Vulnerabilities > Whatsapp > Whatsapp > 2.16.13

DATE CVE VULNERABILITY TITLE RISK
2022-03-23 CVE-2020-20096 Unspecified vulnerability in Whatsapp
Whatsapp iOS 2.19.80 and prior and Android 2.19.222 and prior user interface does not properly represent URI messages to the user, which results in URI spoofing via specially crafted messages.
network
whatsapp
4.3
2021-04-06 CVE-2021-24026 Out-of-bounds Write vulnerability in Whatsapp
A missing bounds check within the audio decoding pipeline for WhatsApp calls in WhatsApp for Android prior to v2.21.3, WhatsApp Business for Android prior to v2.21.3, WhatsApp for iOS prior to v2.21.32, and WhatsApp Business for iOS prior to v2.21.32 could have allowed an out-of-bounds write.
network
low complexity
whatsapp CWE-787
critical
10.0
2020-11-03 CVE-2020-1909 Use After Free vulnerability in Whatsapp
A use-after-free in a logging library in WhatsApp for iOS prior to v2.20.111 and WhatsApp Business for iOS prior to v2.20.111 could have resulted in memory corruption, crashes and potentially code execution.
network
low complexity
whatsapp CWE-416
7.5
2020-11-03 CVE-2020-1908 Files or Directories Accessible to External Parties vulnerability in Whatsapp
Improper authorization of the Screen Lock feature in WhatsApp and WhatsApp Business for iOS prior to v2.20.100 could have permitted use of Siri to interact with the WhatsApp application even after the phone was locked.
local
low complexity
whatsapp CWE-552
2.1
2020-10-06 CVE-2020-1904 Path Traversal vulnerability in Whatsapp
A path validation issue in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have allowed for directory traversal overwriting files when sending specially crafted docx, xlsx, and pptx files as attachments to messages.
network
whatsapp CWE-22
4.3
2020-10-06 CVE-2020-1907 Out-of-bounds Write vulnerability in Whatsapp
A stack overflow in WhatsApp for Android prior to v2.20.196.16, WhatsApp Business for Android prior to v2.20.196.12, WhatsApp for iOS prior to v2.20.90, WhatsApp Business for iOS prior to v2.20.90, and WhatsApp for Portal prior to v173.0.0.29.505 could have allowed arbitrary code execution when parsing the contents of an RTP Extension header.
network
low complexity
whatsapp CWE-787
7.5
2020-10-06 CVE-2020-1903 Resource Exhaustion vulnerability in Whatsapp
An issue when unzipping docx, pptx, and xlsx documents in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have resulted in an out-of-memory denial of service.
network
whatsapp CWE-400
4.3
2020-10-06 CVE-2020-1901 Resource Exhaustion vulnerability in Whatsapp
Receiving a large text message containing URLs in WhatsApp for iOS prior to v2.20.91.4 could have caused the application to freeze while processing the message.
network
low complexity
whatsapp CWE-400
5.0
2020-09-03 CVE-2020-1894 Out-of-bounds Write vulnerability in Whatsapp
A stack write overflow in WhatsApp for Android prior to v2.20.35, WhatsApp Business for Android prior to v2.20.20, WhatsApp for iPhone prior to v2.20.30, and WhatsApp Business for iPhone prior to v2.20.30 could have allowed arbitrary code execution when playing a specially crafted push to talk message.
network
whatsapp CWE-787
6.8
2020-09-03 CVE-2020-1891 Out-of-bounds Write vulnerability in Whatsapp
A user controlled parameter used in video call in WhatsApp for Android prior to v2.20.17, WhatsApp Business for Android prior to v2.20.7, WhatsApp for iPhone prior to v2.20.20, and WhatsApp Business for iPhone prior to v2.20.20 could have allowed an out-of-bounds write on 32-bit devices.
network
low complexity
whatsapp CWE-787
7.5