Cross-Site Scripting Vulnerability in WhatsApp Desktop Versions Prior to v0.3.4932

Cross-Site Scripting Vulnerability in WhatsApp Desktop Versions Prior to v0.3.4932

CVE-2019-11928 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An input validation issue in WhatsApp Desktop versions prior to v0.3.4932 could have allowed cross-site scripting upon clicking on a link from a specially crafted live location message.

Learn more about our Cis Benchmark Audit For Desktop Software.