Vulnerabilities > Whatsapp > Whatsapp > 2.16.12

DATE CVE VULNERABILITY TITLE RISK
2020-01-21 CVE-2019-18426 Cross-site Scripting vulnerability in Whatsapp
A vulnerability in WhatsApp Desktop versions prior to 0.3.9309 when paired with WhatsApp for iPhone versions prior to 2.20.10 allows cross-site scripting and local file reading.
network
low complexity
whatsapp CWE-79
8.2
2019-11-14 CVE-2019-11931 Out-of-bounds Write vulnerability in Whatsapp
A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user.
network
whatsapp CWE-787
6.8
2019-09-27 CVE-2019-11927 Out-of-bounds Write vulnerability in Whatsapp
An integer overflow in WhatsApp media parsing libraries allows a remote attacker to perform an out-of-bounds write on the heap via specially-crafted EXIF tags in WEBP images.
network
whatsapp CWE-787
6.8
2019-06-14 CVE-2018-6350 Out-of-bounds Read vulnerability in Whatsapp
An out-of-bounds read was possible in WhatsApp due to incorrect parsing of RTP extension headers.
network
low complexity
whatsapp CWE-125
7.5
2019-06-14 CVE-2018-20655 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Whatsapp
When receiving calls using WhatsApp for iOS, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow.
network
low complexity
whatsapp CWE-119
7.5
2019-05-14 CVE-2019-3568 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Whatsapp
A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number.
network
low complexity
whatsapp CWE-119
7.5
2018-12-31 CVE-2018-6344 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Whatsapp
A heap corruption in WhatsApp can be caused by a malformed RTP packet being sent after a call is established.
network
low complexity
whatsapp CWE-119
5.0