Lucene search

K

Telegram Security Vulnerabilities

cve
cve

CVE-2018-15542

An issue was discovered in the org.telegram.messenger application 4.8.11 for Android. The Passcode feature allows authentication bypass via runtime manipulation that forces a certain method's return value to true. In other words, an attacker could authenticate with an arbitrary passcode. NOTE: the ...

6.4CVSS

6.5AI Score

0.001EPSS

2018-10-09 05:29 PM
27
cve
cve

CVE-2018-15543

An issue was discovered in the org.telegram.messenger application 4.8.11 for Android. The FingerprintManager class for Biometric validation allows authentication bypass through the callback method from onAuthenticationFailed to onAuthenticationSucceeded with null, because the fingerprint API in con...

6.8CVSS

6.7AI Score

0.001EPSS

2018-10-09 05:29 PM
27
cve
cve

CVE-2018-20436

The "secret chat" feature in Telegram 4.9.1 for Android has a "side channel" in which Telegram servers send GET requests for URLs typed while composing a chat message, before that chat message is sent. There are also GET requests to other URLs on the same web server. This also affects one or more o...

8.1CVSS

7.8AI Score

0.009EPSS

2018-12-24 08:29 PM
99
cve
cve

CVE-2018-3986

An exploitable information disclosure vulnerability exists in the "Secret Chats" functionality of the Telegram Android messaging application version 4.9.0. The "Secret Chats" functionality allows a user to delete all traces of a chat, either by using a time trigger or by direct request. There is a ...

5.5CVSS

5.1AI Score

0.0005EPSS

2019-01-03 11:00 PM
190
cve
cve

CVE-2019-10044

Telegram Desktop before 1.5.12 on Windows, and the Telegram applications for Android, iOS, and Linux, is vulnerable to an IDN homograph attack when displaying messages containing URLs. This occurs because the application produces a clickable link even if (for example) Latin and Cyrillic characters ...

8.8CVSS

8.6AI Score

0.005EPSS

2019-03-25 08:29 PM
39
cve
cve

CVE-2019-15514

The Privacy > Phone Number feature in the Telegram app 5.10 for Android and iOS provides an incorrect indication that the access level is Nobody, because attackers can find these numbers via the Group Info feature, e.g., by adding a significant fraction of a region's assigned phone numbers.

5.3CVSS

5AI Score

0.001EPSS

2019-08-23 01:15 PM
33
cve
cve

CVE-2019-16248

The "delete for" feature in Telegram before 5.11 on Android does not delete shared media files from the Telegram Images directory. In other words, there is a potentially misleading UI indication that a sender can remove a recipient's copy of a previously sent image (analogous to supported functiona...

5.5CVSS

4.3AI Score

0.001EPSS

2019-09-11 11:15 PM
94
cve
cve

CVE-2020-10570

The Telegram application through 5.12 for Android, when Show Popup is enabled, might allow physically proximate attackers to bypass intended restrictions on message reading and message replying. This might be interpreted as a bypass of the passcode feature.

6.1CVSS

6.3AI Score

0.001EPSS

2020-03-24 02:15 PM
23
cve
cve

CVE-2020-12474

Telegram Desktop through 2.0.1, Telegram through 6.0.1 for Android, and Telegram through 6.0.1 for iOS allow an IDN Homograph attack via Punycode in a public URL or a group chat invitation URL.

6.5CVSS

6.2AI Score

0.002EPSS

2020-05-01 02:15 PM
119
cve
cve

CVE-2021-27204

Telegram before 7.4 (212543) Stable on macOS stores the local passcode in cleartext, leading to information disclosure.

5.5CVSS

5AI Score

0.0005EPSS

2021-02-12 08:15 AM
56
1
cve
cve

CVE-2021-27205

Telegram before 7.4 (212543) Stable on macOS stores the local copy of self-destructed messages in a sandbox path, leading to sensitive information disclosure.

5.5CVSS

5AI Score

0.0005EPSS

2021-02-12 08:15 AM
58
5
cve
cve

CVE-2021-27351

The Terminate Session feature in the Telegram application through 7.2.1 for Android, and through 2.4.7 for Windows and UNIX, fails to invalidate a recently active session.

5.3CVSS

5.1AI Score

0.001EPSS

2021-02-19 07:15 PM
1077
5
cve
cve

CVE-2021-30496

The Telegram app 7.6.2 for iOS allows remote authenticated users to cause a denial of service (application crash) if the victim pastes an attacker-supplied message (e.g., in the Persian language) into a channel or group. The crash occurs in MtProtoKitFramework. NOTE: the vendor's perspective is tha...

5.7CVSS

5.2AI Score

0.001EPSS

2021-04-20 04:15 PM
31
cve
cve

CVE-2021-31315

Telegram Android <7.1.0 (2090), Telegram iOS <7.1, and Telegram macOS <7.1 are affected by a Stack Based Overflow in the blit function of their custom fork of the rlottie library. A remote attacker might be able to access Telegram's stack memory out-of-bounds on a victim device via a malic...

