Facebook

CVE-2019-3568 · Description: A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets ...

Lee mas