Meetings Zoom Meetings

Do you want an email whenever new security vulnerabilities are reported in Zoom Meetings?

By the Year

In 2024 there have been 0 vulnerabilities in Zoom Meetings . Last year Meetings had 9 security vulnerabilities published. Right now, Meetings is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 9 7.38
2022 16 7.60
2021 4 8.30
2020 5 6.72
2019 0 0.00
2018 0 0.00

It may take a day or so for new Meetings vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Zoom Meetings Security Vulnerabilities

Improper authorization in some Zoom clients may

CVE-2023-43582 8.8 - High - November 15, 2023

Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access.

authentification

Insufficient control flow management in some Zoom clients may

CVE-2023-43588 6.5 - Medium - November 15, 2023

Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access.

Cryptographic issues with In-Meeting Chat for some Zoom clients may

CVE-2023-39199 6.5 - Medium - November 14, 2023

Cryptographic issues with In-Meeting Chat for some Zoom clients may allow a privileged user to conduct an information disclosure via network access.

Buffer overflow in some Zoom clients may

CVE-2023-39204 7.5 - High - November 14, 2023

Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.

Classic Buffer Overflow

Improper conditions check in Zoom Team Chat for Zoom clients may

CVE-2023-39205 6.5 - Medium - November 14, 2023

Improper conditions check in Zoom Team Chat for Zoom clients may allow an authenticated user to conduct a denial of service via network access.

Improper Check for Unusual or Exceptional Conditions

Buffer overflow in some Zoom clients may

CVE-2023-39206 7.5 - High - November 14, 2023

Buffer overflow in some Zoom clients may allow an unauthenticated user to conduct a denial of service via network access.

Classic Buffer Overflow

Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information.

CVE-2023-36539 7.5 - High - June 30, 2023

Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information.

Inadequate Encryption Strength

Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability

CVE-2023-28596 7.8 - High - March 27, 2023

Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to root.

DLL preloading

Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability

CVE-2023-22883 7.8 - High - March 16, 2023

Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to the SYSTEM user.

The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability

CVE-2022-28768 7.8 - High - November 17, 2022

The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to root.

Race Condition

Windows 32-bit versions of the Zoom Client for Meetings before 5.12.6 and Zoom Rooms for Conference Room before version 5.12.6 are susceptible to a DLL injection vulnerability

CVE-2022-28766 7.3 - High - November 17, 2022

Windows 32-bit versions of the Zoom Client for Meetings before 5.12.6 and Zoom Rooms for Conference Room before version 5.12.6 are susceptible to a DLL injection vulnerability. A local low-privileged user could exploit this vulnerability to run arbitrary code in the context of the Zoom client.

DLL preloading

The Zoom Client for Meetings (for Android

CVE-2022-28764 3.3 - Low - November 14, 2022

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting that database results in a local malicious user being able to obtain meeting information such as in-meeting chat for the previous meeting attended from that local user account.

Insufficient Cleanup

The Zoom Client for Meetings (for Android

CVE-2022-28763 9.6 - Critical - October 31, 2022

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including session takeovers.

Open Redirect

Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with 5.10.6 and prior to 5.12.0 contains a debugging port misconfiguration

CVE-2022-28762 7.8 - High - October 14, 2022

Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with 5.10.6 and prior to 5.12.0 contains a debugging port misconfiguration. When camera mode rendering context is enabled as part of the Zoom App Layers API by running certain Zoom Apps, a local debugging port is opened by the Zoom client. A local malicious user could use this debugging port to connect to and control the Zoom Apps running in the Zoom client.

The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process

CVE-2022-28757 7.8 - High - August 18, 2022

The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.

The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process

CVE-2022-28751 7.8 - High - August 17, 2022

The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.

Improper Verification of Cryptographic Signature

The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.5 contains a vulnerability in the auto update process

CVE-2022-28756 7.8 - High - August 15, 2022

The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.5 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root.

The Zoom Opener installer is downloaded by a user

CVE-2022-22788 7.8 - High - June 15, 2022

The Zoom Opener installer is downloaded by a user from the Launch meeting page, when attempting to join a meeting without having the Zoom Meeting Client installed. The Zoom Opener installer for Zoom Client for Meetings before version 5.10.3 and Zoom Rooms for Conference Room for Windows before version 5.10.3 are susceptible to a DLL injection attack. This vulnerability could be used to run arbitrary code on the victims host.

DLL preloading

The Zoom Client for Meetings (for Android

CVE-2022-22787 7.5 - High - May 18, 2022

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.10.0 fails to properly validate the hostname during a server switch request. This issue could be used in a more sophisticated attack to trick an unsuspecting users client to connect to a malicious server when attempting to use Zoom services.

Improper Certificate Validation

The Zoom Client for Meetings (for Android

CVE-2022-22784 8.1 - High - May 18, 2022

The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly parse XML stanzas in XMPP messages. This can allow a malicious user to break out of the current XMPP message context and create a new message context to have the receiving users client perform a variety of actions.This issue could be used in a more sophisticated attack to forge XMPP messages from the server.

aka Blind XPath Injection

The Zoom Client for Meetings (for Android

CVE-2022-22785 9.1 - Critical - May 18, 2022

The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly constrain client session cookies to Zoom domains. This issue could be used in a more sophisticated attack to send an unsuspecting users Zoom-scoped session cookies to a non-Zoom domain. This could potentially allow for spoofing of a Zoom user.

