Search criteria

141 vulnerabilities found for workplace_virtual_desktop_infrastructure by zoom

FKIE_CVE-2025-58132

Vulnerability from fkie_nvd - Published: 2025-10-15 17:15 - Updated: 2025-10-21 19:32
Summary
Command injection in some Zoom Clients for Windows may allow an authenticated user to conduct a disclosure of information via network access.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1AC1A5EB-3E43-4888-9269-B86AC5C01C1F",
              "versionEndExcluding": "6.5.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "F2EFF630-7272-445F-9E7D-B456CC611DA8",
              "versionEndExcluding": "6.5.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "5A3D948D-B067-43ED-95D3-1811106AA9C7",
              "versionEndExcluding": "6.5.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B004FACC-69FE-49D1-B1A8-54A625E7E8C6",
              "versionEndExcluding": "6.3.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "399FCFB8-8F84-41F3-973A-3C99C1456C88",
              "versionEndExcluding": "6.4.13",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Command injection in some Zoom Clients for Windows may allow an authenticated user to conduct a disclosure of information via network access."
    }
  ],
  "id": "CVE-2025-58132",
  "lastModified": "2025-10-21T19:32:07.400",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-10-15T17:15:59.917",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25038"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-58135

Vulnerability from fkie_nvd - Published: 2025-09-09 22:15 - Updated: 2025-10-06 17:58
Summary
Improper action enforcement in certain Zoom Workplace Clients for Windows may allow an unauthenticated user to conduct a disclosure of information via network access.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "7D7BB056-46F3-4E1F-8CC8-F63CD84406A5",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "CB0357E0-F2BC-449C-A95D-96037CE0D78A",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "EE228E04-E5E5-425C-8980-28BD8C8356F8",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "68497FDD-DFBD-43CE-9C24-7536BBE35EDF",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "5D61DBA7-2AFE-47E4-8A7E-3C8EE6696BF9",
              "versionEndExcluding": "6.3.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D325C796-B3D5-4A6A-A165-32A9CE4DC62C",
              "versionEndExcluding": "6.4.12",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper action enforcement in certain Zoom Workplace Clients for Windows may allow an unauthenticated user to conduct a disclosure of information via network access."
    }
  ],
  "id": "CVE-2025-58135",
  "lastModified": "2025-10-06T17:58:01.900",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-09-09T22:15:34.117",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25036"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-837"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-58134

Vulnerability from fkie_nvd - Published: 2025-09-09 22:15 - Updated: 2025-10-06 17:47
Summary
Incorrect authorization in certain Zoom Workplace Clients for Windows may allow an authenticated user to conduct an impact to integrity via network access.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "7D7BB056-46F3-4E1F-8CC8-F63CD84406A5",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "CB0357E0-F2BC-449C-A95D-96037CE0D78A",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "EE228E04-E5E5-425C-8980-28BD8C8356F8",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "68497FDD-DFBD-43CE-9C24-7536BBE35EDF",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "5D61DBA7-2AFE-47E4-8A7E-3C8EE6696BF9",
              "versionEndExcluding": "6.3.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D325C796-B3D5-4A6A-A165-32A9CE4DC62C",
              "versionEndExcluding": "6.4.12",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Incorrect authorization in certain Zoom Workplace Clients for Windows may allow an authenticated user to conduct an impact to integrity via network access."
    }
  ],
  "id": "CVE-2025-58134",
  "lastModified": "2025-10-06T17:47:34.463",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-09-09T22:15:33.943",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25035"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-49461

Vulnerability from fkie_nvd - Published: 2025-09-09 22:15 - Updated: 2025-10-06 17:45

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "5089DFBB-1D06-4448-AAA7-74EE48C989C2",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "614582AC-FE96-4161-A2D4-D9D75712A363",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "DC74FD2C-12E3-4EC3-96DC-53E0FF5A8FF5",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "7D7BB056-46F3-4E1F-8CC8-F63CD84406A5",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "140433EE-35C6-42E1-8EF2-1C9CE8524602",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipad_os:*:*",
              "matchCriteriaId": "FC3A1BB1-F411-41A7-B64A-8C5928680034",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "AFF7479F-4C14-4B12-A0A2-5D1A5376E38C",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "CB0357E0-F2BC-449C-A95D-96037CE0D78A",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "F1851328-A625-47EB-B9D7-439274E21C36",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "5C648817-B98A-4DC2-A68C-389AE83E4484",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "BC81D4CE-4E43-4323-B65E-204044C9C9BC",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "EE228E04-E5E5-425C-8980-28BD8C8356F8",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "DECE4F11-EE4A-4FAC-B6B5-529D3F6F844D",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "B67A0A25-3ED1-4D09-BF23-9A01CFBC6F29",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "86DAFA44-AC9A-460F-B552-C6009D7EAF0D",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "68497FDD-DFBD-43CE-9C24-7536BBE35EDF",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "5D61DBA7-2AFE-47E4-8A7E-3C8EE6696BF9",
              "versionEndExcluding": "6.3.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D325C796-B3D5-4A6A-A165-32A9CE4DC62C",
              "versionEndExcluding": "6.4.12",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access."
    }
  ],
  "id": "CVE-2025-49461",
  "lastModified": "2025-10-06T17:45:49.187",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-09-09T22:15:33.013",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25034"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-49460

Vulnerability from fkie_nvd - Published: 2025-09-09 22:15 - Updated: 2025-10-17 19:42

