Lucene search

K

Wechat Security Vulnerabilities

cve
cve

CVE-2019-11419

vcodec2_hls_filter in libvoipCodec_v7a.so in the WeChat application through 7.0.3 for Android allows attackers to cause a denial of service (application crash) by replacing an emoji file (under the /sdcard/tencent/MicroMsg directory) with a crafted .wxgf file. The content of the replacement must be...

5.5CVSS

5.2AI Score

0.002EPSS

2019-05-14 07:29 PM
69
cve
cve

CVE-2019-17151

This vulnerability allows remote attackers redirect users to an external resource on affected installations of Tencent WeChat Prior to 7.0.9. User interaction is required to exploit this vulnerability in that the target must be within a chat session together with the attacker. The specific flaw exi...

5.4CVSS

5.5AI Score

0.002EPSS

2020-01-07 11:15 PM
64
cve
cve

CVE-2020-27874

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM Decod...

8.8CVSS

8.8AI Score

0.012EPSS

2021-02-10 11:15 PM
35
3
cve
cve

CVE-2021-27247

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tencent WeChat 2.9.5 desktop version. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exist...

6.5CVSS

6.1AI Score

0.008EPSS

2021-04-14 04:15 PM
24
cve
cve

CVE-2021-40180

In the WeChat application 8.0.10 for Android and iOS, a mini program can obtain sensitive information from a user's address book via wx.searchContacts.

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-26 11:15 PM
37
7