CVE-2014-6392

Cross-site scripting (XSS) vulnerability in the Facebook app 14.0 and the Facebook Messenger app 10.0 for iOS allows remote attackers to inject arbitrary web script or HTML via a crafted filename extension that is improperly handled during MIME sniffing of chat traffic. NOTE: the vendor disputes the significance of this report, because the user must accept an interstitial warning before the HTML file content is rendered, and because the HTML content's origin is a sandbox domain
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:facebook:facebook:14.0:*:*:*:*:iphone_os:*:*
cpe:2.3:a:facebook:facebook_messenger:10.0:*:*:*:*:iphone_os:*:*

History

07 Nov 2023, 02:21

Type Values Removed Values Added
Summary ** DISPUTED ** Cross-site scripting (XSS) vulnerability in the Facebook app 14.0 and the Facebook Messenger app 10.0 for iOS allows remote attackers to inject arbitrary web script or HTML via a crafted filename extension that is improperly handled during MIME sniffing of chat traffic. NOTE: the vendor disputes the significance of this report, because the user must accept an interstitial warning before the HTML file content is rendered, and because the HTML content's origin is a sandbox domain. Cross-site scripting (XSS) vulnerability in the Facebook app 14.0 and the Facebook Messenger app 10.0 for iOS allows remote attackers to inject arbitrary web script or HTML via a crafted filename extension that is improperly handled during MIME sniffing of chat traffic. NOTE: the vendor disputes the significance of this report, because the user must accept an interstitial warning before the HTML file content is rendered, and because the HTML content's origin is a sandbox domain

Information

Published : 2014-09-15 14:55

Updated : 2024-04-11 00:52


NVD link : CVE-2014-6392

Mitre link : CVE-2014-6392

CVE.ORG link : CVE-2014-6392


JSON object : View

Products Affected

facebook

  • facebook_messenger
  • facebook
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')