CVE List

CVE-2016-1000006

Severe 9.8

hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param() and ResourceBundle::__construct() functions.

Published November 19, 2019.

Affected software

Get alerts for Facebook Hhvm

Reference links