Vulnerabilities > Whatsapp > Whatsapp > 2.12.14

DATE CVE VULNERABILITY TITLE RISK
2022-03-23 CVE-2020-20096 Unspecified vulnerability in Whatsapp
Whatsapp iOS 2.19.80 and prior and Android 2.19.222 and prior user interface does not properly represent URI messages to the user, which results in URI spoofing via specially crafted messages.
network
whatsapp
4.3
2021-12-07 CVE-2021-24041 Out-of-bounds Write vulnerability in Whatsapp
A missing bounds check in image blurring code prior to WhatsApp for Android v2.21.22.7 and WhatsApp Business for Android v2.21.22.7 could have allowed an out-of-bounds write if a user sent a malicious image.
network
low complexity
whatsapp CWE-787
7.5
2021-04-06 CVE-2021-24027 Unspecified vulnerability in Whatsapp and Whatsapp Business
A cache configuration issue prior to WhatsApp for Android v2.21.4.18 and WhatsApp Business for Android v2.21.4.18 may have allowed a third party with access to the device’s external storage to read cached TLS material.
network
low complexity
whatsapp
5.0
2021-04-06 CVE-2021-24026 Out-of-bounds Write vulnerability in Whatsapp
A missing bounds check within the audio decoding pipeline for WhatsApp calls in WhatsApp for Android prior to v2.21.3, WhatsApp Business for Android prior to v2.21.3, WhatsApp for iOS prior to v2.21.32, and WhatsApp Business for iOS prior to v2.21.32 could have allowed an out-of-bounds write.
network
low complexity
whatsapp CWE-787
critical
10.0
2021-02-02 CVE-2020-1910 Out-of-bounds Write vulnerability in Whatsapp
A missing bounds check in WhatsApp for Android prior to v2.21.1.13 and WhatsApp Business for Android prior to v2.21.1.13 could have allowed out-of-bounds read and write if a user applied specific image filters to a specially crafted image and sent the resulting image.
network
whatsapp CWE-787
6.8
2020-11-03 CVE-2020-1909 Use After Free vulnerability in Whatsapp
A use-after-free in a logging library in WhatsApp for iOS prior to v2.20.111 and WhatsApp Business for iOS prior to v2.20.111 could have resulted in memory corruption, crashes and potentially code execution.
network
low complexity
whatsapp CWE-416
7.5
2020-11-03 CVE-2020-1908 Files or Directories Accessible to External Parties vulnerability in Whatsapp
Improper authorization of the Screen Lock feature in WhatsApp and WhatsApp Business for iOS prior to v2.20.100 could have permitted use of Siri to interact with the WhatsApp application even after the phone was locked.
local
low complexity
whatsapp CWE-552
2.1
2020-10-06 CVE-2020-1906 Out-of-bounds Write vulnerability in Whatsapp
A buffer overflow in WhatsApp for Android prior to v2.20.130 and WhatsApp Business for Android prior to v2.20.46 could have allowed an out-of-bounds write when processing malformed local videos with E-AC-3 audio streams.
local
low complexity
whatsapp CWE-787
4.6
2020-10-06 CVE-2020-1905 Use of Insufficiently Random Values vulnerability in Whatsapp
Media ContentProvider URIs used for opening attachments in other apps were generated sequentially prior to WhatsApp for Android v2.20.185, which could have allowed a malicious third party app chosen to open the file to guess the URIs for previously opened attachments until the opener app is terminated.
network
whatsapp CWE-330
4.3
2020-10-06 CVE-2020-1904 Path Traversal vulnerability in Whatsapp
A path validation issue in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have allowed for directory traversal overwriting files when sending specially crafted docx, xlsx, and pptx files as attachments to messages.
network
whatsapp CWE-22
4.3