Vulnerabilities > Whatsapp > Whatsapp Business > 2.19.100

DATE CVE VULNERABILITY TITLE RISK
2021-12-07 CVE-2021-24041 Out-of-bounds Write vulnerability in Whatsapp
A missing bounds check in image blurring code prior to WhatsApp for Android v2.21.22.7 and WhatsApp Business for Android v2.21.22.7 could have allowed an out-of-bounds write if a user sent a malicious image.
network
low complexity
whatsapp CWE-787
7.5
2021-04-06 CVE-2021-24027 Unspecified vulnerability in Whatsapp and Whatsapp Business
A cache configuration issue prior to WhatsApp for Android v2.21.4.18 and WhatsApp Business for Android v2.21.4.18 may have allowed a third party with access to the device’s external storage to read cached TLS material.
network
low complexity
whatsapp
5.0
2021-04-06 CVE-2021-24026 Out-of-bounds Write vulnerability in Whatsapp
A missing bounds check within the audio decoding pipeline for WhatsApp calls in WhatsApp for Android prior to v2.21.3, WhatsApp Business for Android prior to v2.21.3, WhatsApp for iOS prior to v2.21.32, and WhatsApp Business for iOS prior to v2.21.32 could have allowed an out-of-bounds write.
network
low complexity
whatsapp CWE-787
critical
10.0
2021-02-02 CVE-2020-1910 Out-of-bounds Write vulnerability in Whatsapp
A missing bounds check in WhatsApp for Android prior to v2.21.1.13 and WhatsApp Business for Android prior to v2.21.1.13 could have allowed out-of-bounds read and write if a user applied specific image filters to a specially crafted image and sent the resulting image.
network
whatsapp CWE-787
6.8
2020-11-03 CVE-2020-1909 Use After Free vulnerability in Whatsapp
A use-after-free in a logging library in WhatsApp for iOS prior to v2.20.111 and WhatsApp Business for iOS prior to v2.20.111 could have resulted in memory corruption, crashes and potentially code execution.
network
low complexity
whatsapp CWE-416
7.5
2020-11-03 CVE-2020-1908 Files or Directories Accessible to External Parties vulnerability in Whatsapp
Improper authorization of the Screen Lock feature in WhatsApp and WhatsApp Business for iOS prior to v2.20.100 could have permitted use of Siri to interact with the WhatsApp application even after the phone was locked.
local
low complexity
whatsapp CWE-552
2.1
2020-10-06 CVE-2020-1906 Out-of-bounds Write vulnerability in Whatsapp
A buffer overflow in WhatsApp for Android prior to v2.20.130 and WhatsApp Business for Android prior to v2.20.46 could have allowed an out-of-bounds write when processing malformed local videos with E-AC-3 audio streams.
local
low complexity
whatsapp CWE-787
4.6
2020-10-06 CVE-2020-1904 Path Traversal vulnerability in Whatsapp
A path validation issue in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have allowed for directory traversal overwriting files when sending specially crafted docx, xlsx, and pptx files as attachments to messages.
network
whatsapp CWE-22
4.3
2020-10-06 CVE-2020-1907 Out-of-bounds Write vulnerability in Whatsapp
A stack overflow in WhatsApp for Android prior to v2.20.196.16, WhatsApp Business for Android prior to v2.20.196.12, WhatsApp for iOS prior to v2.20.90, WhatsApp Business for iOS prior to v2.20.90, and WhatsApp for Portal prior to v173.0.0.29.505 could have allowed arbitrary code execution when parsing the contents of an RTP Extension header.
network
low complexity
whatsapp CWE-787
7.5
2020-10-06 CVE-2020-1903 Resource Exhaustion vulnerability in Whatsapp
An issue when unzipping docx, pptx, and xlsx documents in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have resulted in an out-of-memory denial of service.
network
whatsapp CWE-400
4.3