Vulnerabilities > Whatsapp > Whatsapp > 2.20.130

DATE CVE VULNERABILITY TITLE RISK
2021-12-07 CVE-2021-24041 Out-of-bounds Write vulnerability in Whatsapp
A missing bounds check in image blurring code prior to WhatsApp for Android v2.21.22.7 and WhatsApp Business for Android v2.21.22.7 could have allowed an out-of-bounds write if a user sent a malicious image.
network
low complexity
whatsapp CWE-787
7.5
2021-04-06 CVE-2021-24027 Unspecified vulnerability in Whatsapp and Whatsapp Business
A cache configuration issue prior to WhatsApp for Android v2.21.4.18 and WhatsApp Business for Android v2.21.4.18 may have allowed a third party with access to the device’s external storage to read cached TLS material.
network
low complexity
whatsapp
5.0
2021-04-06 CVE-2021-24026 Out-of-bounds Write vulnerability in Whatsapp
A missing bounds check within the audio decoding pipeline for WhatsApp calls in WhatsApp for Android prior to v2.21.3, WhatsApp Business for Android prior to v2.21.3, WhatsApp for iOS prior to v2.21.32, and WhatsApp Business for iOS prior to v2.21.32 could have allowed an out-of-bounds write.
network
low complexity
whatsapp CWE-787
critical
10.0
2021-02-02 CVE-2020-1910 Out-of-bounds Write vulnerability in Whatsapp
A missing bounds check in WhatsApp for Android prior to v2.21.1.13 and WhatsApp Business for Android prior to v2.21.1.13 could have allowed out-of-bounds read and write if a user applied specific image filters to a specially crafted image and sent the resulting image.
network
whatsapp CWE-787
6.8
2020-10-06 CVE-2020-1905 Use of Insufficiently Random Values vulnerability in Whatsapp
Media ContentProvider URIs used for opening attachments in other apps were generated sequentially prior to WhatsApp for Android v2.20.185, which could have allowed a malicious third party app chosen to open the file to guess the URIs for previously opened attachments until the opener app is terminated.
network
whatsapp CWE-330
4.3
2020-10-06 CVE-2020-1902 Cleartext Transmission of Sensitive Information vulnerability in Whatsapp and Whatsapp Business
A user running a quick search on a highly forwarded message on WhatsApp for Android from v2.20.108 to v2.20.140 or WhatsApp Business for Android from v2.20.35 to v2.20.49 could have been sent to the Google service over plain HTTP.
network
low complexity
whatsapp CWE-319
5.0
2020-10-06 CVE-2020-1907 Out-of-bounds Write vulnerability in Whatsapp
A stack overflow in WhatsApp for Android prior to v2.20.196.16, WhatsApp Business for Android prior to v2.20.196.12, WhatsApp for iOS prior to v2.20.90, WhatsApp Business for iOS prior to v2.20.90, and WhatsApp for Portal prior to v173.0.0.29.505 could have allowed arbitrary code execution when parsing the contents of an RTP Extension header.
network
low complexity
whatsapp CWE-787
7.5