Vulnerabilities > Facebook > Hhvm > 4.62.0

DATE CVE VULNERABILITY TITLE RISK
2023-05-10 CVE-2022-36937 Unspecified vulnerability in Facebook Hhvm
HHVM 4.172.0 and all prior versions use TLS 1.0 for secure connections when handling tls:// URLs in the stream extension.
network
low complexity
facebook
critical
9.8
2021-10-26 CVE-2019-3556 Path Traversal vulnerability in Facebook Hhvm
HHVM supports the use of an "admin" server which accepts administrative requests over HTTP.
network
low complexity
facebook CWE-22
5.5
2021-07-23 CVE-2021-24036 Integer Overflow or Wraparound vulnerability in Facebook Hhvm
Passing an attacker controlled size when creating an IOBuf could cause integer overflow, leading to an out of bounds write on the heap with the possibility of remote code execution.
network
low complexity
facebook CWE-190
critical
9.8
2021-03-11 CVE-2020-1900 Use After Free vulnerability in Facebook Hhvm
When unserializing an object with dynamic properties HHVM needs to pre-reserve the full size of the dynamic property array before inserting anything into it.
network
low complexity
facebook CWE-416
7.5
2021-03-11 CVE-2020-1899 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Facebook Hhvm
The unserialize() function supported a type code, "S", which was meant to be supported only for APC serialization.
network
low complexity
facebook CWE-119
5.0
2021-03-11 CVE-2020-1898 Uncontrolled Recursion vulnerability in Facebook Hhvm
The fb_unserialize function did not impose a depth limit for nested deserialization.
network
low complexity
facebook CWE-674
5.0
2021-03-10 CVE-2021-24025 Integer Overflow or Wraparound vulnerability in Facebook Hhvm
Due to incorrect string size calculations inside the preg_quote function, a large input string passed to the function can trigger an integer overflow leading to a heap overflow.
network
low complexity
facebook CWE-190
7.5
2021-03-10 CVE-2020-1917 Out-of-bounds Write vulnerability in Facebook Hhvm
xbuf_format_converter, used as part of exif_read_data, was appending a terminating null character to the generated string, but was not using its standard append char function.
network
low complexity
facebook CWE-787
7.5
2021-03-10 CVE-2020-1916 Out-of-bounds Write vulnerability in Facebook Hhvm
An incorrect size calculation in ldap_escape may lead to an integer overflow when overly long input is passed in, resulting in an out-of-bounds write.
network
low complexity
facebook CWE-787
7.5