Vulnerabilities > Facebook > Hermes > 0.3.0

DATE CVE VULNERABILITY TITLE RISK
2023-05-18 CVE-2023-23556 Out-of-bounds Write vulnerability in Facebook Hermes
An error in BigInt conversion to Number in Hermes prior to commit a6dcafe6ded8e61658b40f5699878cd19a481f80 could have been used by a malicious attacker to execute arbitrary code due to an out-of-bound write.
network
low complexity
facebook CWE-787
critical
9.8
2023-05-18 CVE-2023-23557 Type Confusion vulnerability in Facebook Hermes
An error in Hermes' algorithm for copying objects properties prior to commit a00d237346894c6067a594983be6634f4168c9ad could be used by a malicious attacker to execute arbitrary code via type confusion.
network
low complexity
facebook CWE-843
critical
9.8
2023-05-18 CVE-2023-24832 NULL Pointer Dereference vulnerability in Facebook Hermes
A null pointer dereference bug in Hermes prior to commit 5cae9f72975cf0e5a62b27fdd8b01f103e198708 could have been used by an attacker to crash an Hermes runtime where the EnableHermesInternal config option was set to true.
network
low complexity
facebook CWE-476
7.5
2023-05-18 CVE-2023-24833 Use After Free vulnerability in Facebook Hermes
A use-after-free in BigIntPrimitive addition in Hermes prior to commit a6dcafe6ded8e61658b40f5699878cd19a481f80 could have been used by an attacker to leak raw data from Hermes VM’s heap.
network
low complexity
facebook CWE-416
7.5
2022-10-11 CVE-2022-35289 Integer Overflow or Wraparound vulnerability in Facebook Hermes
A write-what-where condition in hermes caused by an integer overflow, prior to commit 5b6255ae049fa4641791e47fad994e8e8c4da374 allows attackers to potentially execute arbitrary code via crafted JavaScript.
network
low complexity
facebook CWE-190
critical
9.8
2022-10-11 CVE-2022-40138 Incorrect Conversion between Numeric Types vulnerability in Facebook Hermes
An integer conversion error in Hermes bytecode generation, prior to commit 6aa825e480d48127b480b08d13adf70033237097, could have been used to perform Out-Of-Bounds operations and subsequently execute arbitrary code.
network
low complexity
facebook CWE-681
critical
9.8
2022-10-11 CVE-2022-32234 Out-of-bounds Write vulnerability in Facebook Hermes
An out of bounds write in hermes, while handling large arrays, prior to commit 06eaec767e376bfdb883d912cb15e987ddf2bda1 allows attackers to potentially execute arbitrary code via crafted JavaScript.
network
low complexity
facebook CWE-787
critical
9.8
2022-10-06 CVE-2022-27810 Uncontrolled Recursion vulnerability in Facebook Hermes
It was possible to trigger an infinite recursion condition in the error handler when Hermes executed specific maliciously formed JavaScript.
network
low complexity
facebook CWE-674
7.5
2022-01-15 CVE-2021-24044 Type Confusion vulnerability in Facebook Hermes
By passing invalid javascript code where await and yield were called upon non-async and non-generator getter/setter functions, Hermes would invoke generator functions and error out on invalid await/yield positions.
network
low complexity
facebook CWE-843
7.5
2021-12-13 CVE-2021-24045 Type Confusion vulnerability in Facebook Hermes
A type confusion vulnerability could be triggered when resolving the "typeof" unary operator in Facebook Hermes prior to v0.10.0.
network
facebook CWE-843
6.8