Vulnerabilities > Whatsapp > Whatsapp Business > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-02-02 CVE-2021-24043 Out-of-bounds Read vulnerability in Whatsapp and Whatsapp Business
A missing bound check in RTCP flag parsing code prior to WhatsApp for Android v2.21.23.2, WhatsApp Business for Android v2.21.23.2, WhatsApp for iOS v2.21.230.6, WhatsApp Business for iOS 2.21.230.7, and WhatsApp Desktop v2.2145.0 could have allowed an out-of-bounds heap read if a user sent a malformed RTCP packet during an established call.
network
low complexity
whatsapp CWE-125
6.4
2021-04-06 CVE-2021-24027 Unspecified vulnerability in Whatsapp and Whatsapp Business
A cache configuration issue prior to WhatsApp for Android v2.21.4.18 and WhatsApp Business for Android v2.21.4.18 may have allowed a third party with access to the device’s external storage to read cached TLS material.
network
low complexity
whatsapp
5.0
2021-02-02 CVE-2020-1910 Out-of-bounds Write vulnerability in Whatsapp
A missing bounds check in WhatsApp for Android prior to v2.21.1.13 and WhatsApp Business for Android prior to v2.21.1.13 could have allowed out-of-bounds read and write if a user applied specific image filters to a specially crafted image and sent the resulting image.
network
whatsapp CWE-787
6.8
2020-10-06 CVE-2020-1906 Out-of-bounds Write vulnerability in Whatsapp
A buffer overflow in WhatsApp for Android prior to v2.20.130 and WhatsApp Business for Android prior to v2.20.46 could have allowed an out-of-bounds write when processing malformed local videos with E-AC-3 audio streams.
local
low complexity
whatsapp CWE-787
4.6
2020-10-06 CVE-2020-1904 Path Traversal vulnerability in Whatsapp
A path validation issue in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have allowed for directory traversal overwriting files when sending specially crafted docx, xlsx, and pptx files as attachments to messages.
network
whatsapp CWE-22
4.3
2020-10-06 CVE-2020-1902 Cleartext Transmission of Sensitive Information vulnerability in Whatsapp and Whatsapp Business
A user running a quick search on a highly forwarded message on WhatsApp for Android from v2.20.108 to v2.20.140 or WhatsApp Business for Android from v2.20.35 to v2.20.49 could have been sent to the Google service over plain HTTP.
network
low complexity
whatsapp CWE-319
5.0
2020-10-06 CVE-2020-1903 Resource Exhaustion vulnerability in Whatsapp
An issue when unzipping docx, pptx, and xlsx documents in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have resulted in an out-of-memory denial of service.
network
whatsapp CWE-400
4.3
2020-09-03 CVE-2020-1894 Out-of-bounds Write vulnerability in Whatsapp
A stack write overflow in WhatsApp for Android prior to v2.20.35, WhatsApp Business for Android prior to v2.20.20, WhatsApp for iPhone prior to v2.20.30, and WhatsApp Business for iPhone prior to v2.20.30 could have allowed arbitrary code execution when playing a specially crafted push to talk message.
network
whatsapp CWE-787
6.8
2020-09-03 CVE-2020-1890 Improper Input Validation vulnerability in Whatsapp
A URL validation issue in WhatsApp for Android prior to v2.20.11 and WhatsApp Business for Android prior to v2.20.2 could have caused the recipient of a sticker message containing deliberately malformed data to load an image from a sender-controlled URL without user interaction.
network
low complexity
whatsapp CWE-20
5.0
2020-09-03 CVE-2020-1886 Classic Buffer Overflow vulnerability in Whatsapp
A buffer overflow in WhatsApp for Android prior to v2.20.11 and WhatsApp Business for Android prior to v2.20.2 could have allowed an out-of-bounds write via a specially crafted video stream after receiving and answering a malicious video call.
network
whatsapp CWE-120
6.8