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "5089DFBB-1D06-4448-AAA7-74EE48C989C2",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "614582AC-FE96-4161-A2D4-D9D75712A363",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "DC74FD2C-12E3-4EC3-96DC-53E0FF5A8FF5",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "7D7BB056-46F3-4E1F-8CC8-F63CD84406A5",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "140433EE-35C6-42E1-8EF2-1C9CE8524602",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipad_os:*:*",
              "matchCriteriaId": "FC3A1BB1-F411-41A7-B64A-8C5928680034",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "AFF7479F-4C14-4B12-A0A2-5D1A5376E38C",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "CB0357E0-F2BC-449C-A95D-96037CE0D78A",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "F1851328-A625-47EB-B9D7-439274E21C36",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "5C648817-B98A-4DC2-A68C-389AE83E4484",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "BC81D4CE-4E43-4323-B65E-204044C9C9BC",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "EE228E04-E5E5-425C-8980-28BD8C8356F8",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "DECE4F11-EE4A-4FAC-B6B5-529D3F6F844D",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "B67A0A25-3ED1-4D09-BF23-9A01CFBC6F29",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "86DAFA44-AC9A-460F-B552-C6009D7EAF0D",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "68497FDD-DFBD-43CE-9C24-7536BBE35EDF",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "5D61DBA7-2AFE-47E4-8A7E-3C8EE6696BF9",
              "versionEndExcluding": "6.3.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D325C796-B3D5-4A6A-A165-32A9CE4DC62C",
              "versionEndExcluding": "6.4.12",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Uncontrolled resource consumption in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access."
    }
  ],
  "id": "CVE-2025-49460",
  "lastModified": "2025-10-17T19:42:52.870",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-09-09T22:15:32.840",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25033"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-49458

Vulnerability from fkie_nvd - Published: 2025-09-09 22:15 - Updated: 2025-10-17 19:43

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "614582AC-FE96-4161-A2D4-D9D75712A363",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "DC74FD2C-12E3-4EC3-96DC-53E0FF5A8FF5",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "7D7BB056-46F3-4E1F-8CC8-F63CD84406A5",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "FC6DE63C-EFCE-46C1-AB7C-FE71C1B2536C",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "AFF7479F-4C14-4B12-A0A2-5D1A5376E38C",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "CB0357E0-F2BC-449C-A95D-96037CE0D78A",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "5C648817-B98A-4DC2-A68C-389AE83E4484",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "BC81D4CE-4E43-4323-B65E-204044C9C9BC",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "EE228E04-E5E5-425C-8980-28BD8C8356F8",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "B67A0A25-3ED1-4D09-BF23-9A01CFBC6F29",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "86DAFA44-AC9A-460F-B552-C6009D7EAF0D",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "68497FDD-DFBD-43CE-9C24-7536BBE35EDF",
              "versionEndExcluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "5D61DBA7-2AFE-47E4-8A7E-3C8EE6696BF9",
              "versionEndExcluding": "6.3.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D325C796-B3D5-4A6A-A165-32A9CE4DC62C",
              "versionEndExcluding": "6.4.12",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in certain Zoom Workplace Clients may allow an authenticated user to conduct a denial of service via network access."
    }
  ],
  "id": "CVE-2025-49458",
  "lastModified": "2025-10-17T19:43:11.910",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "security@zoom.us",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-09-09T22:15:32.483",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25031"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-49456

Vulnerability from fkie_nvd - Published: 2025-08-12 23:15 - Updated: 2025-09-08 15:33
Summary
Race condition in the installer for certain Zoom Clients for Windows may allow an unauthenticated user to impact application integrity via local access.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "54B5AFC4-1575-417A-A782-0B61CEFD4668",
              "versionEndExcluding": "6.4.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "DDC2DA2D-58D3-4886-95E8-A1F2377897A9",
              "versionEndExcluding": "6.4.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "7873C66F-96FC-430D-B4DD-BFFDECE833D4",
              "versionEndExcluding": "6.4.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "6CE12565-18D9-41A9-97FB-85825CF94745",
              "versionEndExcluding": "6.4.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "E3EBDCB7-1790-4C85-B7B8-633E37923133",
              "versionEndExcluding": "6.2.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "8C760EFC-D8DC-46B2-8E4F-40784860FA5B",
              "versionEndExcluding": "6.3.12",
              "versionStartIncluding": "6.3.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Race condition in the installer for certain Zoom Clients for Windows may allow an unauthenticated user to impact  application integrity via local access."
    },
    {
      "lang": "es",
      "value": "La condici\u00f3n de ejecuci\u00f3n en el instalador de ciertos clientes Zoom para Windows puede permitir que un usuario no autenticado afecte la integridad de la aplicaci\u00f3n a trav\u00e9s del acceso local."
    }
  ],
  "id": "CVE-2025-49456",
  "lastModified": "2025-09-08T15:33:56.923",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 3.6,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.4,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-08-12T23:15:28.073",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25029"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-426"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-49457

