Vulnerabilities > Facebook > Hermes > 0.12.0

DATE CVE VULNERABILITY TITLE RISK
2023-05-18 CVE-2023-23556 Out-of-bounds Write vulnerability in Facebook Hermes
An error in BigInt conversion to Number in Hermes prior to commit a6dcafe6ded8e61658b40f5699878cd19a481f80 could have been used by a malicious attacker to execute arbitrary code due to an out-of-bound write.
network
low complexity
facebook CWE-787
critical
9.8
2023-05-18 CVE-2023-23557 Type Confusion vulnerability in Facebook Hermes
An error in Hermes' algorithm for copying objects properties prior to commit a00d237346894c6067a594983be6634f4168c9ad could be used by a malicious attacker to execute arbitrary code via type confusion.
network
low complexity
facebook CWE-843
critical
9.8
2023-05-18 CVE-2023-24832 NULL Pointer Dereference vulnerability in Facebook Hermes
A null pointer dereference bug in Hermes prior to commit 5cae9f72975cf0e5a62b27fdd8b01f103e198708 could have been used by an attacker to crash an Hermes runtime where the EnableHermesInternal config option was set to true.
network
low complexity
facebook CWE-476
7.5
2023-05-18 CVE-2023-24833 Use After Free vulnerability in Facebook Hermes
A use-after-free in BigIntPrimitive addition in Hermes prior to commit a6dcafe6ded8e61658b40f5699878cd19a481f80 could have been used by an attacker to leak raw data from Hermes VM’s heap.
network
low complexity
facebook CWE-416
7.5
2020-10-08 CVE-2020-1914 Always-Incorrect Control Flow Implementation vulnerability in Facebook Hermes
A logic vulnerability when handling the SaveGeneratorLong instruction in Facebook Hermes prior to commit b2021df620824627f5a8c96615edbd1eb7fdddfc allows attackers to potentially read out of bounds or theoretically execute arbitrary code via crafted JavaScript.
network
low complexity
facebook CWE-670
critical
9.8