Vulnerabilities > Facebook > Hermes > High

DATE CVE VULNERABILITY TITLE RISK
2023-05-18 CVE-2023-24832 NULL Pointer Dereference vulnerability in Facebook Hermes
A null pointer dereference bug in Hermes prior to commit 5cae9f72975cf0e5a62b27fdd8b01f103e198708 could have been used by an attacker to crash an Hermes runtime where the EnableHermesInternal config option was set to true.
network
low complexity
facebook CWE-476
7.5
2023-05-18 CVE-2023-24833 Use After Free vulnerability in Facebook Hermes
A use-after-free in BigIntPrimitive addition in Hermes prior to commit a6dcafe6ded8e61658b40f5699878cd19a481f80 could have been used by an attacker to leak raw data from Hermes VM’s heap.
network
low complexity
facebook CWE-416
7.5
2022-10-06 CVE-2022-27810 Uncontrolled Recursion vulnerability in Facebook Hermes
It was possible to trigger an infinite recursion condition in the error handler when Hermes executed specific maliciously formed JavaScript.
network
low complexity
facebook CWE-674
7.5
2022-01-15 CVE-2021-24044 Type Confusion vulnerability in Facebook Hermes
By passing invalid javascript code where await and yield were called upon non-async and non-generator getter/setter functions, Hermes would invoke generator functions and error out on invalid await/yield positions.
network
low complexity
facebook CWE-843
7.5
2021-06-15 CVE-2021-24037 Use After Free vulnerability in Facebook Hermes
A use after free in hermes, while emitting certain error messages, prior to commit d86e185e485b6330216dee8e854455c694e3a36e allows attackers to potentially execute arbitrary code via crafted JavaScript.
network
low complexity
facebook CWE-416
7.5
2020-09-09 CVE-2020-1912 Out-of-bounds Write vulnerability in Facebook Hermes
An out-of-bounds read/write vulnerability when executing lazily compiled inner generator functions in Facebook Hermes prior to commit 091835377369c8fd5917d9b87acffa721ad2a168 allows attackers to potentially execute arbitrary code via crafted JavaScript.
network
high complexity
facebook CWE-787
8.1