Vulnerability from fkie_nvd - Published: 2025-08-12 23:15 - Updated: 2025-09-08 15:44
Summary
Untrusted search path in certain Zoom Clients for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B33EFD2F-1F24-402A-891E-4C11D40B150E",
              "versionEndExcluding": "6.3.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "50CEE5AB-A13F-48C7-B57C-94800402523D",
              "versionEndExcluding": "6.3.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D9017266-123E-4B78-98A2-2B4C2DB4226A",
              "versionEndExcluding": "6.3.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "51A72376-A363-49F2-A68B-D03BD975BFF5",
              "versionEndExcluding": "6.3.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "EBFBB899-04A6-4089-9BCD-A2DE4B748916",
              "versionEndExcluding": "6.1.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1BD22CDE-B75B-4B88-B86E-4AE22CBC38A2",
              "versionEndExcluding": "6.2.12",
              "versionStartIncluding": "6.2.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Untrusted search path in certain Zoom Clients for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access"
    },
    {
      "lang": "es",
      "value": "La ruta de b\u00fasqueda no confiable en ciertos clientes Zoom para Windows puede permitir que un usuario no autenticado realice una escalada de privilegios a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2025-49457",
  "lastModified": "2025-09-08T15:44:28.283",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.6,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 6.0,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-08-12T23:15:28.243",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25030"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-426"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-46786

Vulnerability from fkie_nvd - Published: 2025-05-14 18:15 - Updated: 2025-11-06 19:51

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "244E6149-E1D7-4ECF-8EC3-0CFB0BE4DEC3",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "977E2C51-6E2F-425F-A0E6-0422861DBC3C",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "87CD2A9F-6C3A-43DC-A8EE-B84C778E82C0",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "7FC7DC88-93AB-42D8-8400-CF639E6BB496",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "A3D5AD71-8BC5-4346-B8B2-1166AD0415FF",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "F654DF44-2DB2-4E97-AEEC-CCC8E92AFE70",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipados:*:*",
              "matchCriteriaId": "126DBD94-CB68-4D41-8A85-AF3C9BE8C9DA",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "F41F961A-2FC2-47B6-BC6C-706DE37F2B95",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "390D202B-A60A-411E-8A57-0AF1C2BB0497",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "D3E40A28-D25D-4C71-B3A9-0FCAA094BC35",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "3D4B9352-3583-4B7E-972F-F3C617AE6166",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "412247BC-50D3-41B1-B85E-58E14824F5E1",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "A117F0E2-8079-41C5-B619-D9059A3120E4",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "CBBCF724-FA51-4804-81C5-921FE0C1AB7E",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "4A201362-6C04-49BB-B46A-1202269F52FF",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "908A4DA7-2E18-4966-A4A7-D7400A334D15",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "16784ACE-52EB-4BC8-A3F8-329B76E3BB12",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "63C6EF40-B762-4FE8-83AA-D9D4600A5C92",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B4CF0315-8092-424B-9254-05FF6DDDA029",
              "versionEndExcluding": "6.1.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "71A0CC0D-D415-46DB-B566-DB7C41A6E277",
              "versionEndExcluding": "6.2.13",
              "versionStartIncluding": "6.1.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D2276405-3395-4252-A140-06C9A9BDBCDB",
              "versionEndExcluding": "6.3.10",
              "versionStartIncluding": "6.2.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting in some Zoom Workplace Apps may allow an authenticated user to impact app integrity via network access."
    },
    {
      "lang": "es",
      "value": "La neutralizaci\u00f3n incorrecta de elementos especiales en algunas aplicaciones de Zoom Workplace puede permitir que un usuario autenticado afecte la integridad de la aplicaci\u00f3n a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2025-46786",
  "lastModified": "2025-11-06T19:51:11.923",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "security@zoom.us",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-05-14T18:15:31.303",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25022"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-46785

Vulnerability from fkie_nvd - Published: 2025-05-14 18:15 - Updated: 2025-08-19 19:14
Summary
Buffer over-read in some Zoom Workplace Apps for Windows may allow an authenticated user to conduct a denial of service via network access.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "A3D5AD71-8BC5-4346-B8B2-1166AD0415FF",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "390D202B-A60A-411E-8A57-0AF1C2BB0497",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "A117F0E2-8079-41C5-B619-D9059A3120E4",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "63C6EF40-B762-4FE8-83AA-D9D4600A5C92",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B4CF0315-8092-424B-9254-05FF6DDDA029",
              "versionEndExcluding": "6.1.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "71A0CC0D-D415-46DB-B566-DB7C41A6E277",
              "versionEndExcluding": "6.2.13",
              "versionStartIncluding": "6.1.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D2276405-3395-4252-A140-06C9A9BDBCDB",
              "versionEndExcluding": "6.3.10",
              "versionStartIncluding": "6.2.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer over-read in some Zoom Workplace Apps for Windows may allow an authenticated user to conduct a denial of service via network access."
    },
    {
      "lang": "es",
      "value": "La sobrelectura del b\u00fafer en algunas aplicaciones de Zoom Workplace para Windows puede permitir que un usuario autenticado realice una denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2025-46785",
  "lastModified": "2025-08-19T19:14:44.837",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "security@zoom.us",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-05-14T18:15:31.080",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25021"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-30668

Vulnerability from fkie_nvd - Published: 2025-05-14 18:15 - Updated: 2025-11-04 21:34

