RSS   Podatności dla 'Maxthon'   RSS

2007-02-08
 
CVE-2006-6985

 

 
Cross-domain vulnerability in Maxthon 1.5.6 build 42 allows remote attackers to access restricted information from other domains via an object tag with a data parameter that references a link on the attacker's originating site that specifies a Location HTTP header that references the target site, which then makes that content available through the outerHTML attribute of the object, a similar vulnerability to CVE-2006-3280.

 
2005-05-02
 
CVE-2005-1090

 

 
Directory traversal vulnerability in the readFile and writeFile API for Maxthon 1.2.0 and 1.2.1 allows remote attackers to read or write arbitrary files.

 
 
CVE-2005-0905

 

 
Maxthon 1.2.0 allows remote malicious web sites to obtain potentially sensitive data from the search bar via the m2_search_text property.

 

 >>> Vendor: Maxthon 3 Produkty
Maxthon
Maxthon browser
Maxthon cloud browser


Copyright 2024, cxsecurity.com

 

Back to Top