Page 8 of 48 results (0.012 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Zoom clients before version 5.13.5 contain a STUN parsing vulnerability. A malicious actor could send specially crafted UDP traffic to a victim Zoom client to remotely cause the client to crash, causing a denial of service. • https://explore.zoom.us/en/trust/security/security-bulletin • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Zoom clients before version 5.13.5 contain a STUN parsing vulnerability. A malicious actor could send specially crafted UDP traffic to a victim Zoom client to remotely cause the client to crash, causing a denial of service. • https://explore.zoom.us/en/trust/security/security-bulletin • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Zoom for Android clients before version 5.13.0 contain a path traversal vulnerability. A third party app could exploit this vulnerability to read and write to the Zoom application data directory. Los clientes de Zoom para Android anteriores a la versión 5.13.0 contienen una vulnerabilidad de path traversal. Una aplicación de terceros podría aprovechar esta vulnerabilidad para leer y escribir en el directorio de datos de la aplicación Zoom. • https://explore.zoom.us/en/trust/security/security-bulletin • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-35: Path Traversal: '.../ •

CVSS: 9.6EPSS: 0%CPEs: 6EXPL: 0

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.11.0 are susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional attacks including the potential for remote code execution through launching executables from arbitrary paths. Zoom Client for Meetings (para Android, iOS, Linux, macOS y Windows) versiones anteriores a 5.11.0, es susceptible de una vulnerabilidad de análisis de URL. Si es abierta una URL de reunión de Zoom maliciosa, el enlace malicioso puede dirigir al usuario a conectarse a una dirección de red arbitraria, lo que conlleva ataques adicionales, incluyendo la posibilidad de ejecución de código remoto mediante el lanzamiento de ejecutables desde rutas arbitrarias • https://explore.zoom.us/en/trust/security/security-bulletin • CWE-20: Improper Input Validation CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Zoom through 5.5.4 sometimes allows attackers to read private information on a participant's screen, even though the participant never attempted to share the private part of their screen. When a user shares a specific application window via the Share Screen functionality, other meeting participants can briefly see contents of other application windows that were explicitly not shared. The contents of these other windows can (for instance) be seen for a short period of time when they overlay the shared window and get into focus. (An attacker can, of course, use a separate screen-recorder application, unsupported by Zoom, to save all such contents for later replays and analysis.) Depending on the unintentionally shared data, this short exposure of screen contents may be a more or less severe security issue. • http://packetstormsecurity.com/files/161897/Zoom-5.4.3-54779.1115-5.5.4-13142.0301-Information-Disclosure.html http://seclists.org/fulldisclosure/2021/Mar/48 https://thehackernews.com/2021/03/new-zoom-screen-sharing-bug-lets-other.html https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2020-044.txt https://www.syss.de/pentest-blog/syss-2020-044-sicherheitsproblem-in-screen-sharing-funktionalitaet-von-zoom-cve-2021-28133 https://www.youtube.com/watch?v=SonmmgQlLzg https://zoom& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •