Vulnerabilities > Facebook > Thrift > High

DATE CVE VULNERABILITY TITLE RISK
2019-05-06 CVE-2019-3565 Improper Handling of Exceptional Conditions vulnerability in Facebook Thrift
Legacy C++ Facebook Thrift servers (using cpp instead of cpp2) would not error upon receiving messages with containers of fields of unknown type.
network
low complexity
facebook CWE-755
7.5
2019-05-06 CVE-2019-3564 Improper Handling of Exceptional Conditions vulnerability in Facebook Thrift
Go Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type.
network
low complexity
facebook CWE-755
7.5
2019-05-06 CVE-2019-3559 Improper Handling of Exceptional Conditions vulnerability in Facebook Thrift
Java Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type.
network
low complexity
facebook CWE-755
7.5
2019-05-06 CVE-2019-3558 Improper Handling of Exceptional Conditions vulnerability in Facebook Thrift
Python Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type.
network
low complexity
facebook CWE-755
7.5
2019-05-06 CVE-2019-3552 Improper Handling of Exceptional Conditions vulnerability in Facebook Thrift
C++ Facebook Thrift servers (using cpp2) would not error upon receiving messages with containers of fields of unknown type.
network
low complexity
facebook CWE-755
7.5