Vulnerabilities > Facebook > Hhvm > 3.30.1

DATE CVE VULNERABILITY TITLE RISK
2019-09-06 CVE-2019-11925 Out-of-bounds Read vulnerability in Facebook Hhvm
Insufficient boundary checks when processing the JPEG APP12 block marker in the GD extension could allow access to out-of-bounds memory via a maliciously constructed invalid JPEG input.
network
low complexity
facebook CWE-125
7.5
2019-06-26 CVE-2019-3569 Exposure of Resource to Wrong Sphere vulnerability in Facebook Hhvm
HHVM, when used with FastCGI, would bind by default to all available interfaces.
network
low complexity
facebook CWE-668
5.0
2019-04-29 CVE-2019-3561 Out-of-bounds Read vulnerability in Facebook Hhvm
Insufficient boundary checks for the strrpos and strripos functions allow access to out-of-bounds memory.
network
low complexity
facebook CWE-125
7.5
2019-01-15 CVE-2018-6345 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Facebook Hhvm
The function number_format is vulnerable to a heap overflow issue when its second argument ($dec_points) is excessively large.
network
low complexity
facebook CWE-119
7.5