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "244E6149-E1D7-4ECF-8EC3-0CFB0BE4DEC3",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "87CD2A9F-6C3A-43DC-A8EE-B84C778E82C0",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "7FC7DC88-93AB-42D8-8400-CF639E6BB496",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "A3D5AD71-8BC5-4346-B8B2-1166AD0415FF",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "F654DF44-2DB2-4E97-AEEC-CCC8E92AFE70",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipados:*:*",
              "matchCriteriaId": "126DBD94-CB68-4D41-8A85-AF3C9BE8C9DA",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "F41F961A-2FC2-47B6-BC6C-706DE37F2B95",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "390D202B-A60A-411E-8A57-0AF1C2BB0497",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "D3E40A28-D25D-4C71-B3A9-0FCAA094BC35",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "3D4B9352-3583-4B7E-972F-F3C617AE6166",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "412247BC-50D3-41B1-B85E-58E14824F5E1",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "A117F0E2-8079-41C5-B619-D9059A3120E4",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "4A201362-6C04-49BB-B46A-1202269F52FF",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "908A4DA7-2E18-4966-A4A7-D7400A334D15",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "16784ACE-52EB-4BC8-A3F8-329B76E3BB12",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "63C6EF40-B762-4FE8-83AA-D9D4600A5C92",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B4CF0315-8092-424B-9254-05FF6DDDA029",
              "versionEndExcluding": "6.1.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "71A0CC0D-D415-46DB-B566-DB7C41A6E277",
              "versionEndExcluding": "6.2.13",
              "versionStartIncluding": "6.1.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D2276405-3395-4252-A140-06C9A9BDBCDB",
              "versionEndExcluding": "6.3.10",
              "versionStartIncluding": "6.2.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer underflow in some Zoom Workplace Apps may allow an authenticated user to conduct a denial of service via network access."
    },
    {
      "lang": "es",
      "value": "El desbordamiento de enteros en algunas aplicaciones de Zoom Workplace puede permitir que un usuario autenticado realice una denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2025-30668",
  "lastModified": "2025-11-04T21:34:36.387",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "security@zoom.us",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-05-14T18:15:30.877",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25020"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-191"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-30666

Vulnerability from fkie_nvd - Published: 2025-05-14 18:15 - Updated: 2025-08-05 13:43
Summary
NULL pointer dereference in some Zoom Workplace Apps for Windows may allow an authenticated user to conduct a denial of service via network access.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "A3D5AD71-8BC5-4346-B8B2-1166AD0415FF",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "390D202B-A60A-411E-8A57-0AF1C2BB0497",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "A117F0E2-8079-41C5-B619-D9059A3120E4",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "63C6EF40-B762-4FE8-83AA-D9D4600A5C92",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B4CF0315-8092-424B-9254-05FF6DDDA029",
              "versionEndExcluding": "6.1.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "71A0CC0D-D415-46DB-B566-DB7C41A6E277",
              "versionEndExcluding": "6.2.13",
              "versionStartIncluding": "6.1.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D2276405-3395-4252-A140-06C9A9BDBCDB",
              "versionEndExcluding": "6.3.10",
              "versionStartIncluding": "6.2.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NULL pointer dereference in some Zoom Workplace Apps for Windows may allow an authenticated user to conduct a denial of service via network access."
    },
    {
      "lang": "es",
      "value": "La desreferencia de puntero NULL en algunas aplicaciones de Zoom Workplace para Windows puede permitir que un usuario autenticado realice una denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2025-30666",
  "lastModified": "2025-08-05T13:43:02.117",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "security@zoom.us",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-05-14T18:15:30.447",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25018"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-30667

Vulnerability from fkie_nvd - Published: 2025-05-14 18:15 - Updated: 2025-11-04 21:42

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "244E6149-E1D7-4ECF-8EC3-0CFB0BE4DEC3",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "977E2C51-6E2F-425F-A0E6-0422861DBC3C",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "87CD2A9F-6C3A-43DC-A8EE-B84C778E82C0",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "7FC7DC88-93AB-42D8-8400-CF639E6BB496",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "A3D5AD71-8BC5-4346-B8B2-1166AD0415FF",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "F654DF44-2DB2-4E97-AEEC-CCC8E92AFE70",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipados:*:*",
              "matchCriteriaId": "126DBD94-CB68-4D41-8A85-AF3C9BE8C9DA",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "F41F961A-2FC2-47B6-BC6C-706DE37F2B95",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "390D202B-A60A-411E-8A57-0AF1C2BB0497",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "D3E40A28-D25D-4C71-B3A9-0FCAA094BC35",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "3D4B9352-3583-4B7E-972F-F3C617AE6166",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "412247BC-50D3-41B1-B85E-58E14824F5E1",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "A117F0E2-8079-41C5-B619-D9059A3120E4",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "CBBCF724-FA51-4804-81C5-921FE0C1AB7E",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace:*:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "4A201362-6C04-49BB-B46A-1202269F52FF",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "908A4DA7-2E18-4966-A4A7-D7400A334D15",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "16784ACE-52EB-4BC8-A3F8-329B76E3BB12",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "63C6EF40-B762-4FE8-83AA-D9D4600A5C92",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B4CF0315-8092-424B-9254-05FF6DDDA029",
              "versionEndExcluding": "6.1.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "71A0CC0D-D415-46DB-B566-DB7C41A6E277",
              "versionEndExcluding": "6.2.13",
              "versionStartIncluding": "6.1.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D2276405-3395-4252-A140-06C9A9BDBCDB",
              "versionEndExcluding": "6.3.10",
              "versionStartIncluding": "6.2.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NULL pointer dereference in some Zoom Workplace Apps for Windows may allow an authenticated user to conduct a denial of service via network access."
    },
    {
      "lang": "es",
      "value": "La desreferencia de puntero NULL en algunas aplicaciones de Zoom Workplace para Windows puede permitir que un usuario autenticado realice una denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2025-30667",
  "lastModified": "2025-11-04T21:42:04.733",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "security@zoom.us",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-05-14T18:15:30.587",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25019"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-30665

