CVE-2018-6333

CVE-2018-6333

The hhvm-attach deep link handler in Nuclide did not properly sanitize the provided hostname parameter when rendering. As a result, a malicious URL could be used to render HTML and other content inside of the editor’s context, which could potentially be chained to lead to code execution. This issue affected Nuclide prior to v0.290.0.

Source: CVE-2018-6333

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다