Vulnerabilities > Facebook > Thrift > 2018.11.26.00

DATE CVE VULNERABILITY TITLE RISK
2020-03-18 CVE-2019-11939 Allocation of Resources Without Limits or Throttling vulnerability in Facebook Thrift
Golang Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload.
network
low complexity
facebook CWE-770
5.0
2020-03-10 CVE-2019-3553 Allocation of Resources Without Limits or Throttling vulnerability in Facebook Thrift
C++ Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload.
network
low complexity
facebook CWE-770
5.0
2020-03-10 CVE-2019-11938 Allocation of Resources Without Limits or Throttling vulnerability in Facebook Thrift
Java Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload.
network
low complexity
facebook CWE-770
5.0
2019-05-06 CVE-2019-3565 Improper Handling of Exceptional Conditions vulnerability in Facebook Thrift
Legacy C++ Facebook Thrift servers (using cpp instead of cpp2) would not error upon receiving messages with containers of fields of unknown type.
network
low complexity
facebook CWE-755
7.5
2019-05-06 CVE-2019-3564 Improper Handling of Exceptional Conditions vulnerability in Facebook Thrift
Go Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type.
network
low complexity
facebook CWE-755
7.5
2019-05-06 CVE-2019-3559 Improper Handling of Exceptional Conditions vulnerability in Facebook Thrift
Java Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type.
network
low complexity
facebook CWE-755
7.5
2019-05-06 CVE-2019-3558 Improper Handling of Exceptional Conditions vulnerability in Facebook Thrift
Python Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type.
network
low complexity
facebook CWE-755
7.5
2019-05-06 CVE-2019-3552 Improper Handling of Exceptional Conditions vulnerability in Facebook Thrift
C++ Facebook Thrift servers (using cpp2) would not error upon receiving messages with containers of fields of unknown type.
network
low complexity
facebook CWE-755
7.5