Vulnerabilities (CVE)

Filtered by vendor Whatsapp Subscribe
Filtered by product Whatsapp Business
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24043 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A missing bound check in RTCP flag parsing code prior to WhatsApp for Android v2.21.23.2, WhatsApp Business for Android v2.21.23.2, WhatsApp for iOS v2.21.230.6, WhatsApp Business for iOS 2.21.230.7, and WhatsApp Desktop v2.2145.0 could have allowed an out-of-bounds heap read if a user sent a malformed RTCP packet during an established call.
CVE-2021-24041 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 7.5 HIGH 9.8 CRITICAL
A missing bounds check in image blurring code prior to WhatsApp for Android v2.21.22.7 and WhatsApp Business for Android v2.21.22.7 could have allowed an out-of-bounds write if a user sent a malicious image.
CVE-2021-24026 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 10.0 HIGH 9.8 CRITICAL
A missing bounds check within the audio decoding pipeline for WhatsApp calls in WhatsApp for Android prior to v2.21.3, WhatsApp Business for Android prior to v2.21.3, WhatsApp for iOS prior to v2.21.32, and WhatsApp Business for iOS prior to v2.21.32 could have allowed an out-of-bounds write.
CVE-2021-24027 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 5.0 MEDIUM 7.5 HIGH
A cache configuration issue prior to WhatsApp for Android v2.21.4.18 and WhatsApp Business for Android v2.21.4.18 may have allowed a third party with access to the device’s external storage to read cached TLS material.
CVE-2020-1907 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack overflow in WhatsApp for Android prior to v2.20.196.16, WhatsApp Business for Android prior to v2.20.196.12, WhatsApp for iOS prior to v2.20.90, WhatsApp Business for iOS prior to v2.20.90, and WhatsApp for Portal prior to v173.0.0.29.505 could have allowed arbitrary code execution when parsing the contents of an RTP Extension header.
CVE-2020-1908 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 2.1 LOW 4.6 MEDIUM
Improper authorization of the Screen Lock feature in WhatsApp and WhatsApp Business for iOS prior to v2.20.100 could have permitted use of Siri to interact with the WhatsApp application even after the phone was locked.
CVE-2020-1906 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 4.6 MEDIUM 7.8 HIGH
A buffer overflow in WhatsApp for Android prior to v2.20.130 and WhatsApp Business for Android prior to v2.20.46 could have allowed an out-of-bounds write when processing malformed local videos with E-AC-3 audio streams.
CVE-2020-1902 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 5.0 MEDIUM 7.5 HIGH
A user running a quick search on a highly forwarded message on WhatsApp for Android from v2.20.108 to v2.20.140 or WhatsApp Business for Android from v2.20.35 to v2.20.49 could have been sent to the Google service over plain HTTP.
CVE-2020-1909 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 7.5 HIGH 9.8 CRITICAL
A use-after-free in a logging library in WhatsApp for iOS prior to v2.20.111 and WhatsApp Business for iOS prior to v2.20.111 could have resulted in memory corruption, crashes and potentially code execution. This could have happened only if several events occurred together in sequence, including receiving an animated sticker while placing a WhatsApp video call on hold.
CVE-2020-1903 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue when unzipping docx, pptx, and xlsx documents in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have resulted in an out-of-memory denial of service. This issue would have required the receiver to explicitly open the attachment if it was received from a number not in the receiver's WhatsApp contacts.
CVE-2020-1904 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A path validation issue in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have allowed for directory traversal overwriting files when sending specially crafted docx, xlsx, and pptx files as attachments to messages.
CVE-2020-1910 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 6.8 MEDIUM 7.8 HIGH
A missing bounds check in WhatsApp for Android prior to v2.21.1.13 and WhatsApp Business for Android prior to v2.21.1.13 could have allowed out-of-bounds read and write if a user applied specific image filters to a specially crafted image and sent the resulting image.
CVE-2020-1891 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 7.5 HIGH 9.8 CRITICAL
A user controlled parameter used in video call in WhatsApp for Android prior to v2.20.17, WhatsApp Business for Android prior to v2.20.7, WhatsApp for iPhone prior to v2.20.20, and WhatsApp Business for iPhone prior to v2.20.20 could have allowed an out-of-bounds write on 32-bit devices.
CVE-2020-1886 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 6.8 MEDIUM 8.8 HIGH
A buffer overflow in WhatsApp for Android prior to v2.20.11 and WhatsApp Business for Android prior to v2.20.2 could have allowed an out-of-bounds write via a specially crafted video stream after receiving and answering a malicious video call.
CVE-2020-1894 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 6.8 MEDIUM 8.8 HIGH
A stack write overflow in WhatsApp for Android prior to v2.20.35, WhatsApp Business for Android prior to v2.20.20, WhatsApp for iPhone prior to v2.20.30, and WhatsApp Business for iPhone prior to v2.20.30 could have allowed arbitrary code execution when playing a specially crafted push to talk message.
CVE-2020-1890 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 5.0 MEDIUM 7.5 HIGH
A URL validation issue in WhatsApp for Android prior to v2.20.11 and WhatsApp Business for Android prior to v2.20.2 could have caused the recipient of a sticker message containing deliberately malformed data to load an image from a sender-controlled URL without user interaction.
CVE-2019-11931 1 Whatsapp 3 Whatsapp, Whatsapp Business, Whatsapp Enterprise Client 2023-12-10 6.8 MEDIUM 7.8 HIGH
A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user. The issue was present in parsing the elementary stream metadata of an MP4 file and could result in a DoS or RCE. This affects Android versions prior to 2.19.274, iOS versions prior to 2.19.100, Enterprise Client versions prior to 2.25.3, Business for Android versions prior to 2.19.104 and Business for iOS versions prior to 2.19.100.
CVE-2019-3566 1 Whatsapp 2 Whatsapp, Whatsapp Business 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A bug in WhatsApp for Android's messaging logic would potentially allow a malicious individual who has taken over over a WhatsApp user's account to recover previously sent messages. This behavior requires independent knowledge of metadata for previous messages, which are not available publicly. This issue affects WhatsApp for Android 2.19.52 and 2.19.54 - 2.19.103, as well as WhatsApp Business for Android starting in v2.19.22 until v2.19.38.