:59:31.570",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 4.0,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-02-14T00:15:47.583",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24003/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-14 00:15
Modified
2024-11-21 08:59
Summary
Improper authentication in some Zoom clients may allow a privileged user to conduct a disclosure of information via local access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "ED921F3E-F076-4037-BAE9-53BDC04F2A4C",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "9D60A59A-2E09-48C6-82F6-995B7ADB330A",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "6C7B8981-66F8-4309-98C6-63B4665229EF",
              "versionEndExcluding": "5.15.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "FDCC89D1-EB4D-496D-82C6-B0BBA942286F",
              "versionEndExcluding": "5.16.12",
              "versionStartExcluding": "5.15.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "ECD4FC8B-5FB2-4667-B92F-26F2A951EE40",
              "versionEndExcluding": "5.17.5",
              "versionStartExcluding": "5.16.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "BA20AF82-C1DF-4C05-91ED-F5DC1A92C0A3",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "D5C425F2-9B12-4E3A-88CD-BD7AC0EEB0F6",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "5E7DB9AA-DB7D-4F3F-A7EA-A482F328F8AB",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "6E5232D6-0338-4FCC-AB49-39EA6B75B91D",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "8ED34AF6-F5F5-45A1-8AF1-C85064789454",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper authentication in some Zoom clients may allow a privileged user to conduct a disclosure of information via local access."
    },
    {
      "lang": "es",
      "value": "La autenticaci\u00f3n inadecuada en algunos clientes de Zoom puede permitir que un usuario privilegiado realice una divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local."
    }
  ],
  "id": "CVE-2024-24698",
  "lastModified": "2024-11-21T08:59:31.897",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 3.6,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-02-14T00:15:47.967",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24005/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24005/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-449"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-14 00:15
Modified
2024-11-21 08:59
Summary
Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B72243E4-AFF7-4A69-934A-1170A6EDAE0F",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "9D60A59A-2E09-48C6-82F6-995B7ADB330A",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "DEC61EA8-8A9D-4E36-9B46-2B45ED1C5DB8",
              "versionEndExcluding": "5.14.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "390DFFB5-7BEA-41F2-B2E1-F0FED3766C1E",
              "versionEndExcluding": "5.15.12",
              "versionStartExcluding": "5.14.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "8B90CC0C-8000-44E1-8AA1-5E67081ECD2E",
              "versionEndExcluding": "5.16.10",
              "versionStartExcluding": "5.15.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "19B08EB3-7EBF-416F-91B9-4600E47567F7",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access."
    },
    {
      "lang": "es",
      "value": "Una validaci\u00f3n de entrada incorrecta en Zoom Desktop Client para Windows, Zoom VDI Client para Windows y Zoom Meeting SDK para Windows puede permitir que un usuario no autenticado realice una escalada de privilegios a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2024-24691",
  "lastModified": "2024-11-21T08:59:30.850",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.6,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 6.0,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-02-14T00:15:47.200",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24008/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24008/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-176"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-14 00:15
Modified
2024-11-21 08:59
Summary
Improper input validation in some Zoom clients may allow an authenticated user to conduct a denial of service via network access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B72243E4-AFF7-4A69-934A-1170A6EDAE0F",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61CCEE1E-F3C0-41EB-8DF2-4D3EA8600166",
              "versionEndExcluding": "5.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "DEC61EA8-8A9D-4E36-9B46-2B45ED1C5DB8",
              "versionEndExcluding": "5.14.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "390DFFB5-7BEA-41F2-B2E1-F0FED3766C1E",
              "versionEndExcluding": "5.15.12",
              "versionStartExcluding": "5.14.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "8B90CC0C-8000-44E1-8AA1-5E67081ECD2E",
              "versionEndExcluding": "5.16.10",
              "versionStartExcluding": "5.15.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "F58AB464-C80F-4E2B-9F13-BE9B19E3B5BE",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "F0EA451C-C4DC-48EF-A036-3EEA3E3ADD80",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C2BF4129-CA54-4ECB-9A6B-EC28445233DF",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "AD4CD81C-1F22-45CA-8AB1-D6D59E819759",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "BB9276FF-17D3-4FDB-91BB-2CE6E8BA61A0",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "19B08EB3-7EBF-416F-91B9-4600E47567F7",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper input validation in some Zoom clients may allow an authenticated user to conduct a denial of service via network access."
