Vulnerability CVE-2019-18426


Published: 2020-01-21   Modified: 2020-01-22

Description:
A vulnerability in WhatsApp Desktop versions prior to 0.3.9309 when paired with WhatsApp for iPhone versions prior to 2.20.10 allows cross-site scripting and local file reading. Exploiting the vulnerability requires the victim to click a link preview from a specially crafted text message.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WhatsApp Desktop 0.3.9308 Cross Site Scripting
Gal Weizman
07.04.2020

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Whatsapp -> Whatsapp 
Whatsapp -> Whatsapp for desktop 

 References:
https://www.facebook.com/security/advisories/cve-2019-18426

Copyright 2024, cxsecurity.com

 

Back to Top