Vulnerabilities > Whatsapp > Whatsapp > 2.11.688

DATE CVE VULNERABILITY TITLE RISK
2019-06-14 CVE-2018-6350 Out-of-bounds Read vulnerability in Whatsapp
An out-of-bounds read was possible in WhatsApp due to incorrect parsing of RTP extension headers.
network
low complexity
whatsapp CWE-125
7.5
2019-05-14 CVE-2019-3568 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Whatsapp
A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number.
network
low complexity
whatsapp CWE-119
7.5
2018-12-31 CVE-2018-6344 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Whatsapp
A heap corruption in WhatsApp can be caused by a malformed RTP packet being sent after a call is established.
network
low complexity
whatsapp CWE-119
5.0