Lucene search

K

Facebook Security Vulnerabilities

cve
cve

CVE-2014-6392

Cross-site scripting (XSS) vulnerability in the Facebook app 14.0 and the Facebook Messenger app 10.0 for iOS allows remote attackers to inject arbitrary web script or HTML via a crafted filename extension that is improperly handled during MIME sniffing of chat traffic. NOTE: the vendor disputes...

5.6AI Score

0.001EPSS

2014-09-15 02:55 PM
20
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2900
In Wild
cve
cve

CVE-2019-11930

An invalid free in mb_detect_order can cause the application to crash or potentially result in remote code execution. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0,...

9.8CVSS

9.8AI Score

0.035EPSS

2019-12-04 05:16 PM
24
cve
cve

CVE-2024-23347

Prior to v176, when opening a new project Meta Spark Studio would execute scripts defined inside of a package.json file included as part of that project. Those scripts would have the ability to execute arbitrary code on the system as the...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-16 06:15 PM
11
cve
cve

CVE-2023-49062

Katran could disclose non-initialized kernel memory as part of an IP header. The issue was present for IPv4 encapsulation and ICMP (v4) Too Big packet generation. After a bpf_xdp_adjust_head call, Katran code didn’t initialize the Identification field for the IPv4 header, resulting in writing...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-28 04:15 PM
11
cve
cve

CVE-2023-38538

A race condition in an event subsystem led to a heap use-after-free issue in established audio/video calls that could have resulted in app termination or unexpected control flow with very low...

5CVSS

5.1AI Score

0.0005EPSS

2023-10-04 08:15 PM
46
cve
cve

CVE-2023-38537

A race condition in a network transport subsystem led to a heap use-after-free issue in established or unsilenced incoming audio/video calls that could have resulted in app termination or unexpected control flow with very low...

5.6CVSS

5.5AI Score

0.0005EPSS

2023-10-04 08:15 PM
61
cve
cve

CVE-2019-3552

C++ Facebook Thrift servers (using cpp2) would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects...

7.5CVSS

7.3AI Score

0.002EPSS

2019-05-06 04:29 PM
36
cve
cve

CVE-2019-3558

Python Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook...

7.5CVSS

7.3AI Score

0.004EPSS

2019-05-06 04:29 PM
42
cve
cve

CVE-2019-3564

Go Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook Thrift.....

7.5CVSS

7.2AI Score

0.003EPSS

2019-05-06 04:29 PM
34
cve
cve

CVE-2019-3565

Legacy C++ Facebook Thrift servers (using cpp instead of cpp2) would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service.....

7.5CVSS

7.3AI Score

0.011EPSS

2019-05-06 04:29 PM
24
cve
cve

CVE-2019-3559

Java Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook...

7.5CVSS

7.4AI Score

0.003EPSS

2019-05-06 04:29 PM
30
cve
cve

CVE-2020-1914

A logic vulnerability when handling the SaveGeneratorLong instruction in Facebook Hermes prior to commit b2021df620824627f5a8c96615edbd1eb7fdddfc allows attackers to potentially read out of bounds or theoretically execute arbitrary code via crafted JavaScript. Note that this is only exploitable if....

9.8CVSS

9.5AI Score

0.002EPSS

2020-10-08 07:15 PM
78
cve
cve

CVE-2020-1912

An out-of-bounds read/write vulnerability when executing lazily compiled inner generator functions in Facebook Hermes prior to commit 091835377369c8fd5917d9b87acffa721ad2a168 allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the...

8.1CVSS

8.3AI Score

0.006EPSS

2020-09-09 07:15 PM
27
cve
cve

CVE-2023-30470

A use-after-free related to unsound inference in the bytecode generation when optimizations are enabled for Hermes prior to commit da8990f737ebb9d9810633502f65ed462b819c09 could have been used by an attacker to achieve remote code execution. Note that this is only exploitable in cases where Hermes....

9.8CVSS

9.9AI Score

0.007EPSS

2023-05-18 10:15 PM
13
cve
cve

CVE-2023-24833

A use-after-free in BigIntPrimitive addition in Hermes prior to commit a6dcafe6ded8e61658b40f5699878cd19a481f80 could have been used by an attacker to leak raw data from Hermes VM’s heap. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-18 10:15 PM
17
cve
cve

CVE-2023-23759

There is a vulnerability in the fizz library prior to v2023.01.30.00 where a CHECK failure can be triggered remotely. This behavior requires the client supported cipher advertisement changing between the original ClientHello and the second ClientHello, crashing the process (impact is limited to...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-18 10:15 PM
25
cve
cve

CVE-2023-23557

An error in Hermes' algorithm for copying objects properties prior to commit a00d237346894c6067a594983be6634f4168c9ad could be used by a malicious attacker to execute arbitrary code via type confusion. Note that this is only exploitable in cases where Hermes is used to execute untrusted...

9.8CVSS

9.6AI Score

0.004EPSS

2023-05-18 10:15 PM
16
cve
cve

CVE-2023-23556

An error in BigInt conversion to Number in Hermes prior to commit a6dcafe6ded8e61658b40f5699878cd19a481f80 could have been used by a malicious attacker to execute arbitrary code due to an out-of-bound write. Note that this bug is only exploitable in cases where Hermes is used to execute untrusted.....