Vulnerability from fkie_nvd - Published: 2025-05-14 18:15 - Updated: 2025-08-05 13:44
Summary
NULL pointer dereference in some Zoom Workplace Apps for Windows may allow an authenticated user to conduct a denial of service via network access.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "A3D5AD71-8BC5-4346-B8B2-1166AD0415FF",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "390D202B-A60A-411E-8A57-0AF1C2BB0497",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "A117F0E2-8079-41C5-B619-D9059A3120E4",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "63C6EF40-B762-4FE8-83AA-D9D4600A5C92",
              "versionEndExcluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B4CF0315-8092-424B-9254-05FF6DDDA029",
              "versionEndExcluding": "6.1.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "71A0CC0D-D415-46DB-B566-DB7C41A6E277",
              "versionEndExcluding": "6.2.13",
              "versionStartIncluding": "6.1.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D2276405-3395-4252-A140-06C9A9BDBCDB",
              "versionEndExcluding": "6.3.10",
              "versionStartIncluding": "6.2.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NULL pointer dereference in some Zoom Workplace Apps for Windows may allow an authenticated user to conduct a denial of service via network access."
    },
    {
      "lang": "es",
      "value": "La desreferencia de puntero NULL en algunas aplicaciones de Zoom Workplace para Windows puede permitir que un usuario autenticado realice una denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
    }
  ],
  "id": "CVE-2025-30665",
  "lastModified": "2025-08-05T13:44:21.007",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "security@zoom.us",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-05-14T18:15:30.317",
  "references": [
    {
      "source": "security@zoom.us",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25018"
    }
  ],
  "sourceIdentifier": "security@zoom.us",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "security@zoom.us",
      "type": "Secondary"
    }
  ]
}

CVE-2025-58132 (GCVE-0-2025-58132)

Vulnerability from cvelistv5 – Published: 2025-10-15 16:10 – Updated: 2025-10-22 03:55
VLAI?
Summary
Command injection in some Zoom Clients for Windows may allow an authenticated user to conduct a disclosure of information via network access.
CWE
  • CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-58132",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-21T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-22T03:55:12.755Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Clients for Windows",
          "vendor": "Zoom Communications Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2025-10-14T15:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eCommand injection in some Zoom Clients for Windows may allow an authenticated user to conduct a disclosure of information via network access.\u003c/span\u003e"
            }
          ],
          "value": "Command injection in some Zoom Clients for Windows may allow an authenticated user to conduct a disclosure of information via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-15T16:10:20.442Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25038"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Clients for Windows - Command Injection",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-58132",
    "datePublished": "2025-10-15T16:10:20.442Z",
    "dateReserved": "2025-08-25T21:15:02.862Z",
    "dateUpdated": "2025-10-22T03:55:12.755Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-58135 (GCVE-0-2025-58135)

Vulnerability from cvelistv5 – Published: 2025-09-09 21:45 – Updated: 2025-09-10 19:33
VLAI?
Summary
Improper action enforcement in certain Zoom Workplace Clients for Windows may allow an unauthenticated user to conduct a disclosure of information via network access.
CWE
  • CWE-837 - Improper Enforcement of a Single, Unique Action
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-58135",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-10T19:32:54.091406Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-10T19:33:42.439Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Workplace Clients for Windows",
          "vendor": "Zoom Communications, Inc",
          "versions": [
            {
              "lessThan": "see references",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003e\n\n\u003cb\u003e\u003cspan style=\"background-color: transparent;\"\u003e\n\n\u003cb\u003e\u003cspan style=\"background-color: transparent;\"\u003eImproper action enforcement in certain Zoom Workplace Clients for Windows may allow an unauthenticated user to conduct a disclosure of information via network access.\u003c/span\u003e\u003c/b\u003e\n\n\u003c/span\u003e\u003c/b\u003e\n\n\u003cbr\u003e\u003c/span\u003e"
            }
          ],
          "value": "Improper action enforcement in certain Zoom Workplace Clients for Windows may allow an unauthenticated user to conduct a disclosure of information via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-837",
              "description": "CWE-837: Improper Enforcement of a Single, Unique Action",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T21:45:52.362Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25036"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Workplace Clients for Windows - Improper Action Enforcement",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-58135",
    "datePublished": "2025-09-09T21:45:52.362Z",
    "dateReserved": "2025-08-25T21:15:02.863Z",
    "dateUpdated": "2025-09-10T19:33:42.439Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-58134 (GCVE-0-2025-58134)

Vulnerability from cvelistv5 – Published: 2025-09-09 21:44 – Updated: 2025-09-10 20:24
VLAI?
Summary
Incorrect authorization in certain Zoom Workplace Clients for Windows may allow an authenticated user to conduct an impact to integrity via network access.
CWE
  • CWE-863 - Incorrect Authorization
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-58134",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-10T20:24:03.992632Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-10T20:24:12.585Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Workplace Clients for Windows",
          "vendor": "Zoom Communications, Inc",
          "versions": [
            {
              "lessThan": "see references",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003e\n\n\u003cb\u003e\u003cspan style=\"background-color: transparent;\"\u003eIncorrect authorization in certain Zoom Workplace Clients for Windows may allow an authenticated user to conduct an impact to integrity via network access.\u003c/span\u003e\u003c/b\u003e\n\n\u003cbr\u003e\u003c/span\u003e"
            }
          ],
          "value": "Incorrect authorization in certain Zoom Workplace Clients for Windows may allow an authenticated user to conduct an impact to integrity via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-863",
              "description": "CWE-863 Incorrect Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T21:46:27.086Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25035"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Workplace Clients for Windows - Incorrect Authorization",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-58134",
    "datePublished": "2025-09-09T21:44:01.928Z",
    "dateReserved": "2025-08-25T21:15:02.863Z",
    "dateUpdated": "2025-09-10T20:24:12.585Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-49461 (GCVE-0-2025-49461)

