Vulnerabilities > Whatsapp > High

DATE CVE VULNERABILITY TITLE RISK
2022-01-04 CVE-2021-24042 Out-of-bounds Write vulnerability in Whatsapp
The calling logic for WhatsApp for Android prior to v2.21.23, WhatsApp Business for Android prior to v2.21.23, WhatsApp for iOS prior to v2.21.230, WhatsApp Business for iOS prior to v2.21.230, WhatsApp for KaiOS prior to v2.2143, WhatsApp Desktop prior to v2.2146 could have allowed an out-of-bounds write if a user makes a 1:1 call to a malicious actor.
network
low complexity
whatsapp CWE-787
7.5
2021-12-07 CVE-2021-24041 Out-of-bounds Write vulnerability in Whatsapp
A missing bounds check in image blurring code prior to WhatsApp for Android v2.21.22.7 and WhatsApp Business for Android v2.21.22.7 could have allowed an out-of-bounds write if a user sent a malicious image.
network
low complexity
whatsapp CWE-787
7.5
2020-11-03 CVE-2020-1909 Use After Free vulnerability in Whatsapp
A use-after-free in a logging library in WhatsApp for iOS prior to v2.20.111 and WhatsApp Business for iOS prior to v2.20.111 could have resulted in memory corruption, crashes and potentially code execution.
network
low complexity
whatsapp CWE-416
7.5
2020-10-06 CVE-2020-1907 Out-of-bounds Write vulnerability in Whatsapp
A stack overflow in WhatsApp for Android prior to v2.20.196.16, WhatsApp Business for Android prior to v2.20.196.12, WhatsApp for iOS prior to v2.20.90, WhatsApp Business for iOS prior to v2.20.90, and WhatsApp for Portal prior to v173.0.0.29.505 could have allowed arbitrary code execution when parsing the contents of an RTP Extension header.
network
low complexity
whatsapp CWE-787
7.5
2020-09-03 CVE-2020-1891 Out-of-bounds Write vulnerability in Whatsapp
A user controlled parameter used in video call in WhatsApp for Android prior to v2.20.17, WhatsApp Business for Android prior to v2.20.7, WhatsApp for iPhone prior to v2.20.20, and WhatsApp Business for iPhone prior to v2.20.20 could have allowed an out-of-bounds write on 32-bit devices.
network
low complexity
whatsapp CWE-787
7.5
2020-09-03 CVE-2020-1889 Unspecified vulnerability in Whatsapp Desktop
A security feature bypass issue in WhatsApp Desktop versions prior to v0.3.4932 could have allowed for sandbox escape in Electron and escalation of privilege if combined with a remote code execution vulnerability inside the sandboxed renderer process.
network
low complexity
whatsapp
7.5
2020-01-21 CVE-2019-18426 Cross-site Scripting vulnerability in Whatsapp
A vulnerability in WhatsApp Desktop versions prior to 0.3.9309 when paired with WhatsApp for iPhone versions prior to 2.20.10 allows cross-site scripting and local file reading.
network
low complexity
whatsapp CWE-79
8.2
2019-10-23 CVE-2019-11933 Out-of-bounds Write vulnerability in multiple products
A heap buffer overflow bug in libpl_droidsonroids_gif before 1.2.19, as used in WhatsApp for Android before version 2.19.291 could allow remote attackers to execute arbitrary code or cause a denial of service.
7.5
2019-10-03 CVE-2019-11932 Double Free vulnerability in multiple products
A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.
8.8
2019-06-14 CVE-2018-6350 Out-of-bounds Read vulnerability in Whatsapp
An out-of-bounds read was possible in WhatsApp due to incorrect parsing of RTP extension headers.
network
low complexity
whatsapp CWE-125
7.5