9.8
CVSSv3

CVE-2019-11936

Published: 04/12/2019 Updated: 14/09/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Various APC functions accept keys containing null bytes as input, leading to premature truncation of input. This issue affects HHVM versions before 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and 4.28.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

facebook hhvm

facebook hhvm 4.24.0

facebook hhvm 4.25.0

facebook hhvm 4.26.0

facebook hhvm 4.27.0

facebook hhvm 4.28.0

facebook hhvm 4.28.1