Reliance on Cookies without Validation and Integrity Checking

The Zoom Client for Meetings for Windows before version 5.10.0 and Zoom Rooms for Conference Room for Windows before version 5.10.0

CVE-2022-22786 8.8 - High - May 18, 2022

The Zoom Client for Meetings for Windows before version 5.10.0 and Zoom Rooms for Conference Room for Windows before version 5.10.0, fails to properly check the installation version during the update process. This issue could be used in a more sophisticated attack to trick a user into downgrading their Zoom client to a less secure version.

Download of Code Without Integrity Check

The Zoom Client for Meetings for MacOS (Standard and for IT Admin) prior to version 5.9.6 failed to properly check the package version during the update process

CVE-2022-22781 7.5 - High - April 28, 2022

The Zoom Client for Meetings for MacOS (Standard and for IT Admin) prior to version 5.9.6 failed to properly check the package version during the update process. This could lead to a malicious actor updating an unsuspecting users currently installed version to a less secure version.

Improper Validation of Integrity Check Value

The Zoom Client for Meetings for Windows prior to version 5.9.7

CVE-2022-22782 7.1 - High - April 28, 2022

The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the users host machine.

The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6

CVE-2022-22780 6.5 - Medium - February 09, 2022

The Zoom Client for Meetings chat functionality was susceptible to Zip bombing attacks in the following product versions: Android before version 5.8.6, iOS before version 5.9.0, Linux before version 5.8.6, macOS before version 5.7.3, and Windows before version 5.6.3. This could lead to availability issues on the client host by exhausting system resources.

Resource Exhaustion

The Zoom Client for Meetings for Windows in all versions before 5.3.0 fails to properly validate the certificate information used to sign .msi files when performing an update of the client

CVE-2021-33907 9.8 - Critical - September 27, 2021

The Zoom Client for Meetings for Windows in all versions before 5.3.0 fails to properly validate the certificate information used to sign .msi files when performing an update of the client. This could lead to remote code execution in an elevated privileged context.

Improper Certificate Validation

The Zoom Client for Meetings for Windows in all versions before version 5.3.2 writes log files to a user writable directory as a privileged user during the installation or update of the client

CVE-2021-34408 7.8 - High - September 27, 2021

The Zoom Client for Meetings for Windows in all versions before version 5.3.2 writes log files to a user writable directory as a privileged user during the installation or update of the client. This could allow for potential privilege escalation if a link was created between the user writable directory used and a non-user writable directory.

insecure temporary file

It was discovered that the installation packages of the Zoom Client for Meetings for MacOS (Standard and for IT Admin) installation before version 5.2.0

CVE-2021-34409 7.8 - High - September 27, 2021

It was discovered that the installation packages of the Zoom Client for Meetings for MacOS (Standard and for IT Admin) installation before version 5.2.0, Zoom Client Plugin for Sharing iPhone/iPad before version 5.2.0, and Zoom Rooms for Conference before version 5.1.0, copy pre- and post- installation shell scripts to a user-writable directory. In the affected products listed below, a malicious actor with local access to a user's machine could use this flaw to potentially run arbitrary system commands in a higher privileged context during the installation process.

During the installation process for all versions of the Zoom Client for Meetings for Windows before 5.4.0

CVE-2021-34412 7.8 - High - September 27, 2021

During the installation process for all versions of the Zoom Client for Meetings for Windows before 5.4.0, it is possible to launch Internet Explorer. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege escalation.

Improper Privilege Management

airhost.exe in Zoom Client for Meetings 4.6.11 uses 3423423432325249 as the Initialization Vector (IV) for AES-256 CBC encryption

CVE-2020-11877 7.5 - High - April 17, 2020

airhost.exe in Zoom Client for Meetings 4.6.11 uses 3423423432325249 as the Initialization Vector (IV) for AES-256 CBC encryption. NOTE: the vendor states that this IV is used only within unreachable code

Use of Insufficiently Random Values

airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context

CVE-2020-11876 7.5 - High - April 17, 2020

airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context. NOTE: the vendor states that this initialization only occurs within unreachable code

Use of a Broken or Risky Cryptographic Algorithm

Zoom Client for Meetings through 4.6.9 uses the ECB mode of AES for video and audio encryption

CVE-2020-11500 7.5 - High - April 03, 2020

Zoom Client for Meetings through 4.6.9 uses the ECB mode of AES for video and audio encryption. Within a meeting, all participants use a single 128-bit key.

Use of a Broken or Risky Cryptographic Algorithm

Zoom Client for Meetings through 4.6.8 on macOS copies runwithroot to a user-writable temporary directory during installation, which

CVE-2020-11469 7.8 - High - April 01, 2020

Zoom Client for Meetings through 4.6.8 on macOS copies runwithroot to a user-writable temporary directory during installation, which allows a local process (with the user's privileges) to obtain root access by replacing runwithroot.

Files or Directories Accessible to External Parties

Zoom Client for Meetings through 4.6.8 on macOS has the disable-library-validation entitlement, which

CVE-2020-11470 3.3 - Low - April 01, 2020

Zoom Client for Meetings through 4.6.8 on macOS has the disable-library-validation entitlement, which allows a local process (with the user's privileges) to obtain unprompted microphone and camera access by loading a crafted library and thereby inheriting Zoom Client's microphone and camera access.

AuthZ

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Zoom Meetings or by Zoom? Click the Watch button to subscribe.

Zoom
Vendor

Zoom Meetings
Product

subscribe