Vulnerability from cvelistv5 – Published: 2025-09-09 21:42 – Updated: 2025-09-10 20:24
VLAI?
Summary
Cross-site scripting in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
Zoom Communications, Inc Zoom Workplace Clients Affected: 0 , < see references (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-49461",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-10T20:24:26.712640Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-10T20:24:36.497Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "MacOS",
            "Linux",
            "iOS",
            "Android"
          ],
          "product": "Zoom Workplace Clients",
          "vendor": "Zoom Communications, Inc",
          "versions": [
            {
              "lessThan": "see references",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003e\n\n\u003cb\u003e\u003cspan style=\"background-color: transparent;\"\u003eCross-site scripting in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access.\u003c/span\u003e\u003c/b\u003e\n\n\u003cbr\u003e\u003c/span\u003e"
            }
          ],
          "value": "Cross-site scripting in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T21:42:05.838Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25034"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Workplace Clients - Cross-site Scripting",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-49461",
    "datePublished": "2025-09-09T21:42:05.838Z",
    "dateReserved": "2025-06-04T22:48:18.920Z",
    "dateUpdated": "2025-09-10T20:24:36.497Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-49460 (GCVE-0-2025-49460)

Vulnerability from cvelistv5 – Published: 2025-09-09 21:38 – Updated: 2025-09-10 20:25
VLAI?
Summary
Uncontrolled resource consumption in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access.
CWE
  • CWE-400 - Uncontrolled Resource Consumption
Assigner
Impacted products
Vendor Product Version
Zoom Communications, Inc Zoom Workplace Clients Affected: 0 , < see references (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-49460",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-10T20:24:55.988723Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-10T20:25:08.077Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "MacOS",
            "Linux",
            "iOS",
            "Android"
          ],
          "product": "Zoom Workplace Clients",
          "vendor": "Zoom Communications, Inc",
          "versions": [
            {
              "lessThan": "see references",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eUncontrolled resource consumption in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access.\u003cbr\u003e\u003cbr\u003e\u003c/span\u003e"
            }
          ],
          "value": "Uncontrolled resource consumption in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T21:42:25.035Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25033"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Workplace Clients - Argument Injection",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-49460",
    "datePublished": "2025-09-09T21:38:40.910Z",
    "dateReserved": "2025-06-04T22:48:18.920Z",
    "dateUpdated": "2025-09-10T20:25:08.077Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-49458 (GCVE-0-2025-49458)

Vulnerability from cvelistv5 – Published: 2025-09-09 21:25 – Updated: 2025-09-10 19:34
VLAI?
Summary
Buffer overflow in certain Zoom Workplace Clients may allow an authenticated user to conduct a denial of service via network access.
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-49458",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-10T19:33:51.922685Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-10T19:34:03.844Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "MacOS",
            "Linux",
            "iOS",
            "Android"
          ],
          "product": "Zoom Workplace Clients",
          "vendor": "Zoom Communications, Inc",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eBuffer overflow in certain Zoom Workplace Clients may allow an authenticated user to conduct a denial of service via network access.\u003c/span\u003e"
            }
          ],
          "value": "Buffer overflow in certain Zoom Workplace Clients may allow an authenticated user to conduct a denial of service via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T21:25:52.133Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25031"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Workplace Clients - Buffer Overflow",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-49458",
    "datePublished": "2025-09-09T21:25:52.133Z",
    "dateReserved": "2025-06-04T22:48:18.920Z",
    "dateUpdated": "2025-09-10T19:34:03.844Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-49457 (GCVE-0-2025-49457)

Vulnerability from cvelistv5 – Published: 2025-08-12 22:54 – Updated: 2025-08-14 03:56
VLAI?
Summary
Untrusted search path in certain Zoom Clients for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access
CWE
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-49457",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-13T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T03:56:14.043Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Clients for Windows",
          "vendor": "Zoom Communications Inc",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2025-08-12T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eUntrusted search path in certain Zoom Clients for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access\u003c/span\u003e\u003c/p\u003e"
            }
          ],
          "value": "Untrusted search path in certain Zoom Clients for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-426",
              "description": "CWE-426 Untrusted Search Path",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-12T22:54:20.362Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25030"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Clients for Windows - Untrusted Search Path",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-49457",
    "datePublished": "2025-08-12T22:54:20.362Z",
    "dateReserved": "2025-06-04T22:48:18.920Z",
    "dateUpdated": "2025-08-14T03:56:14.043Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-49456 (GCVE-0-2025-49456)

Vulnerability from cvelistv5 – Published: 2025-08-12 22:52 – Updated: 2025-08-13 13:24
VLAI?
Summary
Race condition in the installer for certain Zoom Clients for Windows may allow an unauthenticated user to impact application integrity via local access.
CWE
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-49456",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-13T13:23:20.937393Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-13T13:24:11.169Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Clients for Windows",
          "vendor": "Zoom Communications Inc",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2025-08-12T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003e\u003cspan style=\"background-color: transparent;\"\u003eRace condition in the installer for certain Zoom Clients for Windows may allow an unauthenticated user to impact  application integrity via\u003c/span\u003e\u003c/span\u003e \u003cspan style=\"background-color: transparent;\"\u003e\u003cspan style=\"background-color: transparent;\"\u003elocal access.\u003c/span\u003e\u003c/span\u003e"
            }
          ],
          "value": "Race condition in the installer for certain Zoom Clients for Windows may allow an unauthenticated user to impact  application integrity via local access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-426",
              "description": "CWE-426 Untrusted Search Path",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-12T22:54:46.093Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25029"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Clients for Windows- Race Condition",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-49456",
    "datePublished": "2025-08-12T22:52:22.718Z",
    "dateReserved": "2025-06-04T22:48:18.920Z",
    "dateUpdated": "2025-08-13T13:24:11.169Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-58132 (GCVE-0-2025-58132)

