Vulnerabilities > Whatsapp

DATE CVE VULNERABILITY TITLE RISK
2020-11-03 CVE-2020-1909 Use After Free vulnerability in Whatsapp
A use-after-free in a logging library in WhatsApp for iOS prior to v2.20.111 and WhatsApp Business for iOS prior to v2.20.111 could have resulted in memory corruption, crashes and potentially code execution.
network
low complexity
whatsapp CWE-416
7.5
2020-11-03 CVE-2020-1908 Files or Directories Accessible to External Parties vulnerability in Whatsapp
Improper authorization of the Screen Lock feature in WhatsApp and WhatsApp Business for iOS prior to v2.20.100 could have permitted use of Siri to interact with the WhatsApp application even after the phone was locked.
local
low complexity
whatsapp CWE-552
2.1
2020-10-06 CVE-2020-1906 Out-of-bounds Write vulnerability in Whatsapp
A buffer overflow in WhatsApp for Android prior to v2.20.130 and WhatsApp Business for Android prior to v2.20.46 could have allowed an out-of-bounds write when processing malformed local videos with E-AC-3 audio streams.
local
low complexity
whatsapp CWE-787
4.6
2020-10-06 CVE-2020-1905 Use of Insufficiently Random Values vulnerability in Whatsapp
Media ContentProvider URIs used for opening attachments in other apps were generated sequentially prior to WhatsApp for Android v2.20.185, which could have allowed a malicious third party app chosen to open the file to guess the URIs for previously opened attachments until the opener app is terminated.
network
whatsapp CWE-330
4.3
2020-10-06 CVE-2020-1904 Path Traversal vulnerability in Whatsapp
A path validation issue in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have allowed for directory traversal overwriting files when sending specially crafted docx, xlsx, and pptx files as attachments to messages.
network
whatsapp CWE-22
4.3
2020-10-06 CVE-2020-1902 Cleartext Transmission of Sensitive Information vulnerability in Whatsapp and Whatsapp Business
A user running a quick search on a highly forwarded message on WhatsApp for Android from v2.20.108 to v2.20.140 or WhatsApp Business for Android from v2.20.35 to v2.20.49 could have been sent to the Google service over plain HTTP.
network
low complexity
whatsapp CWE-319
5.0
2020-10-06 CVE-2020-1907 Out-of-bounds Write vulnerability in Whatsapp
A stack overflow in WhatsApp for Android prior to v2.20.196.16, WhatsApp Business for Android prior to v2.20.196.12, WhatsApp for iOS prior to v2.20.90, WhatsApp Business for iOS prior to v2.20.90, and WhatsApp for Portal prior to v173.0.0.29.505 could have allowed arbitrary code execution when parsing the contents of an RTP Extension header.
network
low complexity
whatsapp CWE-787
7.5
2020-10-06 CVE-2020-1903 Resource Exhaustion vulnerability in Whatsapp
An issue when unzipping docx, pptx, and xlsx documents in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have resulted in an out-of-memory denial of service.
network
whatsapp CWE-400
4.3
2020-10-06 CVE-2020-1901 Resource Exhaustion vulnerability in Whatsapp
Receiving a large text message containing URLs in WhatsApp for iOS prior to v2.20.91.4 could have caused the application to freeze while processing the message.
network
low complexity
whatsapp CWE-400
5.0
2020-09-03 CVE-2020-1894 Out-of-bounds Write vulnerability in Whatsapp
A stack write overflow in WhatsApp for Android prior to v2.20.35, WhatsApp Business for Android prior to v2.20.20, WhatsApp for iPhone prior to v2.20.30, and WhatsApp Business for iPhone prior to v2.20.30 could have allowed arbitrary code execution when playing a specially crafted push to talk message.
network
whatsapp CWE-787
6.8