Vulnerabilities > CVE-2016-6875 - Unspecified vulnerability in Facebook Hhvm

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
facebook

Summary

Infinite recursion in wddx in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors. <a href="http://cwe.mitre.org/data/definitions/674.html">CWE-674: Uncontrolled Recursion</a>

Vulnerable Configurations

Part Description Count
Application
Facebook
77