Critical Privilege Escalation and RCE Flaws Patched in Zoom and Xerox Products
Summary
Hide β²
Show βΌ
Zoom and Xerox have released critical security updates to address vulnerabilities in their products. Zoom patched a privilege escalation flaw in Zoom Clients for Windows, while Xerox fixed multiple vulnerabilities in FreeFlow Core, including remote code execution (RCE) flaws. These updates address significant security risks that could allow unauthenticated users to execute arbitrary commands or escalate privileges. The vulnerabilities affect various versions of Zoom Workplace, Zoom Rooms, and Zoom Meeting SDK for Windows, as well as Xerox FreeFlow Core. The Zoom vulnerability, CVE-2025-49457, is an untrusted search path issue that could enable privilege escalation. The Xerox vulnerabilities include an XML External Entity (XXE) injection leading to server-side request forgery (SSRF) and a path traversal vulnerability leading to RCE. These flaws could allow attackers to execute arbitrary commands, steal sensitive data, or move laterally within a corporate network.
Timeline
-
13.08.2025 16:19 π° 1 articles
Zoom and Xerox release critical security updates
Zoom and Xerox have released critical security updates to address vulnerabilities in their products. Zoom patched a privilege escalation flaw in Zoom Clients for Windows, while Xerox fixed multiple vulnerabilities in FreeFlow Core, including remote code execution (RCE) flaws. These updates address significant security risks that could allow unauthenticated users to execute arbitrary commands or escalate privileges. The vulnerabilities affect various versions of Zoom Workplace, Zoom Rooms, and Zoom Meeting SDK for Windows, as well as Xerox FreeFlow Core.
Show sources
- Zoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flaws β thehackernews.com β 13.08.2025 16:19
Information Snippets
-
Zoom has patched a privilege escalation vulnerability (CVE-2025-49457) in Zoom Clients for Windows.
First reported: 13.08.2025 16:19π° 1 source, 1 articleShow sources
- Zoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flaws β thehackernews.com β 13.08.2025 16:19
-
The vulnerability affects Zoom Workplace, Zoom Rooms, and Zoom Meeting SDK for Windows before version 6.3.10.
First reported: 13.08.2025 16:19π° 1 source, 1 articleShow sources
- Zoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flaws β thehackernews.com β 13.08.2025 16:19
-
Xerox has addressed multiple vulnerabilities in FreeFlow Core, including RCE flaws.
First reported: 13.08.2025 16:19π° 1 source, 1 articleShow sources
- Zoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flaws β thehackernews.com β 13.08.2025 16:19
-
The Xerox vulnerabilities include CVE-2025-8355 (XXE injection leading to SSRF) and CVE-2025-8356 (path traversal leading to RCE).
First reported: 13.08.2025 16:19π° 1 source, 1 articleShow sources
- Zoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flaws β thehackernews.com β 13.08.2025 16:19
-
The vulnerabilities in Xerox FreeFlow Core could allow attackers to execute arbitrary commands or steal sensitive data.
First reported: 13.08.2025 16:19π° 1 source, 1 articleShow sources
- Zoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flaws β thehackernews.com β 13.08.2025 16:19
-
The Xerox vulnerabilities are fixed in FreeFlow Core version 8.0.4.
First reported: 13.08.2025 16:19π° 1 source, 1 articleShow sources
- Zoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flaws β thehackernews.com β 13.08.2025 16:19
Similar Happenings
CVE-2025-5086 in DELMIA Apriso Exploited in the Wild
A critical deserialization vulnerability (CVE-2025-5086) in Dassault Systèmes DELMIA Apriso Manufacturing Operations Management (MOM) software is being actively exploited. The flaw, with a CVSS score of 9.0, affects versions from Release 2020 through Release 2025. The vulnerability allows for remote code execution, and exploitation attempts have been observed originating from an IP address in Mexico. The attacks involve sending a malicious HTTP request with a Base64-encoded payload. The payload decodes to a Windows executable identified as "Trojan.MSIL.Zapchast.gen," a spyware capable of capturing user activities and sending collected information to attackers. DELMIA Apriso is used in production processes for digitalizing and monitoring, including scheduling production, quality management, resource allocation, warehouse management, and integration between production equipment and business applications. The flaw impacts critical industries such as automotive, aerospace, electronics, high-tech, and industrial machinery. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the vulnerability to the Known Exploited Vulnerabilities (KEV) catalog and is advising federal agencies to apply necessary updates by October 2, 2025.
