Vulnerabilities (CVE)

Filtered by vendor Whatsapp Subscribe
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1910 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 6.8 MEDIUM 7.8 HIGH
A missing bounds check in WhatsApp for Android prior to v2.21.1.13 and WhatsApp Business for Android prior to v2.21.1.13 could have allowed out-of-bounds read and write if a user applied specific image filters to a specially crafted image and sent the resulting image.
CVE-2020-1901 1 Whatsapp 1 Whatsapp 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Receiving a large text message containing URLs in WhatsApp for iOS prior to v2.20.91.4 could have caused the application to freeze while processing the message.
CVE-2020-1891 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 7.5 HIGH 9.8 CRITICAL
A user controlled parameter used in video call in WhatsApp for Android prior to v2.20.17, WhatsApp Business for Android prior to v2.20.7, WhatsApp for iPhone prior to v2.20.20, and WhatsApp Business for iPhone prior to v2.20.20 could have allowed an out-of-bounds write on 32-bit devices.
CVE-2019-11928 1 Whatsapp 1 Whatsapp Desktop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An input validation issue in WhatsApp Desktop versions prior to v0.3.4932 could have allowed cross-site scripting upon clicking on a link from a specially crafted live location message.
CVE-2020-1886 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 6.8 MEDIUM 8.8 HIGH
A buffer overflow in WhatsApp for Android prior to v2.20.11 and WhatsApp Business for Android prior to v2.20.2 could have allowed an out-of-bounds write via a specially crafted video stream after receiving and answering a malicious video call.
CVE-2020-1894 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 6.8 MEDIUM 8.8 HIGH
A stack write overflow in WhatsApp for Android prior to v2.20.35, WhatsApp Business for Android prior to v2.20.20, WhatsApp for iPhone prior to v2.20.30, and WhatsApp Business for iPhone prior to v2.20.30 could have allowed arbitrary code execution when playing a specially crafted push to talk message.
CVE-2020-1889 1 Whatsapp 1 Whatsapp Desktop 2023-12-10 7.5 HIGH 10.0 CRITICAL
A security feature bypass issue in WhatsApp Desktop versions prior to v0.3.4932 could have allowed for sandbox escape in Electron and escalation of privilege if combined with a remote code execution vulnerability inside the sandboxed renderer process.
CVE-2020-1890 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 5.0 MEDIUM 7.5 HIGH
A URL validation issue in WhatsApp for Android prior to v2.20.11 and WhatsApp Business for Android prior to v2.20.2 could have caused the recipient of a sticker message containing deliberately malformed data to load an image from a sender-controlled URL without user interaction.
CVE-2019-11933 2 Libpl Droidsonroids Gif Project, Whatsapp 2 Libpl Droidsonroids Gif, Whatsapp 2023-12-10 7.5 HIGH 9.8 CRITICAL
A heap buffer overflow bug in libpl_droidsonroids_gif before 1.2.19, as used in WhatsApp for Android before version 2.19.291 could allow remote attackers to execute arbitrary code or cause a denial of service.
CVE-2019-11932 2 Android-gif-drawable Project, Whatsapp 2 Android-gif-drawable, Whatsapp 2023-12-10 6.8 MEDIUM 8.8 HIGH
A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.
CVE-2019-11931 1 Whatsapp 3 Whatsapp, Whatsapp Business, Whatsapp Enterprise Client 2023-12-10 6.8 MEDIUM 7.8 HIGH
A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user. The issue was present in parsing the elementary stream metadata of an MP4 file and could result in a DoS or RCE. This affects Android versions prior to 2.19.274, iOS versions prior to 2.19.100, Enterprise Client versions prior to 2.25.3, Business for Android versions prior to 2.19.104 and Business for iOS versions prior to 2.19.100.
CVE-2019-11927 1 Whatsapp 1 Whatsapp 2023-12-10 6.8 MEDIUM 7.8 HIGH
An integer overflow in WhatsApp media parsing libraries allows a remote attacker to perform an out-of-bounds write on the heap via specially-crafted EXIF tags in WEBP images. This issue affects WhatsApp for Android before version 2.19.143 and WhatsApp for iOS before version 2.19.100.
CVE-2019-18426 1 Whatsapp 2 Whatsapp, Whatsapp For Desktop 2023-12-10 5.8 MEDIUM 8.2 HIGH
A vulnerability in WhatsApp Desktop versions prior to 0.3.9309 when paired with WhatsApp for iPhone versions prior to 2.20.10 allows cross-site scripting and local file reading. Exploiting the vulnerability requires the victim to click a link preview from a specially crafted text message.
CVE-2018-6339 1 Whatsapp 1 Whatsapp 2023-12-10 7.5 HIGH 9.8 CRITICAL
When receiving calls using WhatsApp on Android, a stack allocation failed to properly account for the amount of data being passed in. An off-by-one error meant that data was written beyond the allocated space on the stack. This issue affects WhatsApp for Android starting in version 2.18.180 and was fixed in version 2.18.295. It also affects WhatsApp Business for Android starting in version v2.18.103 and was fixed in version v2.18.150.
CVE-2018-6349 1 Whatsapp 1 Whatsapp 2023-12-10 7.5 HIGH 9.8 CRITICAL
When receiving calls using WhatsApp for Android, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for Android prior to 2.18.248 and WhatsApp Business for Android prior to 2.18.132.
CVE-2019-3571 1 Whatsapp 1 Whatsapp 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An input validation issue affected WhatsApp Desktop versions prior to 0.3.3793 which allows malicious clients to send files to users that would be displayed with a wrong extension.
CVE-2019-3566 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A bug in WhatsApp for Android's messaging logic would potentially allow a malicious individual who has taken over over a WhatsApp user's account to recover previously sent messages. This behavior requires independent knowledge of metadata for previous messages, which are not available publicly. This issue affects WhatsApp for Android 2.19.52 and 2.19.54 - 2.19.103, as well as WhatsApp Business for Android starting in v2.19.22 until v2.19.38.
CVE-2019-3568 1 Whatsapp 1 Whatsapp 2023-12-10 7.5 HIGH 9.8 CRITICAL
A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number. The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to v2.19.51, WhatsApp Business for iOS prior to v2.19.51, WhatsApp for Windows Phone prior to v2.18.348, and WhatsApp for Tizen prior to v2.18.15.
CVE-2018-6350 1 Whatsapp 1 Whatsapp 2023-12-10 7.5 HIGH 9.8 CRITICAL
An out-of-bounds read was possible in WhatsApp due to incorrect parsing of RTP extension headers. This issue affects WhatsApp for Android prior to 2.18.276, WhatsApp Business for Android prior to 2.18.99, WhatsApp for iOS prior to 2.18.100.6, WhatsApp Business for iOS prior to 2.18.100.2, and WhatsApp for Windows Phone prior to 2.18.224.
CVE-2018-20655 1 Whatsapp 1 Whatsapp 2023-12-10 7.5 HIGH 9.8 CRITICAL
When receiving calls using WhatsApp for iOS, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for iOS prior to v2.18.90.24 and WhatsApp Business for iOS prior to v2.18.90.24.