Vulnerabilities > Telegram > Telegram > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-05-18 CVE-2021-31322 Out-of-bounds Write vulnerability in Telegram
Telegram Android <7.1.0 (2090), Telegram iOS <7.1, and Telegram macOS <7.1 are affected by a Heap Buffer Overflow in the LOTGradient::populate function of their custom fork of the rlottie library.
network
telegram CWE-787
4.3
2021-05-18 CVE-2021-31323 Out-of-bounds Write vulnerability in Telegram
Telegram Android <7.1.0 (2090), Telegram iOS <7.1, and Telegram macOS <7.1 are affected by a Heap Buffer Overflow in the LottieParserImpl::parseDashProperty function of their custom fork of the rlottie library.
network
telegram CWE-787
4.3
2021-04-20 CVE-2021-30496 Unspecified vulnerability in Telegram 7.6.2
The Telegram app 7.6.2 for iOS allows remote authenticated users to cause a denial of service (application crash) if the victim pastes an attacker-supplied message (e.g., in the Persian language) into a channel or group.
network
low complexity
telegram
5.7
2021-02-19 CVE-2021-27351 Insufficient Session Expiration vulnerability in Telegram
The Terminate Session feature in the Telegram application through 7.2.1 for Android, and through 2.4.7 for Windows and UNIX, fails to invalidate a recently active session.
network
low complexity
telegram CWE-613
5.0
2020-05-01 CVE-2020-12474 Improper Input Validation vulnerability in Telegram
Telegram Desktop through 2.0.1, Telegram through 6.0.1 for Android, and Telegram through 6.0.1 for iOS allow an IDN Homograph attack via Punycode in a public URL or a group chat invitation URL.
network
telegram CWE-20
4.3
2019-08-23 CVE-2019-15514 Information Exposure vulnerability in Telegram 5.10.0
The Privacy > Phone Number feature in the Telegram app 5.10 for Android and iOS provides an incorrect indication that the access level is Nobody, because attackers can find these numbers via the Group Info feature, e.g., by adding a significant fraction of a region's assigned phone numbers.
network
low complexity
telegram CWE-200
5.0
2019-03-25 CVE-2019-10044 Improper Input Validation vulnerability in Telegram and Telegram Desktop
Telegram Desktop before 1.5.12 on Windows, and the Telegram applications for Android, iOS, and Linux, is vulnerable to an IDN homograph attack when displaying messages containing URLs.
network
telegram CWE-20
6.8
2019-01-03 CVE-2018-3986 Information Exposure vulnerability in Telegram 4.9.0
An exploitable information disclosure vulnerability exists in the "Secret Chats" functionality of the Telegram Android messaging application version 4.9.0.
local
low complexity
telegram CWE-200
5.5
2018-10-09 CVE-2018-15543 Improper Authentication vulnerability in Telegram 4.8.11
An issue was discovered in the org.telegram.messenger application 4.8.11 for Android.
low complexity
telegram CWE-287
6.8
2018-10-09 CVE-2018-15542 Improper Authentication vulnerability in Telegram 4.8.11
An issue was discovered in the org.telegram.messenger application 4.8.11 for Android.
high complexity
telegram CWE-287
6.4