Vulnerabilities > Maxthon

DATE CVE VULNERABILITY TITLE RISK
2019-10-29 CVE-2019-16647 Unquoted Search Path or Element vulnerability in Maxthon Browser
Unquoted Search Path in Maxthon 5.1.0 to 5.2.7 Browser for Windows.
network
low complexity
maxthon CWE-428
critical
9.0
2014-12-25 CVE-2014-1449 Improper Access Control vulnerability in Maxthon Cloud Browser 4.1.5.2000
The Maxthon Cloud Browser application before 4.1.6.2000 for Android allows remote attackers to spoof the address bar via crafted JavaScript code that uses the history API.
network
low complexity
maxthon CWE-284
5.0
2012-09-07 CVE-2010-5246 Unspecified vulnerability in Maxthon Browser 1.6.7.35/2.5.15
Multiple untrusted search path vulnerabilities in Maxthon Browser 1.6.7.35 and 2.5.15 allow local users to gain privileges via a Trojan horse (1) RSRC32.dll or (2) dwmapi.dll file in the current working directory, as demonstrated by a directory that contains a .html file.
local
maxthon
6.9
2009-08-31 CVE-2009-3018 Cross-Site Scripting vulnerability in Maxthon Browser 3.0.0.145
Maxthon Browser 3.0.0.145 Alpha with Ultramode does not properly block javascript: and data: URIs in Refresh headers in HTTP responses, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (1) injecting a Refresh header that contains a javascript: URI, (2) entering a javascript: URI when specifying the content of a Refresh header, (3) injecting a Refresh header that contains JavaScript sequences in a data:text/html URI, or (4) entering a data:text/html URI with JavaScript sequences when specifying the content of a Refresh header; does not properly block data: URIs in Location headers in HTTP responses, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (5) injecting a Location header that contains JavaScript sequences in a data:text/html URI or (6) entering a data:text/html URI with JavaScript sequences when specifying the content of a Location header; and does not properly handle javascript: URIs in HTML links within (a) 301 and (b) 302 error documents sent from web servers, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (7) injecting a Location HTTP response header or (8) specifying the content of a Location HTTP response header.
network
maxthon CWE-79
4.3
2009-08-28 CVE-2009-3006 Remote Security vulnerability in Maxthon Browser 2.5.3.80
Maxthon Browser 2.5.3.80 UNICODE allows remote attackers to spoof the address bar, via window.open with a relative URI, to show an arbitrary URL on the web site visited by the victim, as demonstrated by a visit to an attacker-controlled web page, which triggers a spoofed login form for the site containing that page.
network
maxthon
4.3
2008-08-13 CVE-2008-3667 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Maxthon Browser
Stack-based buffer overflow in Maxthon Browser 2.0 and earlier allows remote attackers to execute arbitrary code via a long Content-type HTTP header.
network
maxthon CWE-119
6.8
2007-02-09 CVE-2006-6985 Remote Security vulnerability in Maxthon 1.5.6Build42
Cross-domain vulnerability in Maxthon 1.5.6 build 42 allows remote attackers to access restricted information from other domains via an object tag with a data parameter that references a link on the attacker's originating site that specifies a Location HTTP header that references the target site, which then makes that content available through the outerHTML attribute of the object, a similar vulnerability to CVE-2006-3280.
network
low complexity
maxthon
5.0
2005-05-02 CVE-2005-1091 Information Disclosure vulnerability in Maxthon Web Browser Plug-in API Security ID
Maxthon 1.2.0 and 1.2.1 allows remote attackers to bypass the security ID and use restricted plugin API functions via script that includes the max.src file into the source page.
network
low complexity
maxthon
7.5
2005-05-02 CVE-2005-1090 Directory Traversal vulnerability in Maxthon 1.2.0/1.2.1
Directory traversal vulnerability in the readFile and writeFile API for Maxthon 1.2.0 and 1.2.1 allows remote attackers to read or write arbitrary files.
network
low complexity
maxthon
6.4
2005-05-02 CVE-2005-0905 Information Disclosure vulnerability in Maxthon 1.2
Maxthon 1.2.0 allows remote malicious web sites to obtain potentially sensitive data from the search bar via the m2_search_text property.
network
high complexity
maxthon
2.6