CVE-2012-10032

Maxthon3 versions prior to 3.3 are vulnerable to cross context scripting (XCS) via the about:history page. The browser’s trusted zone improperly handles injected script content, allowing attackers to execute arbitrary JavaScript in a privileged context. This flaw enables modification of browser configuration and execution of arbitrary code through Maxthon’s exposed DOM APIs, including maxthon.program.Program.launch() and maxthon.io.writeDataURL(). Exploitation requires user interaction, typically by visiting a malicious webpage that triggers the injection.
CVSS

No CVSS.

Configurations

No configuration.

History

07 Aug 2025, 14:15

Type Values Removed Values Added
References () https://www.exploit-db.com/exploits/23225 - () https://www.exploit-db.com/exploits/23225 -
Summary
  • (es) Las versiones de Maxthon3 anteriores a la 3.3 son vulnerables a cross context scripting (XCS) a través de la página about:history. La zona de confianza del navegador gestiona incorrectamente el contenido del script inyectado, lo que permite a los atacantes ejecutar JavaScript arbitrario en un contexto privilegiado. Esta vulnerabilidad permite modificar la configuración del navegador y ejecutar código arbitrario a través de las API DOM expuestas de Maxthon, como maxthon.program.Program.launch() y maxthon.io.writeDataURL(). Su explotación requiere la interacción del usuario, generalmente visitando una página web maliciosa que activa la inyección.

05 Aug 2025, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2025-08-05 20:15

Updated : 2025-08-07 14:15


NVD link : CVE-2012-10032

Mitre link : CVE-2012-10032

CVE.ORG link : CVE-2012-10032


JSON object : View

Products Affected

No product.

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-94

Improper Control of Generation of Code ('Code Injection')