Lucene search

K

Facebook Security Vulnerabilities

cve
cve

CVE-2008-0660

Multiple stack-based buffer overflows in Aurigma Image Uploader ActiveX control (ImageUploader4.ocx) 4.6.17.0, 4.5.70.0, and 4.5.126.0, and ImageUploader5 5.0.10.0, as used by Facebook PhotoUploader 4.5.57.0, allow remote attackers to execute arbitrary code via long (1) ExtractExif and (2) ExtractI...

7.5AI Score

0.769EPSS

2008-02-08 02:00 AM
32
cve
cve

CVE-2008-5711

Heap-based buffer overflow in the Facebook PhotoUploader ActiveX control 5.0.14.0 and earlier allows remote attackers to execute arbitrary code via a long FileMask property value.

8AI Score

0.306EPSS

2008-12-24 06:29 PM
28
cve
cve

CVE-2014-2208

CRLF injection vulnerability in the LightProcess protocol implementation in hphp/util/light-process.cpp in Facebook HipHop Virtual Machine (HHVM) before 2.4.2 allows remote attackers to execute arbitrary commands by entering a \n (newline) character before the end of a string.

8AI Score

0.002EPSS

2014-12-28 03:59 PM
21
cve
cve

CVE-2014-2209

Facebook HipHop Virtual Machine (HHVM) before 3.1.0 does not drop supplemental group memberships within hphp/util/capability.cpp and hphp/util/light-process.cpp, which allows remote attackers to bypass intended access restrictions by leveraging group permissions for a file or directory.

7AI Score

0.003EPSS

2014-12-28 03:59 PM
24
cve
cve

CVE-2014-5386

The mcrypt_create_iv function in hphp/runtime/ext/mcrypt/ext_mcrypt.cpp in Facebook HipHop Virtual Machine (HHVM) before 3.3.0 does not seed the random number generator, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging the use of a single initia...

6.8AI Score

0.002EPSS

2014-12-28 03:59 PM
25
cve
cve

CVE-2014-6228

Integer overflow in the string_chunk_split function in hphp/runtime/base/zend-string.cpp in Facebook HipHop Virtual Machine (HHVM) before 3.3.0 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted arguments to the chunk_split...

8AI Score

0.005EPSS

2014-12-28 03:59 PM
20
cve
cve

CVE-2014-6229

The HashContext class in hphp/runtime/ext/ext_hash.cpp in Facebook HipHop Virtual Machine (HHVM) before 3.3.0 incorrectly expects that a certain key string uses '\0' for termination, which allows remote attackers to obtain sensitive information by leveraging read access beyond the end of the string...

6.1AI Score

0.002EPSS

2014-12-28 03:59 PM
20
cve
cve

CVE-2014-6392

Cross-site scripting (XSS) vulnerability in the Facebook app 14.0 and the Facebook Messenger app 10.0 for iOS allows remote attackers to inject arbitrary web script or HTML via a crafted filename extension that is improperly handled during MIME sniffing of chat traffic. NOTE: the vendor disputes th...

5.6AI Score

0.001EPSS

2014-09-15 02:55 PM
20
cve
cve

CVE-2014-9714

Cross-site scripting (XSS) vulnerability in the WddxPacket::recursiveAddVar function in HHVM (aka the HipHop Virtual Machine) before 3.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted string to the wddx_serialize_value function.

5.8AI Score

0.003EPSS

2015-04-13 02:59 PM
26
cve
cve

CVE-2016-1000004

Insufficient type checks were employed prior to casting input data in SimpleXMLElement_exportNode and simplexml_import_dom. This issue affects HHVM versions prior to 3.9.5, all versions between 3.10.0 and 3.12.3 (inclusive), and all versions between 3.13.0 and 3.14.1 (inclusive).

