Security News > 2019 > October > WhatsApp Flaw Allows Remote Code Execution via Malicious GIF File

WhatsApp Flaw Allows Remote Code Execution via Malicious GIF File
2019-10-04 09:25

Facebook recently patched a vulnerability in WhatsApp for Android that may have allowed hackers to execute arbitrary code and gain access to sensitive user data by sending specially crafted GIF files. read more


News URL

http://feedproxy.google.com/~r/Securityweek/~3/THGyuGFLVlU/whatsapp-flaw-allows-remote-code-execution-malicious-gif-file

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Whatsapp 5 1 23 13 2 39