This WhatsApp Bug Could Have Let Attackers Access Files On Your PCs

whatsapp web file read hacking

A cybersecurity researcher today disclosed technical details of multiple high severity vulnerabilities he discovered in WhatsApp, which, if exploited, could have allowed remote attackers to compromise the security of billions of users in different ways.

When combined together, the reported issues could have even enabled hackers to remotely steal files from the Windows or Mac computer of a victim using the WhatsApp desktop app by merely sending a specially crafted message.

Discovered by PerimeterX researcher Gal Weizman and tracked as CVE-2019-18426, the flaws specifically resided in WhatsApp Web, a browser version of the world’s most popular messaging application that also powers its Electron-based cross-platform apps for desktop operating systems.

In a blog post published today, Weizman revealed that WhatsApp Web was vulnerable to a potentially dangerous open-redirect flaw that led to persistent cross-site scripting attacks, which could have been triggered by sending a specially crafted message to the targeted WhatsApp users.

This WhatsApp Bug Could Have Let Attackers Access Files On Your PCs 1

In the case when an unsuspecting victim views the malicious message over the browser, the flaw could have allowed attackers to execute arbitrary code…

http://feedproxy.google.com/~r/TheHackersNews/~3/hVYLkzU91p8/hack-whatsapp-web.html

Leave a Reply

Your email address will not be published. Required fields are marked *