9.8CVSS

9.3AI Score

0.002EPSS

2020-02-19 01:15 PM
25
cve
cve

CVE-2016-1000005

mcrypt_get_block_size did not enforce that the provided "module" parameter was a string, leading to type confusion if other types of data were passed in. This issue affects HHVM versions prior to 3.9.5, all versions between 3.10.0 and 3.12.3 (inclusive), and all versions between 3.13.0 and 3.14.1 (...

9.8CVSS

9.4AI Score

0.002EPSS

2020-02-19 01:15 PM
24
cve
cve

CVE-2016-1000006

hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param() and ResourceBundle::__construct() functions.

9.8CVSS

9.4AI Score

0.003EPSS

2019-11-19 03:15 PM
31
cve
cve

CVE-2016-1000109

HHVM does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to...

5.3CVSS

5.4AI Score

0.072EPSS

2020-02-19 01:15 PM
29
2
cve
cve

CVE-2016-6870

Out-of-bounds write in the (1) mb_detect_encoding, (2) mb_send_mail, and (3) mb_detect_order functions in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors.

9.8CVSS

9.6AI Score

0.003EPSS

2017-02-17 05:59 PM
21
cve
cve

CVE-2016-6871

Integer overflow in bcmath in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors, which triggers a buffer overflow.

9.8CVSS

9.9AI Score

0.003EPSS

2017-02-17 05:59 PM
26
cve
cve

CVE-2016-6872

Integer overflow in StringUtil::implode in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors.

9.8CVSS

9.7AI Score

0.003EPSS

2017-02-17 05:59 PM
25
cve
cve

CVE-2016-6873

Self recursion in compact in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors.

9.8CVSS

9.6AI Score

0.003EPSS

2017-02-17 05:59 PM
20
cve
cve

CVE-2016-6874

The array_*_recursive functions in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors, related to recursion.

9.8CVSS

9.6AI Score

0.003EPSS

2017-02-17 05:59 PM
30
cve
cve

CVE-2016-6875

Infinite recursion in wddx in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors.

9.8CVSS

9.6AI Score

0.003EPSS

2017-02-17 05:59 PM
22
cve
cve

CVE-2018-6331

Buck parser-cache command loads/saves state using Java serialized object. If the state information is maliciously crafted, deserializing it could lead to code execution. This issue affects Buck versions prior to v2018.06.25.01.

9.8CVSS

9.5AI Score

0.002EPSS

2018-12-31 11:29 PM
17
cve
cve

CVE-2018-6332

A potential denial-of-service issue in the Proxygen handling of invalid HTTP2 settings which can cause the server to spend disproportionate resources. This affects all supported versions of HHVM (3.24.3 and 3.21.7 and below) when using the proxygen server to handle HTTP2 requests.

5.9CVSS

5.6AI Score

0.001EPSS

2018-12-03 02:29 PM
28
cve
cve

CVE-2018-6333

The hhvm-attach deep link handler in Nuclide did not properly sanitize the provided hostname parameter when rendering. As a result, a malicious URL could be used to render HTML and other content inside of the editor's context, which could potentially be chained to lead to code execution. This issue...

9.8CVSS

9.4AI Score

0.005EPSS

2018-12-31 11:29 PM
20
cve
cve

CVE-2018-6334

Multipart-file uploads call variables to be improperly registered in the global scope. In cases where variables are not declared explicitly before being used this can lead to unexpected behavior. This affects all supported versions of HHVM prior to the patch (3.25.1, 3.24.5, and 3.21.9 and below).

9.8CVSS

9.3AI Score

0.002EPSS

2018-12-31 08:00 PM
32
cve
cve

CVE-2018-6335

A Malformed h2 frame can cause 'std::out_of_range' exception when parsing priority meta data. This behavior can lead to denial-of-service. This affects all supported versions of HHVM (3.25.2, 3.24.6, and 3.21.10 and below) when using the proxygen server to handle HTTP2 requests.

