CVE-2018-6333

The hhvm-attach deep link handler in Nuclide did not properly sanitize the provided hostname parameter when rendering. As a result, a malicious URL could be used to render HTML and other content inside of the editor's context, which could potentially be chained to lead to code execution. This issue affected Nuclide prior to v0.290.0.
Configurations

Configuration 1

cpe:2.3:a:facebook:nuclide:*:*:*:*:*:*:*:*

Information

Published : 2018-12-31 11:29

Updated : 2019-10-09 11:41


NVD link : CVE-2018-6333

Mitre link : CVE-2018-6333

Products Affected
No products.
CWE