Buffer Overflow Vulnerability in Facebook HHVM

Buffer Overflow Vulnerability in Facebook HHVM

CVE-2016-6871 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Integer overflow in bcmath in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors, which triggers a buffer overflow.

Learn more about our Web Application Penetration Testing UK.