7.5CVSS

7.4AI Score

0.001EPSS

2018-12-31 08:00 PM
27
cve
cve

CVE-2018-6337

folly::secureRandom will re-use a buffer between parent and child processes when fork() is called. That will result in multiple forked children producing repeat (or similar) results. This affects HHVM 3.26 prior to 3.26.3 and the folly library between v2017.12.11.00 and v2018.08.09.00.

7.5CVSS

7.5AI Score

0.002EPSS

2018-12-31 10:29 PM
24
cve
cve

CVE-2018-6340

The Memcache::getextendedstats function can be used to trigger an out-of-bounds read. Exploiting this issue requires control over memcached server hostnames and/or ports. This affects all supported versions of HHVM (3.30 and 3.27.4 and below).

8.1CVSS

8AI Score

0.002EPSS

2018-12-31 10:29 PM
29
cve
cve

CVE-2018-6341

React applications which rendered to HTML using the ReactDOMServer API were not escaping user-supplied attribute names at render-time. That lack of escaping could lead to a cross-site scripting vulnerability. This issue affected minor releases 16.0.x, 16.1.x, 16.2.x, 16.3.x, and 16.4.x. It was fixe...

6.1CVSS

5.8AI Score

0.001EPSS

2018-12-31 10:29 PM
45
cve
cve

CVE-2018-6342

react-dev-utils on Windows allows developers to run a local webserver for accepting various commands, including a command to launch an editor. The input to that command was not properly sanitized, allowing an attacker who can make a network request to the server (either via CSRF or by direct reques...

9.8CVSS

9.7AI Score

0.002EPSS

2018-12-31 10:29 PM
25
2
cve
cve

CVE-2018-6343

Proxygen fails to validate that a secondary auth manager is set before dereferencing it. That can cause a denial of service issue when parsing a Certificate/CertificateRequest HTTP2 Frame over a fizz (TLS 1.3) transport. This issue affects Proxygen releases starting from v2018.10.29.00 until the fi...

7.5CVSS

7.3AI Score

0.001EPSS

2018-12-31 10:29 PM
20
cve
cve

CVE-2018-6345

The function number_format is vulnerable to a heap overflow issue when its second argument ($dec_points) is excessively large. The internal implementation of the function will cause a string to be created with an invalid length, which can then interact poorly with other functions. This affects all ...

9.8CVSS

9.5AI Score

0.002EPSS

2019-01-15 10:29 PM
44
cve
cve

CVE-2019-11921

An out of bounds write is possible via a specially crafted packet in certain configurations of Proxygen due to improper handling of Base64 when parsing malformed binary content in Structured HTTP Headers. This issue affects versions of proxygen prior to v2019.07.22.00.

9.8CVSS

9.3AI Score

0.002EPSS

2019-07-25 09:15 PM
115
cve
cve

CVE-2019-11922

A race condition in the one-pass compression functions of Zstandard prior to version 1.3.8 could allow an attacker to write bytes out of bounds if an output buffer smaller than the recommended size was used.

8.1CVSS

7.8AI Score

0.023EPSS

2019-07-25 09:15 PM
371
cve
cve

CVE-2019-11923

In Mcrouter prior to v0.41.0, the deprecated ASCII parser would allocate a buffer to a user-specified length with no maximum length enforced, allowing for resource exhaustion or denial of service.

7.5CVSS

7.5AI Score

0.002EPSS

2019-12-04 04:15 PM
18
cve
cve

CVE-2019-11924

A peer could send empty handshake fragments containing only padding which would be kept in memory until a full handshake was received, resulting in memory exhaustion. This issue affects versions v2019.01.28.00 and above of fizz, until v2019.08.05.00.

7.5CVSS

7.4AI Score

0.002EPSS

2019-08-20 08:15 PM
37
cve
cve

CVE-2019-11925

Insufficient boundary checks when processing the JPEG APP12 block marker in the GD extension could allow access to out-of-bounds memory via a maliciously constructed invalid JPEG input. This issue affects HHVM versions prior to 3.30.9, all versions between 4.0.0 and 4.8.3, all versions between 4.9....

