CVE-2018-6333

The hhvm-attach deep link handler in Nuclide did not properly sanitize the provided hostname parameter when rendering. As a result, a malicious URL could be used to render HTML and other content inside of the editor's context, which could potentially be chained to lead to code execution. This issue affected Nuclide prior to v0.290.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:facebook:nuclide:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-31 23:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6333

Mitre link : CVE-2018-6333

CVE.ORG link : CVE-2018-6333


JSON object : View

Products Affected

facebook

  • nuclide
CWE
CWE-20

Improper Input Validation

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')