Cursor AI editor autoruns malicious code in repositories
A flaw in the Cursor AI editor allows malicious code in repositories to autorun on developer devices. This vulnerability can lead to malware execution, environment hijacking, and credential theft. The issue arises from Cursor disabling the Workspace Trust feature from VS Code, which prevents automatic task execution without explicit user consent. The flaw affects one million users who generate over a billion lines of code daily. The Cursor team has decided not to fix the issue, citing the need to maintain AI and other features. They recommend users enable Workspace Trust manually or use basic text editors for unknown projects. The flaw is part of a broader trend of prompt injections and jailbreaks affecting AI-powered coding tools.
Critical SessionReaper vulnerability patched in Adobe Commerce and Magento Open Source
Adobe has patched a critical vulnerability (CVE-2025-54236) in its Commerce and Magento Open Source platforms, dubbed SessionReaper. This flaw, with a CVSS score of 9.1, could allow unauthenticated attackers to take control of customer accounts via the Commerce REST API. The patch was released on September 9, 2025, following an emergency notification to selected customers on September 4, 2025. Adobe Commerce on Cloud customers were already protected by a WAF rule deployed as an interim measure. The vulnerability is considered one of the most severe in the platform's history, with potential for widespread exploitation. Administrators are advised to apply the patch immediately, as it disables certain internal Magento functionalities that may affect custom or external code. The affected versions include Adobe Commerce 2.4.9-alpha2 and earlier, 2.4.8-p2 and earlier, 2.4.7-p7 and earlier, 2.4.6-p12 and earlier, 2.4.5-p14 and earlier, and 2.4.4-p15 and earlier. The affected versions also include Adobe Commerce B2B 1.5.3-alpha2 and earlier, 1.5.2-p2 and earlier, 1.4.2-p7 and earlier, 1.3.4-p14 and earlier, and 1.3.3-p15 and earlier. The affected versions include Magento Open Source 2.4.9-alpha2 and earlier, 2.4.8-p2 and earlier, 2.4.7-p7 and earlier, 2.4.6-p12 and earlier, and 2.4.5-p14 and earlier. The Custom Attributes Serializable module versions 0.1.0 to 0.4.0 are also affected.
Critical SAP NetWeaver Command Execution Vulnerabilities Patched
SAP has patched three critical vulnerabilities in NetWeaver, its middleware for business applications. The most severe flaw, CVE-2025-42944, allows unauthenticated attackers to execute arbitrary OS commands via insecure deserialization. Two other critical issues, CVE-2025-42922 and CVE-2025-42958, enable authenticated users to upload arbitrary files and unauthorized users to access administrative functions. These vulnerabilities affect SAP's ERP, CRM, SRM, and SCM applications, widely used in large enterprise networks. The patches come amid ongoing exploitation of another critical SAP vulnerability, CVE-2025-42957, which affects S/4HANA, Business One, and NetWeaver products. SAP released 21 new and four updated security notes on September 2025 patch day, including updates for NetWeaver AS ABAP and other SAP products. SAP has also released a patch for a high-severity missing input validation bug in SAP S/4HANA (CVE-2025-42916, CVSS score: 8.1).
Active exploitation of TP-Link TL-WA855RE Wi-Fi range extender vulnerability
The US Cybersecurity and Infrastructure Security Agency (CISA) has warned of active exploitation of a missing authentication vulnerability in TP-Link TL-WA855RE Wi-Fi range extender products. The flaw, tracked as CVE-2020-24363, allows attackers on the same network to send unauthenticated requests for a factory reset and reboot, potentially gaining administrative access. The vulnerability was disclosed in August 2020 and has been resolved by TP-Link in firmware updates. However, the product is now discontinued, and users are advised to discontinue its use. CISA has added the vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, urging federal agencies to address it by September 23, 2025. On September 4, 2025, CISA added two additional TP-Link router vulnerabilities, CVE-2023-50224 and CVE-2025-9377, to its KEV catalog, noting evidence of active exploitation. These vulnerabilities affect multiple TP-Link router models, some of which have reached end-of-life status. TP-Link released firmware updates in November 2024 to address these issues, but recommends upgrading to newer hardware for enhanced protection.