9.8CVSS

9.2AI Score

0.005EPSS

2019-09-06 07:15 PM
56
cve
cve

CVE-2019-11926

Insufficient boundary checks when processing M_SOFx markers from JPEG headers in the GD extension could allow access to out-of-bounds memory via a maliciously constructed invalid JPEG input. This issue affects HHVM versions prior to 3.30.9, all versions between 4.0.0 and 4.8.3, all versions between...

9.8CVSS

9.2AI Score

0.004EPSS

2019-09-06 07:15 PM
53
cve
cve

CVE-2019-11929

Insufficient boundary checks when formatting numbers in number_format allows read/write access to out-of-bounds memory, potentially leading to remote code execution. This issue affects HHVM versions prior to 3.30.10, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.18.2, and v...

9.8CVSS

9.7AI Score

0.06EPSS

2019-10-02 07:15 PM
33
cve
cve

CVE-2019-11930

An invalid free in mb_detect_order can cause the application to crash or potentially result in remote code execution. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, an...

9.8CVSS

9.8AI Score

0.035EPSS

2019-12-04 05:16 PM
25
cve
cve

CVE-2019-11934

Improper handling of close_notify alerts can result in an out-of-bounds read in AsyncSSLSocket. This issue affects folly prior to v2019.11.04.00.

9.8CVSS

9.3AI Score

0.002EPSS

2019-12-04 05:16 PM
29
cve
cve

CVE-2019-11935

Insufficient boundary checks when processing a string in mb_ereg_replace allows access to out-of-bounds memory. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and 4.28...

9.8CVSS

9.3AI Score

0.005EPSS

2019-12-04 05:16 PM
21
cve
cve

CVE-2019-11936

Various APC functions accept keys containing null bytes as input, leading to premature truncation of input. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and 4.28.1.

9.8CVSS

9.4AI Score

0.004EPSS

2019-12-04 05:16 PM
552
cve
cve

CVE-2019-11937

In Mcrouter prior to v0.41.0, a large struct input provided to the Carbon protocol reader could result in stack exhaustion and denial of service.

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-04 04:15 PM
21
cve
cve

CVE-2019-11938

Java Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects Facebook...

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-10 09:15 PM
62
cve
cve

CVE-2019-11939

Golang Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects Facebo...

7.5CVSS

7.2AI Score

0.001EPSS

2020-03-18 01:15 AM
72
cve
cve

CVE-2019-11940

In the course of decompressing HPACK inside the HTTP2 protocol, an unexpected sequence of header table resize operations can place the header table into a corrupted state, leading to a use-after-free condition and undefined behavior. This issue affects Proxygen from v0.29.0 until v2017.04.03.00.

9.8CVSS

9.4AI Score

0.002EPSS

2019-12-04 05:16 PM
22
cve
cve

CVE-2019-15840

The facebook-for-woocommerce plugin before 1.9.14 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-30 05:15 PM
312
cve
cve

CVE-2019-15841

The facebook-for-woocommerce plugin before 1.9.15 for WordPress has CSRF via ajax_woo_infobanner_post_click, ajax_woo_infobanner_post_xout, or ajax_fb_toggle_visibility.

8.8CVSS

8.8AI Score

0.001EPSS

2019-08-30 05:15 PM
319
cve
cve

CVE-2019-3552

C++ Facebook Thrift servers (using cpp2) would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Fac...

7.5CVSS

7.3AI Score

0.002EPSS

2019-05-06 04:29 PM
36
cve
cve

CVE-2019-3553

C++ Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects Facebook ...

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-10 09:15 PM
48
cve
cve

CVE-2019-3554

Wangle's AcceptRoutingHandler incorrectly casts a socket when accepting a TLS 1.3 connection, leading to a potential denial of service attack against systems accepting such connections. This affects versions of Wangle prior to v2019.01.14.00

5.9CVSS

5.6AI Score

0.001EPSS

2019-01-15 10:29 PM
16
Total number of security vulnerabilities120