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-18 10:15 PM
10
cve
cve

CVE-2022-36937

HHVM 4.172.0 and all prior versions use TLS 1.0 for secure connections when handling tls:// URLs in the stream extension. TLS1.0 has numerous published vulnerabilities and is deprecated. HHVM 4.153.4, 4.168.2, 4.169.2, 4.170.2, 4.171.1, 4.172.1, 4.173.0 replaces TLS1.0 with TLS1.3. Applications...

9.8CVSS

9.6AI Score

0.003EPSS

2023-05-10 07:15 PM
22
cve
cve

CVE-2023-28753

netconsd prior to v0.2 was vulnerable to an integer overflow in its parse_packet function. A malicious individual could leverage this overflow to create heap memory corruption with attacker controlled...

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-18 10:15 PM
107
cve
cve

CVE-2023-28081

A bytecode optimization bug in Hermes prior to commit e6ed9c1a4b02dc219de1648f44cd808a56171b81 could be used to cause an use-after-free and obtain arbitrary code execution via a carefully crafted payload. Note that this is only exploitable in cases where Hermes is used to execute untrusted...

9.8CVSS

9.6AI Score

0.004EPSS

2023-05-18 10:15 PM
16
cve
cve

CVE-2023-25933

A type confusion bug in TypedArray prior to commit e6ed9c1a4b02dc219de1648f44cd808a56171b81 could have been used by a malicious attacker to execute arbitrary code via untrusted JavaScript. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most....

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-18 10:15 PM
13
cve
cve

CVE-2023-24832

A null pointer dereference bug in Hermes prior to commit 5cae9f72975cf0e5a62b27fdd8b01f103e198708 could have been used by an attacker to crash an Hermes runtime where the EnableHermesInternal config option was set to true. Note that this is only exploitable in cases where Hermes is used to execute....

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-18 10:15 PM
16
cve
cve

CVE-2016-1000006

hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param() and ResourceBundle::__construct()...

9.8CVSS

9.4AI Score

0.003EPSS

2019-11-19 03:15 PM
31
cve
cve

CVE-2022-36938

DexLoader function get_stringidx_fromdex() in Redex prior to commit 3b44c64 can load an out of bound address when loading the string index table, potentially allowing remote code execution during processing of a 3rd party Android APK...

9.8CVSS

9.5AI Score

0.004EPSS

2022-11-11 12:15 AM
32
9
cve
cve

CVE-2019-3560

An improperly performed length calculation on a buffer in PlaintextRecordLayer could lead to an infinite loop and denial-of-service based on user input. This issue affected versions of fizz prior to...

7.5CVSS

7.5AI Score

0.004EPSS

2019-04-29 04:29 PM
32
cve
cve

CVE-2019-3571

An input validation issue affected WhatsApp Desktop versions prior to 0.3.3793 which allows malicious clients to send files to users that would be displayed with a wrong...

5.3CVSS

5.2AI Score

0.001EPSS

2019-07-16 09:15 PM
2593
cve
cve

CVE-2023-45239

A lack of input validation exists in tac_plus prior to commit 4fdf178 which, when pre or post auth commands are enabled, allows an attacker who can control the username, rem-addr, or NAC address sent to tac_plus to inject shell commands and gain remote code execution on the tac_plus...

9.8CVSS

9.7AI Score

0.003EPSS

2023-10-06 06:15 PM
63
cve
cve

CVE-2022-4899

A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as an argument to the command line tool to cause buffer...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-31 08:15 PM
63
cve
cve

CVE-2023-30792

Anchor tag hrefs in Lexical prior to v0.10.0 would render javascript: URLs, allowing for cross-site scripting on link clicks in cases where input was being parsed from untrusted...

6.1CVSS

6AI Score

0.0005EPSS

2023-04-29 03:15 AM
19
cve
cve

CVE-2023-5654

The React Developer Tools extension registers a message listener with window.addEventListener('message', ) in a content script that is accessible to any webpage that is active in the browser. Within the listener is code that requests a URL derived from the received message via fetch(). The URL is.....

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-19 03:15 PM
33
cve
cve

CVE-2019-18426

A vulnerability in WhatsApp Desktop versions prior to 0.3.9309 when paired with WhatsApp for iPhone versions prior to 2.20.10 allows cross-site scripting and local file reading. Exploiting the vulnerability requires the victim to click a link preview from a specially crafted text...

8.2CVSS

7.5AI Score

0.009EPSS

2020-01-21 09:15 PM
903
In Wild
4
cve
cve

CVE-2021-24036

Passing an attacker controlled size when creating an IOBuf could cause integer overflow, leading to an out of bounds write on the heap with the possibility of remote code execution. This issue affects versions of folly prior to v2021.07.22.00. This issue affects HHVM versions prior to 4.80.5, all.....

