Lucene search

K

Signal Security Vulnerabilities

cve
cve

CVE-2023-24069

Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a self-initiated file deletion, an attacker can....

3.3CVSS

3.9AI Score

0.0004EPSS

2023-01-23 07:15 AM
28
cve
cve

CVE-2023-24068

Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to modify conversation attachments within the attachments.noindex directory. Client mechanisms fail to validate modifications of existing cached files, resulting in an attacker's ability to insert malicious code into...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-01-23 07:15 AM
32
cve
cve

CVE-2022-28345

The Signal app before 5.34 for iOS allows URI spoofing via RTLO injection. It incorrectly renders RTLO encoded URLs beginning with a non-breaking space, when there is a hash character in the URL. This technique allows a remote unauthenticated attacker to send legitimate looking links, appearing to....

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-15 06:15 AM
1904
cve
cve

CVE-2020-36446

An issue was discovered in the signal-simple crate through 2020-11-15 for Rust. There are unconditional implementations of Send and Sync for...

8.1CVSS

8AI Score

0.002EPSS

2021-08-08 06:15 AM
80
2
cve
cve

CVE-2020-5753

Signal Private Messenger Android v4.59.0 and up and iOS v3.8.1.5 and up allows a remote non-contact to ring a victim's Signal phone and disclose currently used DNS server due to ICE Candidate handling before call is answered or...

5.3CVSS

7.1AI Score

0.001EPSS

2020-05-20 02:15 PM
28
cve
cve

CVE-2019-19954

Signal Desktop before 1.29.1 on Windows allows local users to gain privileges by creating a Trojan horse %SYSTEMDRIVE%\node_modules.bin\wmic.exe...

7.3CVSS

7.3AI Score

0.0004EPSS

2019-12-24 03:15 PM
19
cve
cve

CVE-2019-9970

Open Whisper Signal (aka Signal-Desktop) through 1.23.1 and the Signal Private Messenger application through 4.35.3 for Android are vulnerable to an IDN homograph attack when displaying messages containing URLs. This occurs because the application produces a clickable link even if (for example)...

6.5CVSS

7.3AI Score

0.001EPSS

2019-03-24 02:29 AM
22
cve
cve

CVE-2018-16132

The image rendering component (createGenericPreview) of the Open Whisper Signal app through 2.29.0 for iOS fails to check for unreasonably large images before manipulating received images. This allows for a large image sent to a user to exhaust all available memory when the image is displayed,...

8.6CVSS

7AI Score

0.001EPSS

2018-08-29 10:29 PM
18
cve
cve

CVE-2018-14023

Open Whisper Signal (aka Signal-Desktop) before 1.15.0-beta.10 allows information...

4CVSS

7.1AI Score

0.001EPSS

2018-08-20 10:29 PM
18
cve
cve

CVE-2018-11101

Open Whisper Signal (aka Signal-Desktop) through 1.10.1 allows XSS via a resource location specified in an attribute of a SCRIPT, IFRAME, or IMG element, leading to JavaScript execution after a reply, a different vulnerability than CVE-2018-10994. The attacker needs to send HTML code directly as a....

6.1CVSS

6AI Score

0.002EPSS

2018-05-17 07:29 PM
19
cve
cve

CVE-2018-10994

js/views/message_view.js in Open Whisper Signal (aka Signal-Desktop) before 1.10.1 allows XSS via a...

6.1CVSS

5.9AI Score

0.002EPSS

2018-05-14 11:29 PM
26
cve
cve

CVE-2018-9840

The Open Whisper Signal app before 2.23.2 for iOS allows physically proximate attackers to bypass the screen locker feature via certain rapid sequences of actions that include app opening, clicking on cancel, and using the home...

6.8CVSS

7.1AI Score

0.001EPSS

2018-04-10 05:29 AM
26