Vulnerabilities > Facebook > Hhvm > 3.30

DATE CVE VULNERABILITY TITLE RISK
2018-12-31 CVE-2018-6340 Out-of-bounds Read vulnerability in Facebook Hhvm
The Memcache::getextendedstats function can be used to trigger an out-of-bounds read.
network
facebook CWE-125
6.8