Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Whatsapp Subscribe
Filtered by product Whatsapp
Total 37 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11932 2 Android-gif-drawable Project, Whatsapp 2 Android-gif-drawable, Whatsapp 2023-03-01 6.8 MEDIUM 8.8 HIGH
A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.
CVE-2019-18426 1 Whatsapp 2 Whatsapp, Whatsapp For Desktop 2023-01-31 5.8 MEDIUM 8.2 HIGH
A vulnerability in WhatsApp Desktop versions prior to 0.3.9309 when paired with WhatsApp for iPhone versions prior to 2.20.10 allows cross-site scripting and local file reading. Exploiting the vulnerability requires the victim to click a link preview from a specially crafted text message.
CVE-2022-36934 1 Whatsapp 1 Whatsapp 2022-09-23 N/A 9.8 CRITICAL
An integer overflow in WhatsApp could result in remote code execution in an established video call.
CVE-2022-27492 1 Whatsapp 1 Whatsapp 2022-09-23 N/A 7.8 HIGH
An integer underflow in WhatsApp could have caused remote code execution when receiving a crafted video file.
CVE-2021-24027 1 Whatsapp 2 Whatsapp, Whatsapp Business 2022-08-30 5.0 MEDIUM 7.5 HIGH
A cache configuration issue prior to WhatsApp for Android v2.21.4.18 and WhatsApp Business for Android v2.21.4.18 may have allowed a third party with access to the device’s external storage to read cached TLS material.
CVE-2020-20096 1 Whatsapp 1 Whatsapp 2022-03-30 4.3 MEDIUM 6.5 MEDIUM
Whatsapp iOS 2.19.80 and prior and Android 2.19.222 and prior user interface does not properly represent URI messages to the user, which results in URI spoofing via specially crafted messages.
CVE-2021-24043 1 Whatsapp 2 Whatsapp, Whatsapp Business 2022-02-07 6.4 MEDIUM 9.1 CRITICAL
A missing bound check in RTCP flag parsing code prior to WhatsApp for Android v2.21.23.2, WhatsApp Business for Android v2.21.23.2, WhatsApp for iOS v2.21.230.6, WhatsApp Business for iOS 2.21.230.7, and WhatsApp Desktop v2.2145.0 could have allowed an out-of-bounds heap read if a user sent a malformed RTCP packet during an established call.
CVE-2020-1904 1 Whatsapp 2 Whatsapp, Whatsapp Business 2022-02-04 4.3 MEDIUM 5.5 MEDIUM
A path validation issue in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have allowed for directory traversal overwriting files when sending specially crafted docx, xlsx, and pptx files as attachments to messages.
CVE-2021-24042 1 Whatsapp 1 Whatsapp 2022-01-14 7.5 HIGH 9.8 CRITICAL
The calling logic for WhatsApp for Android prior to v2.21.23, WhatsApp Business for Android prior to v2.21.23, WhatsApp for iOS prior to v2.21.230, WhatsApp Business for iOS prior to v2.21.230, WhatsApp for KaiOS prior to v2.2143, WhatsApp Desktop prior to v2.2146 could have allowed an out-of-bounds write if a user makes a 1:1 call to a malicious actor.
CVE-2021-24041 1 Whatsapp 2 Whatsapp, Whatsapp Business 2021-12-08 7.5 HIGH 9.8 CRITICAL
A missing bounds check in image blurring code prior to WhatsApp for Android v2.21.22.7 and WhatsApp Business for Android v2.21.22.7 could have allowed an out-of-bounds write if a user sent a malicious image.
CVE-2020-1902 1 Whatsapp 2 Whatsapp, Whatsapp Business 2021-09-14 5.0 MEDIUM 7.5 HIGH
A user running a quick search on a highly forwarded message on WhatsApp for Android from v2.20.108 to v2.20.140 or WhatsApp Business for Android from v2.20.35 to v2.20.49 could have been sent to the Google service over plain HTTP.
