Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Zoom Clients for Windows Vulnerability Exposes Users to DoS Attacks

Posted on July 8, 2025July 8, 2025 By CWS

Just lately, two vulnerabilities have been found in particular Zoom Shoppers for Home windows, which might allow attackers to launch Denial of Service (DoS) assaults.

These flaws, tracked underneath CVE-2025-49464 and CVE-2025-46789, have been reported by safety researcher fre3dm4n and carry a Medium severity ranking with a CVSS rating of 6.5 every.

Nature of the Vulnerabilities

Each vulnerabilities stem from a basic buffer overflow concern within the affected Zoom merchandise. This flaw might allow a licensed consumer with community entry to use the system, inflicting a DoS situation that disrupts service availability.

The CVSS vector string for each points, CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H, signifies a excessive influence on availability, although confidentiality and integrity stay unaffected. Whereas the assault requires low privileges and no consumer interplay, the potential for disruption is critical for organizations counting on Zoom for communication.

The vulnerabilities influence a number of Zoom merchandise for Home windows, with slight variations in affected variations between the 2 CVEs. Beneath is a breakdown of the affected software program:

CVE-2025-49464:

Zoom Office for Home windows earlier than model 6.4.0

Zoom Office VDI for Home windows earlier than model 6.3.10 (besides 6.1.7 and 6.2.15)

Zoom Rooms for Home windows earlier than model 6.4.0

Zoom Rooms Controller for Home windows earlier than model 6.4.0

Zoom Assembly SDK for Home windows earlier than model 6.4.0

CVE-2025-46789:

Zoom Office for Home windows earlier than model 6.4.5

Zoom Office VDI for Home windows earlier than model 6.3.12 (besides 6.2.15)

Zoom Rooms for Home windows earlier than model 6.4.5

Zoom Rooms Controller for Home windows earlier than model 6.4.5

Zoom Assembly SDK for Home windows earlier than model 6.4.5

Zoom has acknowledged these vulnerabilities and launched updates to deal with them. Customers are strongly urged to use the newest patches to guard their programs. The updates can be found for obtain by Zoom’s official portal.

Guaranteeing that software program is updated is a vital step in safeguarding towards potential exploits that would interrupt enterprise operations or private communications.

These vulnerabilities spotlight the continued challenges in securing extensively used communication instruments, particularly as distant work and digital conferences stay integral to many organizations.

Buffer overflow points, whereas basic, proceed to pose dangers when not addressed promptly. For Zoom customers, notably these managing giant groups or delicate operations, staying vigilant about software program updates is important.

Examine stay malware conduct, hint each step of an assault, and make quicker, smarter safety selections -> Strive ANY.RUN now 

Cyber Security News Tags:Attacks, Clients, DoS, Exposes, Users, Vulnerability, Windows, Zoom

Post navigation

Previous Post: Microsoft Patch Tuesday July 2025: 130 Vulnerabilities Fixed Including 41 RCE
Next Post: Hackers Use Leaked Shellter Tool License to Spread Lumma Stealer and SectopRAT Malware

Related Posts

New “123 | Stealer” Advertised on Underground Hacking Forums for $120 Per Month Cyber Security News
Google Warns of Cybercriminals Increasingly Attacking US Users to Steal Login Credentials Cyber Security News
Cloud Misconfigurations The Silent Threat to Data Security Cyber Security News
Lumma Infostealers Developers Trying Hard To Conduct Business As Usual Cyber Security News
Citrix Warns Authentication Failures Following The Update of NetScaler to Fix Auth Vulnerability Cyber Security News
“PupkinStealer” A New .NET-Based Malware Steals Browser Credentials & Exfiltrate via Telegram Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Implement Role-Based Access Control (RBAC)
  • Adobe Patches Critical Code Execution Bugs
  • Microsoft Patches 130 Vulnerabilities for July 2025 Patch Tuesday
  • Impostor Uses AI to Impersonate Rubio and Contact Foreign and US Officials
  • Microsoft Releases Cumulative Update for Windows 10 With July Patch Tuesday 2025

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • How to Implement Role-Based Access Control (RBAC)
  • Adobe Patches Critical Code Execution Bugs
  • Microsoft Patches 130 Vulnerabilities for July 2025 Patch Tuesday
  • Impostor Uses AI to Impersonate Rubio and Contact Foreign and US Officials
  • Microsoft Releases Cumulative Update for Windows 10 With July Patch Tuesday 2025

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News