Vulnerabilities > Facebook > Mvfst

DATE CVE VULNERABILITY TITLE RISK
2021-03-15 CVE-2021-24029 Reachable Assertion vulnerability in Facebook Mvfst and Proxygen
A packet of death scenario is possible in mvfst via a specially crafted message during a QUIC session, which causes a crash via a failed assertion.
network
low complexity
facebook CWE-617
5.0