CVE-2019-3566 1 Whatsapp 2 Whatsapp, Whatsapp Business 2021-09-14 4.3 MEDIUM 5.9 MEDIUM
A bug in WhatsApp for Android's messaging logic would potentially allow a malicious individual who has taken over over a WhatsApp user's account to recover previously sent messages. This behavior requires independent knowledge of metadata for previous messages, which are not available publicly. This issue affects WhatsApp for Android 2.19.52 and 2.19.54 - 2.19.103, as well as WhatsApp Business for Android starting in v2.19.22 until v2.19.38.
CVE-2019-11933 2 Libpl Droidsonroids Gif Project, Whatsapp 2 Libpl Droidsonroids Gif, Whatsapp 2021-09-14 7.5 HIGH 9.8 CRITICAL
A heap buffer overflow bug in libpl_droidsonroids_gif before 1.2.19, as used in WhatsApp for Android before version 2.19.291 could allow remote attackers to execute arbitrary code or cause a denial of service.
CVE-2021-24035 1 Whatsapp 1 Whatsapp 2021-06-21 6.4 MEDIUM 9.1 CRITICAL
A lack of filename validation when unzipping archives prior to WhatsApp for Android v2.21.8.13 and WhatsApp Business for Android v2.21.8.13 could have allowed path traversal attacks that overwrite WhatsApp files.
CVE-2021-24026 1 Whatsapp 2 Whatsapp, Whatsapp Business 2021-04-15 10.0 HIGH 9.8 CRITICAL
A missing bounds check within the audio decoding pipeline for WhatsApp calls in WhatsApp for Android prior to v2.21.3, WhatsApp Business for Android prior to v2.21.3, WhatsApp for iOS prior to v2.21.32, and WhatsApp Business for iOS prior to v2.21.32 could have allowed an out-of-bounds write.
CVE-2020-1910 1 Whatsapp 2 Whatsapp, Whatsapp Business 2021-02-08 6.8 MEDIUM 7.8 HIGH
A missing bounds check in WhatsApp for Android prior to v2.21.1.13 and WhatsApp Business for Android prior to v2.21.1.13 could have allowed out-of-bounds read and write if a user applied specific image filters to a specially crafted image and sent the resulting image.
CVE-2020-1908 1 Whatsapp 2 Whatsapp, Whatsapp Business 2020-11-13 2.1 LOW 4.6 MEDIUM
Improper authorization of the Screen Lock feature in WhatsApp and WhatsApp Business for iOS prior to v2.20.100 could have permitted use of Siri to interact with the WhatsApp application even after the phone was locked.
CVE-2020-1909 1 Whatsapp 2 Whatsapp, Whatsapp Business 2020-11-06 7.5 HIGH 9.8 CRITICAL
A use-after-free in a logging library in WhatsApp for iOS prior to v2.20.111 and WhatsApp Business for iOS prior to v2.20.111 could have resulted in memory corruption, crashes and potentially code execution. This could have happened only if several events occurred together in sequence, including receiving an animated sticker while placing a WhatsApp video call on hold.
CVE-2020-1903 1 Whatsapp 2 Whatsapp, Whatsapp Business 2020-10-19 4.3 MEDIUM 5.5 MEDIUM
An issue when unzipping docx, pptx, and xlsx documents in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have resulted in an out-of-memory denial of service. This issue would have required the receiver to explicitly open the attachment if it was received from a number not in the receiver's WhatsApp contacts.
CVE-2020-1907 1 Whatsapp 2 Whatsapp, Whatsapp Business 2020-10-15 7.5 HIGH 9.8 CRITICAL
A stack overflow in WhatsApp for Android prior to v2.20.196.16, WhatsApp Business for Android prior to v2.20.196.12, WhatsApp for iOS prior to v2.20.90, WhatsApp Business for iOS prior to v2.20.90, and WhatsApp for Portal prior to v173.0.0.29.505 could have allowed arbitrary code execution when parsing the contents of an RTP Extension header.