Vulnerability from nvd – Published: 2025-10-15 16:10 – Updated: 2025-10-22 03:55
VLAI?
Summary
Command injection in some Zoom Clients for Windows may allow an authenticated user to conduct a disclosure of information via network access.
CWE
  • CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-58132",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-21T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-22T03:55:12.755Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Clients for Windows",
          "vendor": "Zoom Communications Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2025-10-14T15:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eCommand injection in some Zoom Clients for Windows may allow an authenticated user to conduct a disclosure of information via network access.\u003c/span\u003e"
            }
          ],
          "value": "Command injection in some Zoom Clients for Windows may allow an authenticated user to conduct a disclosure of information via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-15T16:10:20.442Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25038"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Clients for Windows - Command Injection",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-58132",
    "datePublished": "2025-10-15T16:10:20.442Z",
    "dateReserved": "2025-08-25T21:15:02.862Z",
    "dateUpdated": "2025-10-22T03:55:12.755Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-58135 (GCVE-0-2025-58135)

Vulnerability from nvd – Published: 2025-09-09 21:45 – Updated: 2025-09-10 19:33
VLAI?
Summary
Improper action enforcement in certain Zoom Workplace Clients for Windows may allow an unauthenticated user to conduct a disclosure of information via network access.
CWE
  • CWE-837 - Improper Enforcement of a Single, Unique Action
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-58135",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-10T19:32:54.091406Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-10T19:33:42.439Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Workplace Clients for Windows",
          "vendor": "Zoom Communications, Inc",
          "versions": [
            {
              "lessThan": "see references",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003e\n\n\u003cb\u003e\u003cspan style=\"background-color: transparent;\"\u003e\n\n\u003cb\u003e\u003cspan style=\"background-color: transparent;\"\u003eImproper action enforcement in certain Zoom Workplace Clients for Windows may allow an unauthenticated user to conduct a disclosure of information via network access.\u003c/span\u003e\u003c/b\u003e\n\n\u003c/span\u003e\u003c/b\u003e\n\n\u003cbr\u003e\u003c/span\u003e"
            }
          ],
          "value": "Improper action enforcement in certain Zoom Workplace Clients for Windows may allow an unauthenticated user to conduct a disclosure of information via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-837",
              "description": "CWE-837: Improper Enforcement of a Single, Unique Action",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T21:45:52.362Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25036"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Workplace Clients for Windows - Improper Action Enforcement",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-58135",
    "datePublished": "2025-09-09T21:45:52.362Z",
    "dateReserved": "2025-08-25T21:15:02.863Z",
    "dateUpdated": "2025-09-10T19:33:42.439Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-58134 (GCVE-0-2025-58134)

Vulnerability from nvd – Published: 2025-09-09 21:44 – Updated: 2025-09-10 20:24
VLAI?
Summary
Incorrect authorization in certain Zoom Workplace Clients for Windows may allow an authenticated user to conduct an impact to integrity via network access.
CWE
  • CWE-863 - Incorrect Authorization
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-58134",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-10T20:24:03.992632Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-10T20:24:12.585Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Workplace Clients for Windows",
          "vendor": "Zoom Communications, Inc",
          "versions": [
            {
              "lessThan": "see references",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003e\n\n\u003cb\u003e\u003cspan style=\"background-color: transparent;\"\u003eIncorrect authorization in certain Zoom Workplace Clients for Windows may allow an authenticated user to conduct an impact to integrity via network access.\u003c/span\u003e\u003c/b\u003e\n\n\u003cbr\u003e\u003c/span\u003e"
            }
          ],
          "value": "Incorrect authorization in certain Zoom Workplace Clients for Windows may allow an authenticated user to conduct an impact to integrity via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-863",
              "description": "CWE-863 Incorrect Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T21:46:27.086Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25035"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Workplace Clients for Windows - Incorrect Authorization",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-58134",
    "datePublished": "2025-09-09T21:44:01.928Z",
    "dateReserved": "2025-08-25T21:15:02.863Z",
    "dateUpdated": "2025-09-10T20:24:12.585Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-49461 (GCVE-0-2025-49461)

Vulnerability from nvd – Published: 2025-09-09 21:42 – Updated: 2025-09-10 20:24
VLAI?
Summary
Cross-site scripting in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
Zoom Communications, Inc Zoom Workplace Clients Affected: 0 , < see references (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-49461",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-10T20:24:26.712640Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-10T20:24:36.497Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "MacOS",
            "Linux",
            "iOS",
            "Android"
          ],
          "product": "Zoom Workplace Clients",
          "vendor": "Zoom Communications, Inc",
          "versions": [
            {
              "lessThan": "see references",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003e\n\n\u003cb\u003e\u003cspan style=\"background-color: transparent;\"\u003eCross-site scripting in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access.\u003c/span\u003e\u003c/b\u003e\n\n\u003cbr\u003e\u003c/span\u003e"
            }
          ],
          "value": "Cross-site scripting in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T21:42:05.838Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25034"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Workplace Clients - Cross-site Scripting",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-49461",
    "datePublished": "2025-09-09T21:42:05.838Z",
    "dateReserved": "2025-06-04T22:48:18.920Z",
    "dateUpdated": "2025-09-10T20:24:36.497Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-49460 (GCVE-0-2025-49460)