5.5CVSS

5AI Score

0.002EPSS

2021-05-18 08:15 PM
32
cve
cve

CVE-2021-31317

Telegram Android <7.1.0 (2090), Telegram iOS <7.1, and Telegram macOS <7.1 are affected by a Type Confusion in the VDasher constructor of their custom fork of the rlottie library. A remote attacker might be able to access Telegram's heap memory out-of-bounds on a victim device via a malici...

5.5CVSS

5AI Score

0.002EPSS

2021-05-18 08:15 PM
74
cve
cve

CVE-2021-31318

Telegram Android <7.1.0 (2090), Telegram iOS <7.1, and Telegram macOS <7.1 are affected by a Type Confusion in the LOTCompLayerItem::LOTCompLayerItem function of their custom fork of the rlottie library. A remote attacker might be able to access heap memory out-of-bounds on a victim device...

5.5CVSS

5AI Score

0.002EPSS

2021-05-18 08:15 PM
72
cve
cve

CVE-2021-31319

Telegram Android <7.1.0 (2090), Telegram iOS <7.1, and Telegram macOS <7.1 are affected by an Integer Overflow in the LOTGradient::populate function of their custom fork of the rlottie library. A remote attacker might be able to access heap memory out-of-bounds on a victim device via a mal...

5.5CVSS

5AI Score

0.002EPSS

2021-05-18 08:15 PM
23
cve
cve

CVE-2021-31320

Telegram Android <7.1.0 (2090), Telegram iOS <7.1, and Telegram macOS <7.1 are affected by a Heap Buffer Overflow in the VGradientCache::generateGradientColorTable function of their custom fork of the rlottie library. A remote attacker might be able to overwrite heap memory out-of-bounds o...

7.1CVSS

6.4AI Score

0.001EPSS

2021-05-18 08:15 PM
25
cve
cve

CVE-2021-31321

Telegram Android <7.1.0 (2090), Telegram iOS <7.1, and Telegram macOS <7.1 are affected by a Stack Based Overflow in the gray_split_cubic function of their custom fork of the rlottie library. A remote attacker might be able to overwrite Telegram's stack memory out-of-bounds on a victim dev...

7.1CVSS

6.3AI Score

0.001EPSS

2021-05-18 08:15 PM
28
cve
cve

CVE-2021-31322

Telegram Android <7.1.0 (2090), Telegram iOS <7.1, and Telegram macOS <7.1 are affected by a Heap Buffer Overflow in the LOTGradient::populate function of their custom fork of the rlottie library. A remote attacker might be able to access heap memory out-of-bounds on a victim device via a ...

5.5CVSS

5AI Score

0.002EPSS

2021-05-18 08:15 PM
25
cve
cve

CVE-2021-31323

Telegram Android <7.1.0 (2090), Telegram iOS <7.1, and Telegram macOS <7.1 are affected by a Heap Buffer Overflow in the LottieParserImpl::parseDashProperty function of their custom fork of the rlottie library. A remote attacker might be able to access heap memory out-of-bounds on a victim...

5.5CVSS

5AI Score

0.002EPSS

2021-05-18 08:15 PM
28
cve
cve

CVE-2021-36769

A reordering issue exists in Telegram before 7.8.1 for Android, Telegram before 7.8.3 for iOS, and Telegram Desktop before 2.8.8. An attacker can cause the server to receive messages in a different order than they were sent a client.

5.3CVSS

5.1AI Score

0.001EPSS

2021-07-17 12:15 AM
1252
8
cve
cve

CVE-2021-41861

The Telegram application 7.5.0 through 7.8.0 for Android does not properly implement image self-destruction, a different vulnerability than CVE-2019-16248. After approximately two to four uses of the self-destruct feature, there is a misleading UI indication that an image was deleted (on both the s...

3.3CVSS

4.5AI Score

0.001EPSS

2021-10-04 03:15 AM
771
cve
cve

CVE-2022-43363

Telegram Web 15.3.1 allows XSS via a certain payload derived from a Target Corporation website. NOTE: some third parties have been unable to discern any relationship between the Pastebin information and a possible XSS finding.

6.1CVSS

6AI Score

0.001EPSS

2022-12-06 04:15 PM
34
cve
cve

CVE-2023-26818

Telegram 9.3.1 and 9.4.0 allows attackers to access restricted files, microphone ,or video recording via the DYLD_INSERT_LIBRARIES flag.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-19 12:15 PM
492
cve
cve

CVE-2023-34658

Telegram v9.6.3 on iOS allows attackers to hide critical information on the User Interface via calling the function SFSafariViewController.

5.3CVSS

5AI Score

0.0005EPSS

2023-06-29 05:15 PM
306