Vulnerabilities (CVE)

Filtered by vendor Zoom Subscribe
Filtered by product Virtual Desktop Infrastructure
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39205 1 Zoom 4 Meetings, Video Software Development Kit, Virtual Desktop Infrastructure and 1 more 2024-02-05 N/A 6.5 MEDIUM
Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network access.
CVE-2023-43588 1 Zoom 3 Meetings, Virtual Desktop Infrastructure, Zoom 2024-02-05 N/A 6.5 MEDIUM
Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access.
CVE-2023-49646 1 Zoom 4 Meeting Software Development Kit, Video Software Development Kit, Virtual Desktop Infrastructure and 1 more 2024-02-05 N/A 6.5 MEDIUM
Improper authentication in some Zoom clients before version 5.16.5 may allow an authenticated user to conduct a denial of service via network access.
CVE-2023-43582 1 Zoom 4 Meetings, Rooms, Virtual Desktop Infrastructure and 1 more 2024-02-05 N/A 8.8 HIGH
Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access.
CVE-2023-39204 1 Zoom 5 Meetings, Rooms, Video Software Development Kit and 2 more 2024-02-05 N/A 7.5 HIGH
Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.
CVE-2023-39202 1 Zoom 2 Rooms, Virtual Desktop Infrastructure 2024-02-05 N/A 5.5 MEDIUM
Untrusted search path in Zoom Rooms Client for Windows and Zoom VDI Client may allow a privileged user to conduct a denial of service via local access.
CVE-2023-49647 2 Microsoft, Zoom 5 Windows, Meeting Software Development Kit, Video Software Development Kit and 2 more 2024-02-05 N/A 7.8 HIGH
Improper access control in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows before version 5.16.10 may allow an authenticated user to conduct an escalation of privilege via local access.
CVE-2023-43586 1 Zoom 4 Meeting Software Development Kit, Video Software Development Kit, Virtual Desktop Infrastructure and 1 more 2024-02-05 N/A 8.8 HIGH
Path traversal in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows may allow an authenticated user to conduct an escalation of privilege via network access.
CVE-2023-39203 1 Zoom 2 Virtual Desktop Infrastructure, Zoom 2024-02-05 N/A 7.5 HIGH
Uncontrolled resource consumption in Zoom Team Chat for Zoom Desktop Client for Windows and Zoom VDI Client may allow an unauthenticated user to conduct a disclosure of information via network access.
CVE-2023-39206 1 Zoom 5 Meetings, Rooms, Video Software Development Kit and 2 more 2024-02-05 N/A 7.5 HIGH
Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.
CVE-2023-39199 1 Zoom 4 Meetings, Rooms, Virtual Desktop Infrastructure and 1 more 2024-02-05 N/A 6.5 MEDIUM
Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network access.
CVE-2023-36532 1 Zoom 3 Rooms, Virtual Desktop Infrastructure, Zoom 2024-02-05 N/A 7.5 HIGH
Buffer overflow in Zoom Clients before 5.14.5 may allow an unauthenticated user to enable a denial of service via network access.
CVE-2023-39213 1 Zoom 2 Virtual Desktop Infrastructure, Zoom 2024-02-05 N/A 9.8 CRITICAL
Improper neutralization of special elements in Zoom Desktop Client for Windows and Zoom VDI Client before 5.15.2 may allow an unauthenticated user to enable an escalation of privilege via network access.
CVE-2023-39218 1 Zoom 3 Rooms, Virtual Desktop Infrastructure, Zoom 2024-02-05 N/A 4.9 MEDIUM
Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow a privileged user to enable information disclosure via network access.
CVE-2023-36535 1 Zoom 3 Rooms, Virtual Desktop Infrastructure, Zoom 2024-02-05 N/A 6.5 MEDIUM
Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow an authenticated user to enable information disclosure via network access.
CVE-2023-22880 1 Zoom 3 Rooms, Virtual Desktop Infrastructure, Zoom 2024-02-04 N/A 7.5 HIGH
Zoom for Windows clients before version 5.13.3, Zoom Rooms for Windows clients before version 5.13.5 and Zoom VDI for Windows clients before 5.13.1 contain an information disclosure vulnerability. A recent update to the Microsoft Edge WebView2 runtime used by the affected Zoom clients, transmitted text to Microsoft’s online Spellcheck service instead of the local Windows Spellcheck. Updating Zoom remediates this vulnerability by disabling the feature. Updating Microsoft Edge WebView2 Runtime to at least version 109.0.1481.0 and restarting Zoom remediates this vulnerability by updating Microsoft’s telemetry behavior.
CVE-2022-28755 1 Zoom 2 Virtual Desktop Infrastructure, Zoom 2024-02-04 N/A 6.1 MEDIUM
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.11.0 are susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including the potential for remote code execution through launching executables from arbitrary paths.
CVE-2022-28763 1 Zoom 3 Meetings, Rooms For Conference Rooms, Virtual Desktop Infrastructure 2024-02-04 N/A 9.6 CRITICAL
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including session takeovers.
CVE-2021-34423 5 Apple, Google, Linux and 2 more 31 Iphone Os, Macos, Android and 28 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom On-Premise Meeting Connector Controller before version 4.8.12.20211115, Zoom On-Premise Meeting Connector MMR before version 4.8.12.20211115, Zoom On-Premise Recording Connector before version 5.1.0.65.20211116, Zoom On-Premise Virtual Room Connector before version 4.4.7266.20211117, Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64. This can potentially allow a malicious actor to crash the service or application, or leverage this vulnerability to execute arbitrary code.
CVE-2021-34424 5 Apple, Google, Linux and 2 more 30 Iphone Os, Macos, Android and 27 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom on-premise Meeting Connector before version 4.8.12.20211115, Zoom on-premise Meeting Connector MMR before version 4.8.12.20211115, Zoom on-premise Recording Connector before version 5.1.0.65.20211116, Zoom on-premise Virtual Room Connector before version 4.4.7266.20211117, Zoom on-premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64 which potentially allowed for the exposure of the state of process memory. This issue could be used to potentially gain insight into arbitrary areas of the product's memory.