9.8CVSS

9.8AI Score

0.011EPSS

2021-07-23 01:15 AM
69
5
cve
cve

CVE-2022-35289

A write-what-where condition in hermes caused by an integer overflow, prior to commit 5b6255ae049fa4641791e47fad994e8e8c4da374 allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-11 02:15 AM
27
7
cve
cve

CVE-2022-40138

An integer conversion error in Hermes bytecode generation, prior to commit 6aa825e480d48127b480b08d13adf70033237097, could have been used to perform Out-Of-Bounds operations and subsequently execute arbitrary code. Note that this is only exploitable in cases where Hermes is used to execute...

9.8CVSS

9.8AI Score

0.003EPSS

2022-10-11 02:15 AM
23
8
cve
cve

CVE-2022-32234

An out of bounds write in hermes, while handling large arrays, prior to commit 06eaec767e376bfdb883d912cb15e987ddf2bda1 allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted.....

9.8CVSS

9.7AI Score

0.003EPSS

2022-10-11 01:15 AM
18
7
cve
cve

CVE-2022-27810

It was possible to trigger an infinite recursion condition in the error handler when Hermes executed specific maliciously formed JavaScript. This condition was only possible to trigger in dev-mode (when asserts were enabled). This issue affects Hermes versions prior to...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-06 08:15 PM
19
5
cve
cve

CVE-2014-9524

Multiple cross-site request forgery (CSRF) vulnerabilities in the Facebook Like Box (cardoza-facebook-like-box) plugin before 2.8.3 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings via unspecified vectors or conduct...

6.8AI Score

0.002EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2022-0209

The Mitsol Social Post Feed WordPress plugin before 1.11 does not escape some of its settings before outputting them back in attributes, which could allow high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-13 02:15 PM
48
4
cve
cve

CVE-2020-20093

The Facebook Messenger app for iOS 227.0 and prior and Android 228.1.0.10.116 and prior user interface does not properly represent URI messages to the user, which results in URI spoofing via specially crafted...

6.5CVSS

6AI Score

0.002EPSS

2022-03-23 10:15 PM
57
cve
cve

CVE-2020-20094

Instagram iOS 106.0 and prior and Android 107.0.0.11 and prior user interface does not properly represent URI messages to the user, which results in URI spoofing via specially crafted...

6.5CVSS

6AI Score

0.002EPSS

2022-03-23 10:15 PM
45
cve
cve

CVE-2021-24044

By passing invalid javascript code where await and yield were called upon non-async and non-generator getter/setter functions, Hermes would invoke generator functions and error out on invalid await/yield positions. This could result in segmentation fault as a consequence of type confusion error,...

9.8CVSS

9.4AI Score

0.002EPSS

2022-01-15 01:15 AM
30
cve
cve

CVE-2021-24042

The calling logic for WhatsApp for Android prior to v2.21.23, WhatsApp Business for Android prior to v2.21.23, WhatsApp for iOS prior to v2.21.230, WhatsApp Business for iOS prior to v2.21.230, WhatsApp for KaiOS prior to v2.2143, WhatsApp Desktop prior to v2.2146 could have allowed an...

9.8CVSS

8.8AI Score

0.001EPSS

2022-01-04 07:15 PM
3123
cve
cve

CVE-2021-24045

A type confusion vulnerability could be triggered when resolving the "typeof" unary operator in Facebook Hermes prior to v0.10.0. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not...

9.8CVSS

9.3AI Score

0.002EPSS

2021-12-13 09:15 PM
27
cve
cve

CVE-2021-24041

A missing bounds check in image blurring code prior to WhatsApp for Android v2.21.22.7 and WhatsApp Business for Android v2.21.22.7 could have allowed an out-of-bounds write if a user sent a malicious...

9.8CVSS

9.2AI Score

0.002EPSS

2021-12-07 07:15 PM
22
4
cve
cve

CVE-2019-3556

HHVM supports the use of an "admin" server which accepts administrative requests over HTTP. One of those request handlers, dump-pcre-cache, can be used to output cached regular expressions from the current execution context into a file. The handler takes a parameter which specifies where on the...

8.1CVSS

8AI Score

0.002EPSS

2021-10-26 08:15 PM
26
cve
cve

CVE-2021-39207

parlai is a framework for training and evaluating AI models on a variety of openly available dialogue datasets. In affected versions the package is vulnerable to YAML deserialization attack caused by unsafe loading which leads to Arbitary code execution. This security bug is patched by avoiding...

8.8CVSS

9.3AI Score

0.002EPSS

2021-09-10 11:15 PM
54
cve
cve

CVE-2021-24040

Due to use of unsafe YAML deserialization logic, an attacker with the ability to modify local YAML configuration files could provide malicious input, resulting in remote code execution or similar risks. This issue affects ParlAI prior to...

9.8CVSS

9.4AI Score

0.115EPSS

2021-09-10 10:15 PM
95
cve
cve

CVE-2021-24038

Due to a bug with management of handles in OVRServiceLauncher.exe, an attacker could expose a privileged process handle to an unprivileged process, leading to local privilege escalation. This issue affects Oculus Desktop versions after 1.39 and prior to...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-08-19 04:15 PM
20
2
Total number of security vulnerabilities169