Vulnerabilities (CVE)

Filtered by vendor Whatsapp Subscribe
Filtered by product Whatsapp
Total 39 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8769 1 Whatsapp 1 Whatsapp 2024-04-11 2.1 LOW 4.6 MEDIUM
Facebook WhatsApp Messenger before 2.16.323 for Android uses the SD card for cleartext storage of files (Audio, Documents, Images, Video, and Voice Notes) associated with a chat, even after that chat is deleted. There may be users who expect file deletion to occur upon chat deletion, or who expect encryption (consistent with the application's use of an encrypted database to store chat text). NOTE: the vendor reportedly indicates that they do not "consider these to be security issues" because a user may legitimately want to preserve any file for use "in other apps like the Google Photos gallery" regardless of whether its associated chat is deleted
CVE-2023-38538 1 Whatsapp 1 Whatsapp 2023-12-10 N/A 5.0 MEDIUM
A race condition in an event subsystem led to a heap use-after-free issue in established audio/video calls that could have resulted in app termination or unexpected control flow with very low probability.
CVE-2023-38537 1 Whatsapp 1 Whatsapp 2023-12-10 N/A 5.6 MEDIUM
A race condition in a network transport subsystem led to a heap use-after-free issue in established or unsilenced incoming audio/video calls that could have resulted in app termination or unexpected control flow with very low probability.
CVE-2022-27492 1 Whatsapp 1 Whatsapp 2023-12-10 N/A 7.8 HIGH
An integer underflow in WhatsApp could have caused remote code execution when receiving a crafted video file.
CVE-2022-36934 1 Whatsapp 1 Whatsapp 2023-12-10 N/A 9.8 CRITICAL
An integer overflow in WhatsApp could result in remote code execution in an established video call.
CVE-2020-20096 1 Whatsapp 1 Whatsapp 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Whatsapp iOS 2.19.80 and prior and Android 2.19.222 and prior user interface does not properly represent URI messages to the user, which results in URI spoofing via specially crafted messages.
CVE-2021-24042 1 Whatsapp 1 Whatsapp 2023-12-10 7.5 HIGH 9.8 CRITICAL
The calling logic for WhatsApp for Android prior to v2.21.23, WhatsApp Business for Android prior to v2.21.23, WhatsApp for iOS prior to v2.21.230, WhatsApp Business for iOS prior to v2.21.230, WhatsApp for KaiOS prior to v2.2143, WhatsApp Desktop prior to v2.2146 could have allowed an out-of-bounds write if a user makes a 1:1 call to a malicious actor.
CVE-2021-24043 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A missing bound check in RTCP flag parsing code prior to WhatsApp for Android v2.21.23.2, WhatsApp Business for Android v2.21.23.2, WhatsApp for iOS v2.21.230.6, WhatsApp Business for iOS 2.21.230.7, and WhatsApp Desktop v2.2145.0 could have allowed an out-of-bounds heap read if a user sent a malformed RTCP packet during an established call.
CVE-2021-24041 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 7.5 HIGH 9.8 CRITICAL
A missing bounds check in image blurring code prior to WhatsApp for Android v2.21.22.7 and WhatsApp Business for Android v2.21.22.7 could have allowed an out-of-bounds write if a user sent a malicious image.
CVE-2021-24035 1 Whatsapp 1 Whatsapp 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A lack of filename validation when unzipping archives prior to WhatsApp for Android v2.21.8.13 and WhatsApp Business for Android v2.21.8.13 could have allowed path traversal attacks that overwrite WhatsApp files.
CVE-2021-24026 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 10.0 HIGH 9.8 CRITICAL
A missing bounds check within the audio decoding pipeline for WhatsApp calls in WhatsApp for Android prior to v2.21.3, WhatsApp Business for Android prior to v2.21.3, WhatsApp for iOS prior to v2.21.32, and WhatsApp Business for iOS prior to v2.21.32 could have allowed an out-of-bounds write.
CVE-2021-24027 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 5.0 MEDIUM 7.5 HIGH
A cache configuration issue prior to WhatsApp for Android v2.21.4.18 and WhatsApp Business for Android v2.21.4.18 may have allowed a third party with access to the device’s external storage to read cached TLS material.
CVE-2020-1907 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack overflow in WhatsApp for Android prior to v2.20.196.16, WhatsApp Business for Android prior to v2.20.196.12, WhatsApp for iOS prior to v2.20.90, WhatsApp Business for iOS prior to v2.20.90, and WhatsApp for Portal prior to v173.0.0.29.505 could have allowed arbitrary code execution when parsing the contents of an RTP Extension header.
CVE-2020-1908 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 2.1 LOW 4.6 MEDIUM
Improper authorization of the Screen Lock feature in WhatsApp and WhatsApp Business for iOS prior to v2.20.100 could have permitted use of Siri to interact with the WhatsApp application even after the phone was locked.
CVE-2020-1906 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 4.6 MEDIUM 7.8 HIGH
A buffer overflow in WhatsApp for Android prior to v2.20.130 and WhatsApp Business for Android prior to v2.20.46 could have allowed an out-of-bounds write when processing malformed local videos with E-AC-3 audio streams.
CVE-2020-1905 1 Whatsapp 1 Whatsapp 2023-12-10 4.3 MEDIUM 3.3 LOW
Media ContentProvider URIs used for opening attachments in other apps were generated sequentially prior to WhatsApp for Android v2.20.185, which could have allowed a malicious third party app chosen to open the file to guess the URIs for previously opened attachments until the opener app is terminated.
CVE-2020-1902 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 5.0 MEDIUM 7.5 HIGH
A user running a quick search on a highly forwarded message on WhatsApp for Android from v2.20.108 to v2.20.140 or WhatsApp Business for Android from v2.20.35 to v2.20.49 could have been sent to the Google service over plain HTTP.
CVE-2020-1909 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 7.5 HIGH 9.8 CRITICAL
A use-after-free in a logging library in WhatsApp for iOS prior to v2.20.111 and WhatsApp Business for iOS prior to v2.20.111 could have resulted in memory corruption, crashes and potentially code execution. This could have happened only if several events occurred together in sequence, including receiving an animated sticker while placing a WhatsApp video call on hold.
CVE-2020-1903 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue when unzipping docx, pptx, and xlsx documents in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have resulted in an out-of-memory denial of service. This issue would have required the receiver to explicitly open the attachment if it was received from a number not in the receiver's WhatsApp contacts.
CVE-2020-1904 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A path validation issue in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have allowed for directory traversal overwriting files when sending specially crafted docx, xlsx, and pptx files as attachments to messages.