CVE-2018-6333

The hhvm-attach deep link handler in Nuclide did not properly sanitize the provided hostname parameter when rendering. As a result, a malicious URL could be used to render HTML and other content inside of the editor’s context, which could potentially be chained to lead to code execution. This issue affected Nuclide prior to v0.290.0.

Date published : 2018-12-31

https://github.com/facebook/nuclide/commit/65f6bbd683404be1bb569b8d1be84b5d4c74a324