Vulnerabilities > Facebook > Proxygen > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-03-15 CVE-2021-24029 Reachable Assertion vulnerability in Facebook Mvfst and Proxygen
A packet of death scenario is possible in mvfst via a specially crafted message during a QUIC session, which causes a crash via a failed assertion.
network
low complexity
facebook CWE-617
5.0
2018-12-31 CVE-2018-6343 Improper Input Validation vulnerability in Facebook Proxygen 2018.10.29.00/2018.11.05.00/2018.11.12.00
Proxygen fails to validate that a secondary auth manager is set before dereferencing it.
network
low complexity
facebook CWE-20
5.0