Lucene search

K
cvelistFacebookCVELIST:CVE-2018-6333
HistoryDec 31, 2018 - 11:00 p.m.

CVE-2018-6333

2018-12-3123:00:00
CWE-79
facebook
www.cve.org

9.5 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.0%

The hhvm-attach deep link handler in Nuclide did not properly sanitize the provided hostname parameter when rendering. As a result, a malicious URL could be used to render HTML and other content inside of the editor’s context, which could potentially be chained to lead to code execution. This issue affected Nuclide prior to v0.290.0.

CNA Affected

[
  {
    "product": "Nuclide",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "v0.290.0"
      },
      {
        "lessThanOrEqual": "v0.290.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

9.5 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.0%

Related for CVELIST:CVE-2018-6333