Vulnerabilities > Tencent > Wechat > 6.5.23

DATE CVE VULNERABILITY TITLE RISK
2020-01-07 CVE-2019-17151 Open Redirect vulnerability in Tencent Wechat
This vulnerability allows remote attackers redirect users to an external resource on affected installations of Tencent WeChat Prior to 7.0.9.
network
tencent CWE-601
5.8
2019-05-14 CVE-2019-11419 NULL Pointer Dereference vulnerability in Tencent Wechat
vcodec2_hls_filter in libvoipCodec_v7a.so in the WeChat application through 7.0.3 for Android allows attackers to cause a denial of service (application crash) by replacing an emoji file (under the /sdcard/tencent/MicroMsg directory) with a crafted .wxgf file.
local
low complexity
tencent CWE-476
5.5