    },
    {
      "lang": "es",
      "value": "Una validaci\u00f3n de entrada incorrecta en algunos clientes de Zoom puede permitir que un usuario autenticado realice una denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2024-24690",
  "lastModified": "2024-11-21T08:59:30.693",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.5,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-02-14T00:15:47.000",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24007/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1284"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-14 00:15
Modified
2024-11-21 08:59
Summary
Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B72243E4-AFF7-4A69-934A-1170A6EDAE0F",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B91935BE-F245-4ADD-A206-D318618BAA1D",
              "versionEndExcluding": "5.15.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "FDCC89D1-EB4D-496D-82C6-B0BBA942286F",
              "versionEndExcluding": "5.16.12",
              "versionStartExcluding": "5.15.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "ECD4FC8B-5FB2-4667-B92F-26F2A951EE40",
              "versionEndExcluding": "5.17.5",
              "versionStartExcluding": "5.16.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "19B08EB3-7EBF-416F-91B9-4600E47567F7",
              "versionEndExcluding": "5.16.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access.\n\n"
    },
    {
      "lang": "es",
      "value": "Una validaci\u00f3n de entrada incorrecta en Zoom Desktop Client para Windows, Zoom VDI Client para Windows y Zoom Meeting SDK para Windows puede permitir que un usuario autenticado realice una divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2024-24695",
  "lastModified": "2024-11-21T08:59:31.423",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 4.0,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-02-14T00:15:47.393",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24002/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-11-14 21:15
Modified
2024-11-21 06:57
Summary
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting that database results in a local malicious user being able to obtain meeting information such as in-meeting chat for the previous meeting attended from that local user account.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "9A4FFD8B-AAFF-4187-9603-303E045ABBC6",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "AC5B36F0-62C9-45F9-A446-06302517C430",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "B1211D7C-9D7D-48D2-919E-CE69816BB5BC",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "CA075C4F-52CB-45DB-8FC3-9E09D748A9A7",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meetings:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "797ADEB2-DBD7-4437-97CE-FB3AC472708D",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "6C49EC7B-3A03-451C-BBC4-CBD1AE555A78",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "4F725CBC-7382-46DB-A369-C7DE4F7BC260",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "7DF05B3E-5E82-4296-A9C9-6545333C7C18",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8C098940-2C55-4183-AFEC-A30423DF5EA4",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D65A2943-960F-4652-A8F3-17764952C530",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37E75456-2466-481D-9675-6E8E1D57B147",
              "versionEndExcluding": "5.12.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting that database results in a local malicious user being able to obtain meeting information such as in-meeting chat for the previous meeting attended from that local user account."
    },
    {
      "lang": "es",
      "value": "Zoom Client para reuniones (para Android, iOS, Linux, macOS y Windows) anterior a la versi\u00f3n 5.12.6 es susceptible a una vulnerabilidad de exposici\u00f3n de informaci\u00f3n local. Si no se borran los datos de una base de datos SQL local despu\u00e9s de finalizar una reuni\u00f3n y el uso de una clave por dispositivo insuficientemente segura que cifra esa base de datos da como resultado que un usuario malicioso local pueda obtener informaci\u00f3n de la reuni\u00f3n, como el chat de la reuni\u00f3n anterior atendido desde esa cuenta de usuario local."
    }
  ],
  "id": "CVE-2022-28764",
  "lastModified": "2024-11-21T06:57:53.450",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-11-14T21:15:13.123",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://explore.zoom.us/en/trust/security/security-bulletin/"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-459"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}