Vulnerability from nvd – Published: 2025-09-09 21:38 – Updated: 2025-09-10 20:25
VLAI?
Summary
Uncontrolled resource consumption in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access.
CWE
  • CWE-400 - Uncontrolled Resource Consumption
Assigner
Impacted products
Vendor Product Version
Zoom Communications, Inc Zoom Workplace Clients Affected: 0 , < see references (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-49460",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-10T20:24:55.988723Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-10T20:25:08.077Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "MacOS",
            "Linux",
            "iOS",
            "Android"
          ],
          "product": "Zoom Workplace Clients",
          "vendor": "Zoom Communications, Inc",
          "versions": [
            {
              "lessThan": "see references",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eUncontrolled resource consumption in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access.\u003cbr\u003e\u003cbr\u003e\u003c/span\u003e"
            }
          ],
          "value": "Uncontrolled resource consumption in certain Zoom Workplace Clients may allow an unauthenticated user to conduct a denial of service via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T21:42:25.035Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25033"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Workplace Clients - Argument Injection",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-49460",
    "datePublished": "2025-09-09T21:38:40.910Z",
    "dateReserved": "2025-06-04T22:48:18.920Z",
    "dateUpdated": "2025-09-10T20:25:08.077Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-49458 (GCVE-0-2025-49458)

Vulnerability from nvd – Published: 2025-09-09 21:25 – Updated: 2025-09-10 19:34
VLAI?
Summary
Buffer overflow in certain Zoom Workplace Clients may allow an authenticated user to conduct a denial of service via network access.
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-49458",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-10T19:33:51.922685Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-10T19:34:03.844Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "MacOS",
            "Linux",
            "iOS",
            "Android"
          ],
          "product": "Zoom Workplace Clients",
          "vendor": "Zoom Communications, Inc",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eBuffer overflow in certain Zoom Workplace Clients may allow an authenticated user to conduct a denial of service via network access.\u003c/span\u003e"
            }
          ],
          "value": "Buffer overflow in certain Zoom Workplace Clients may allow an authenticated user to conduct a denial of service via network access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T21:25:52.133Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-25031"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Workplace Clients - Buffer Overflow",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-49458",
    "datePublished": "2025-09-09T21:25:52.133Z",
    "dateReserved": "2025-06-04T22:48:18.920Z",
    "dateUpdated": "2025-09-10T19:34:03.844Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-49457 (GCVE-0-2025-49457)

Vulnerability from nvd – Published: 2025-08-12 22:54 – Updated: 2025-08-14 03:56
VLAI?
Summary
Untrusted search path in certain Zoom Clients for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access
CWE
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-49457",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-13T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T03:56:14.043Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Clients for Windows",
          "vendor": "Zoom Communications Inc",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2025-08-12T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003e\u003cspan style=\"background-color: transparent;\"\u003eUntrusted search path in certain Zoom Clients for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access\u003c/span\u003e\u003c/p\u003e"
            }
          ],
          "value": "Untrusted search path in certain Zoom Clients for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-426",
              "description": "CWE-426 Untrusted Search Path",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-12T22:54:20.362Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25030"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Clients for Windows - Untrusted Search Path",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-49457",
    "datePublished": "2025-08-12T22:54:20.362Z",
    "dateReserved": "2025-06-04T22:48:18.920Z",
    "dateUpdated": "2025-08-14T03:56:14.043Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-49456 (GCVE-0-2025-49456)

Vulnerability from nvd – Published: 2025-08-12 22:52 – Updated: 2025-08-13 13:24
VLAI?
Summary
Race condition in the installer for certain Zoom Clients for Windows may allow an unauthenticated user to impact application integrity via local access.
CWE
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-49456",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-13T13:23:20.937393Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-13T13:24:11.169Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "Zoom Clients for Windows",
          "vendor": "Zoom Communications Inc",
          "versions": [
            {
              "status": "affected",
              "version": "see references"
            }
          ]
        }
      ],
      "datePublic": "2025-08-12T12:01:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003e\u003cspan style=\"background-color: transparent;\"\u003eRace condition in the installer for certain Zoom Clients for Windows may allow an unauthenticated user to impact  application integrity via\u003c/span\u003e\u003c/span\u003e \u003cspan style=\"background-color: transparent;\"\u003e\u003cspan style=\"background-color: transparent;\"\u003elocal access.\u003c/span\u003e\u003c/span\u003e"
            }
          ],
          "value": "Race condition in the installer for certain Zoom Clients for Windows may allow an unauthenticated user to impact  application integrity via local access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-426",
              "description": "CWE-426 Untrusted Search Path",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-12T22:54:46.093Z",
        "orgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
        "shortName": "Zoom"
      },
      "references": [
        {
          "url": "https://www.zoom.com/en/trust/security-bulletin/zsb-25029"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zoom Clients for Windows- Race Condition",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99b9af0d-a833-4a5d-9e2f-8b1324f35351",
    "assignerShortName": "Zoom",
    "cveId": "CVE-2025-49456",
    "datePublished": "2025-08-12T22:52:22.718Z",
    "dateReserved": "2025-06-04T22:48:18.920Z",
    "dateUpdated": "2025-08-13T13:24:11.169Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}