The hhvm-attach deep link handler in Nuclide did not properly sanitize the provided hostname parameter when rendering. As a result, a malicious URL could be used to render HTML and other content inside of the editor's context, which could potentially be chained to lead to code execution. This issue affected Nuclide prior to v0.290.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: facebook

Published: 2018-12-31T23:00:00

Updated: 2024-08-05T06:01:48.717Z

Reserved: 2018-01-26T00:00:00

Link: CVE-2018-6333

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-31T23:29:00.283

Modified: 2019-10-09T23:41:46.190

Link: CVE-2018-6333

cve-icon Redhat

No data.