Vulnerabilities > Facebook > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-10-06 CVE-2023-45239 A lack of input validation exists in tac_plus prior to commit 4fdf178 which, when pre or post auth commands are enabled, allows an attacker who can control the username, rem-addr, or NAC address sent to tac_plus to inject shell commands and gain remote code execution on the tac_plus server.
network
low complexity
facebook fedoraproject
critical
9.8
2023-05-18 CVE-2023-30470 Use After Free vulnerability in Facebook Hermes
A use-after-free related to unsound inference in the bytecode generation when optimizations are enabled for Hermes prior to commit da8990f737ebb9d9810633502f65ed462b819c09 could have been used by an attacker to achieve remote code execution.
network
low complexity
facebook CWE-416
critical
9.8
2023-05-18 CVE-2023-28753 Out-of-bounds Write vulnerability in Facebook Netconsd 0.1
netconsd prior to v0.2 was vulnerable to an integer overflow in its parse_packet function.
network
low complexity
facebook CWE-787
critical
9.8
2023-05-18 CVE-2023-28081 Use After Free vulnerability in Facebook Hermes
A bytecode optimization bug in Hermes prior to commit e6ed9c1a4b02dc219de1648f44cd808a56171b81 could be used to cause an use-after-free and obtain arbitrary code execution via a carefully crafted payload.
network
low complexity
facebook CWE-416
critical
9.8
2023-05-18 CVE-2023-25933 Type Confusion vulnerability in Facebook Hermes
A type confusion bug in TypedArray prior to commit e6ed9c1a4b02dc219de1648f44cd808a56171b81 could have been used by a malicious attacker to execute arbitrary code via untrusted JavaScript.
network
low complexity
facebook CWE-843
critical
9.8
2023-05-18 CVE-2023-23557 Type Confusion vulnerability in Facebook Hermes
An error in Hermes' algorithm for copying objects properties prior to commit a00d237346894c6067a594983be6634f4168c9ad could be used by a malicious attacker to execute arbitrary code via type confusion.
network
low complexity
facebook CWE-843
critical
9.8
2023-05-18 CVE-2023-23556 Out-of-bounds Write vulnerability in Facebook Hermes
An error in BigInt conversion to Number in Hermes prior to commit a6dcafe6ded8e61658b40f5699878cd19a481f80 could have been used by a malicious attacker to execute arbitrary code due to an out-of-bound write.
network
low complexity
facebook CWE-787
critical
9.8
2023-05-10 CVE-2022-36937 Unspecified vulnerability in Facebook Hhvm
HHVM 4.172.0 and all prior versions use TLS 1.0 for secure connections when handling tls:// URLs in the stream extension.
network
low complexity
facebook
critical
9.8
2022-11-11 CVE-2022-36938 Improper Validation of Specified Quantity in Input vulnerability in Facebook Redex
DexLoader function get_stringidx_fromdex() in Redex prior to commit 3b44c64 can load an out of bound address when loading the string index table, potentially allowing remote code execution during processing of a 3rd party Android APK file.
network
low complexity
facebook CWE-1284
critical
9.8
2022-10-11 CVE-2022-40138 Incorrect Conversion between Numeric Types vulnerability in Facebook Hermes
An integer conversion error in Hermes bytecode generation, prior to commit 6aa825e480d48127b480b08d13adf70033237097, could have been used to perform Out-Of-Bounds operations and subsequently execute arbitrary code.
network
low complexity
facebook CWE-681
critical
9.8