RSS   Podatności dla 'Gameroom'   RSS

2021-03-10
 
CVE-2021-24030

CWE-88
 

 
The fbgames protocol handler registered as part of Facebook Gameroom does not properly quote arguments passed to the executable. That allows a malicious URL to cause code execution. This issue affects versions prior to v1.26.0.

 

 >>> Vendor: Facebook 26 Produkty
Facebook
Photouploader
Facebook messenger
Suriname radio
Instaroid - instagram viewer
Hiphop virtual machine
HHVM
React
BUCK
FIZZ
Wangle
Thrift
Osquery
Proxygen
Zstandard
Facebook for woocommerce
Nuclide
Mcrouter
Folly
Instagram
Hermes
React-dev-utils
Gameroom
Mvfst
React-native
Messenger


Copyright 2024, cxsecurity.com

 

Back to Top