Vulnerabilities > CVE-2016-6870 - Out-of-bounds Write vulnerability in Facebook Hhvm

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
facebook
CWE-787

Summary

Out-of-bounds write in the (1) mb_detect_encoding, (2) mb_send_mail, and (3) mb_detect_order functions in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors.

Vulnerable Configurations

Part Description Count
Application
Facebook
77

Common Weakness Enumeration (CWE)