Vulnerabilities (CVE)

Filtered by vendor Facebook Subscribe
Filtered by product Nuclide
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6333 1 Facebook 1 Nuclide 2023-12-10 7.5 HIGH 9.8 CRITICAL
The hhvm-attach deep link handler in Nuclide did not properly sanitize the provided hostname parameter when rendering. As a result, a malicious URL could be used to render HTML and other content inside of the editor's context, which could potentially be chained to lead to code execution. This issue affected Nuclide prior to v0.290.0.