8

CVE-2019-3568
Description: A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of SRTCP packets sent to a target phone number.

NSO group even sell a spyware application based on that vulnerability to governments.

Listen!!!!! I'm going to the toilet with my phone!!! Listen!!!

Comments
Add Comment