Product:

Zoom_on\-Premise_meeting_connector_mmr

(Zoom)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 9
Date Id Summary Products Score Patch Annotated
2022-04-28 CVE-2022-22783 A vulnerability in Zoom On-Premise Meeting Connector Controller version 4.8.102.20220310 and On-Premise Meeting Connector MMR version 4.8.102.20220310 exposes process memory fragments to connected clients, which could be observed by a passive attacker. Zoom_on\-Premise_meeting_connector_controller, Zoom_on\-Premise_meeting_connector_mmr 7.5
2022-10-14 CVE-2022-28759 Zoom On-Premise Meeting Connector MMR before version 4.8.20220815.130 contains an improper access control vulnerability. As a result, a malicious actor could obtain the audio and video feed of a meeting they were not authorized to join and cause other meeting disruptions. Zoom_on\-Premise_meeting_connector_mmr 8.6
2022-10-14 CVE-2022-28760 Zoom On-Premise Meeting Connector MMR before version 4.8.20220815.130 contains an improper access control vulnerability. As a result, a malicious actor could obtain the audio and video feed of a meeting they were not authorized to join and cause other meeting disruptions. Zoom_on\-Premise_meeting_connector_mmr 6.5
2022-10-14 CVE-2022-28761 Zoom On-Premise Meeting Connector MMR before version 4.8.20220916.131 contains an improper access control vulnerability. As a result, a malicious actor in a meeting or webinar they are authorized to join could prevent participants from receiving audio and video causing meeting disruptions. Zoom_on\-Premise_meeting_connector_mmr 6.5
2022-09-16 CVE-2022-28758 Zoom On-Premise Meeting Connector MMR before version 4.8.20220815.130 contains an improper access control vulnerability. As a result, a malicious actor could obtain the audio and video feed of a meeting they were not authorized to join and cause other meeting disruptions. Zoom_on\-Premise_meeting_connector_mmr 8.2
2021-11-24 CVE-2021-34424 A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android,... Android_meeting_sdk, Android_video_sdk, Controllers_for_zoom_rooms, Hybrid_mmr, Hybrid_zproxy, Iphone_os_meeting_sdk, Iphone_os_video_sdk, Macos_meeting_sdk, Macos_video_sdk, Meetings, Meetings_for_blackberry, Meetings_for_chrome_os, Meetings_for_intune, Rooms_for_conference_rooms, Vdi_azure_virtual_desktop, Vdi_citrix, Vdi_vmware, Virtual_desktop_infrastructure, Windows_meeting_sdk, Windows_video_sdk, Zoom_on\-Premise_meeting_connector_controller, Zoom_on\-Premise_meeting_connector_mmr, Zoom_on\-Premise_recording_connector, Zoom_on\-Premise_virtual_room_connector, Zoom_on\-Premise_virtual_room_connector_load_balancer 7.5
2021-11-24 CVE-2021-34423 A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms... Android_meeting_sdk, Android_video_sdk, Controllers_for_zoom_rooms, Hybrid_mmr, Hybrid_zproxy, Iphone_os_meeting_sdk, Iphone_os_video_sdk, Macos_meeting_sdk, Macos_video_sdk, Meetings, Meetings_for_blackberry, Meetings_for_chrome_os, Meetings_for_intune, Rooms_for_conference_rooms, Vdi_azure_virtual_desktop, Vdi_citrix, Vdi_vmware, Vdi_windows_meeting_client, Virtual_desktop_infrastructure, Windows_meeting_sdk, Windows_video_sdk, Zoom_on\-Premise_meeting_connector_controller, Zoom_on\-Premise_meeting_connector_mmr, Zoom_on\-Premise_recording_connector, Zoom_on\-Premise_virtual_room_connector, Zoom_on\-Premise_virtual_room_connector_load_balancer 9.8
2021-11-11 CVE-2021-34417 The network proxy page on the web portal for the Zoom On-Premise Meeting Connector Controller before version 4.6.365.20210703, Zoom On-Premise Meeting Connector MMR before version 4.6.365.20210703, Zoom On-Premise Recording Connector before version 3.8.45.20210703, Zoom On-Premise Virtual Room Connector before version 4.4.6868.20210703, and Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5496.20210703 fails to validate input sent in requests to set the network proxy... Zoom_on\-Premise_meeting_connector_controller, Zoom_on\-Premise_meeting_connector_mmr, Zoom_on\-Premise_recording_connector, Zoom_on\-Premise_virtual_room_connector, Zoom_on\-Premise_virtual_room_connector_load_balancer 7.2
2021-11-11 CVE-2021-34418 The login routine of the web console in the Zoom On-Premise Meeting Connector before version 4.6.239.20200613, Zoom On-Premise Meeting Connector MMR before version 4.6.239.20200613, Zoom On-Premise Recording Connector before version 3.8.42.20200905, Zoom On-Premise Virtual Room Connector before version 4.4.6344.20200612, and Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5492.20200616 fails to validate that a NULL byte was sent while authenticating. This could lead... Zoom_on\-Premise_meeting_connector_controller, Zoom_on\-Premise_meeting_connector_mmr, Zoom_on\-Premise_recording_connector, Zoom_on\-Premise_virtual_room_connector, Zoom_on\-Premise_virtual_room_connector_load_balancer 5.3