Vulnerabilities > Facebook

DATE CVE VULNERABILITY TITLE RISK
2023-05-18 CVE-2023-25933 Type Confusion vulnerability in Facebook Hermes
A type confusion bug in TypedArray prior to commit e6ed9c1a4b02dc219de1648f44cd808a56171b81 could have been used by a malicious attacker to execute arbitrary code via untrusted JavaScript.
network
low complexity
facebook CWE-843
critical
9.8
2023-05-18 CVE-2023-28081 Use After Free vulnerability in Facebook Hermes
A bytecode optimization bug in Hermes prior to commit e6ed9c1a4b02dc219de1648f44cd808a56171b81 could be used to cause an use-after-free and obtain arbitrary code execution via a carefully crafted payload.
network
low complexity
facebook CWE-416
critical
9.8
2023-05-18 CVE-2023-28753 Out-of-bounds Write vulnerability in Facebook Netconsd 0.1
netconsd prior to v0.2 was vulnerable to an integer overflow in its parse_packet function.
network
low complexity
facebook CWE-787
critical
9.8
2023-05-18 CVE-2023-30470 Use After Free vulnerability in Facebook Hermes
A use-after-free related to unsound inference in the bytecode generation when optimizations are enabled for Hermes prior to commit da8990f737ebb9d9810633502f65ed462b819c09 could have been used by an attacker to achieve remote code execution.
network
low complexity
facebook CWE-416
critical
9.8
2023-05-10 CVE-2022-36937 Unspecified vulnerability in Facebook Hhvm
HHVM 4.172.0 and all prior versions use TLS 1.0 for secure connections when handling tls:// URLs in the stream extension.
network
low complexity
facebook
critical
9.8
2023-04-29 CVE-2023-30792 Cross-site Scripting vulnerability in Facebook Lexical
Anchor tag hrefs in Lexical prior to v0.10.0 would render javascript: URLs, allowing for cross-site scripting on link clicks in cases where input was being parsed from untrusted sources.
network
low complexity
facebook CWE-79
6.1
2023-03-31 CVE-2022-4899 Resource Exhaustion vulnerability in Facebook Zstandard 1.4.10
A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as an argument to the command line tool to cause buffer overrun.
network
low complexity
facebook CWE-400
7.5
2022-11-11 CVE-2022-36938 Improper Validation of Specified Quantity in Input vulnerability in Facebook Redex
DexLoader function get_stringidx_fromdex() in Redex prior to commit 3b44c64 can load an out of bound address when loading the string index table, potentially allowing remote code execution during processing of a 3rd party Android APK file.
network
low complexity
facebook CWE-1284
critical
9.8
2022-10-11 CVE-2022-35289 Integer Overflow or Wraparound vulnerability in Facebook Hermes
A write-what-where condition in hermes caused by an integer overflow, prior to commit 5b6255ae049fa4641791e47fad994e8e8c4da374 allows attackers to potentially execute arbitrary code via crafted JavaScript.
network
low complexity
facebook CWE-190
critical
9.8
2022-10-11 CVE-2022-40138 Incorrect Conversion between Numeric Types vulnerability in Facebook Hermes
An integer conversion error in Hermes bytecode generation, prior to commit 6aa825e480d48127b480b08d13adf70033237097, could have been used to perform Out-Of-Bounds operations and subsequently execute arbitrary code.
network
low complexity
facebook CWE-681
critical
9.8