Vulnerabilities > Facebook > Thrift > 2020.01.27.00

DATE CVE VULNERABILITY TITLE RISK
2020-03-18 CVE-2019-11939 Allocation of Resources Without Limits or Throttling vulnerability in Facebook Thrift
Golang Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload.
network
low complexity
facebook CWE-770
5.0
2020-03-10 CVE-2019-3553 Allocation of Resources Without Limits or Throttling vulnerability in Facebook Thrift
C++ Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload.
network
low complexity
facebook CWE-770
5.0