Vulnerabilities > Whatsapp > High

DATE CVE VULNERABILITY TITLE RISK
2019-06-14 CVE-2018-6349 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Whatsapp
When receiving calls using WhatsApp for Android, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow.
network
low complexity
whatsapp CWE-119
7.5
2019-06-14 CVE-2018-6339 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Whatsapp 2.18.132/2.18.248/2.18.293
When receiving calls using WhatsApp on Android, a stack allocation failed to properly account for the amount of data being passed in.
network
low complexity
whatsapp CWE-119
7.5
2019-06-14 CVE-2018-20655 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Whatsapp
When receiving calls using WhatsApp for iOS, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow.
network
low complexity
whatsapp CWE-119
7.5
2019-05-14 CVE-2019-3568 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Whatsapp
A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number.
network
low complexity
whatsapp CWE-119
7.5