Product:

Virtual_desktop_infrastructure

(Zoom)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 25
Date Id Summary Products Score Patch Annotated
2023-03-16 CVE-2023-22880 Zoom for Windows clients before version 5.13.3, Zoom Rooms for Windows clients before version 5.13.5 and Zoom VDI for Windows clients before 5.13.1 contain an information disclosure vulnerability. A recent update to the Microsoft Edge WebView2 runtime used by the affected Zoom clients, transmitted text to Microsoft’s online Spellcheck service instead of the local Windows Spellcheck. Updating Zoom remediates this vulnerability by disabling the feature. Updating Microsoft Edge WebView2 Runtime... Rooms, Virtual_desktop_infrastructure, Zoom 7.5
2022-10-31 CVE-2022-28763 The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including session takeovers. Meetings, Rooms_for_conference_rooms, Virtual_desktop_infrastructure 9.6
2022-08-11 CVE-2022-28755 The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.11.0 are susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including the potential for remote code execution through launching executables from arbitrary paths. Virtual_desktop_infrastructure, Zoom 6.1
2021-11-24 CVE-2021-34424 A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android,... Android_meeting_sdk, Android_video_sdk, Controllers_for_zoom_rooms, Hybrid_mmr, Hybrid_zproxy, Iphone_os_meeting_sdk, Iphone_os_video_sdk, Macos_meeting_sdk, Macos_video_sdk, Meetings, Meetings_for_blackberry, Meetings_for_chrome_os, Meetings_for_intune, Rooms_for_conference_rooms, Vdi_azure_virtual_desktop, Vdi_citrix, Vdi_vmware, Virtual_desktop_infrastructure, Windows_meeting_sdk, Windows_video_sdk, Zoom_on\-Premise_meeting_connector_controller, Zoom_on\-Premise_meeting_connector_mmr, Zoom_on\-Premise_recording_connector, Zoom_on\-Premise_virtual_room_connector, Zoom_on\-Premise_virtual_room_connector_load_balancer 7.5
2021-11-24 CVE-2021-34423 A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms... Android_meeting_sdk, Android_video_sdk, Controllers_for_zoom_rooms, Hybrid_mmr, Hybrid_zproxy, Iphone_os_meeting_sdk, Iphone_os_video_sdk, Macos_meeting_sdk, Macos_video_sdk, Meetings, Meetings_for_blackberry, Meetings_for_chrome_os, Meetings_for_intune, Rooms_for_conference_rooms, Vdi_azure_virtual_desktop, Vdi_citrix, Vdi_vmware, Vdi_windows_meeting_client, Virtual_desktop_infrastructure, Windows_meeting_sdk, Windows_video_sdk, Zoom_on\-Premise_meeting_connector_controller, Zoom_on\-Premise_meeting_connector_mmr, Zoom_on\-Premise_recording_connector, Zoom_on\-Premise_virtual_room_connector, Zoom_on\-Premise_virtual_room_connector_load_balancer 9.8