CVE-2006-6985

Cross-domain vulnerability in Maxthon 1.5.6 build 42 allows remote attackers to access restricted information from other domains via an object tag with a data parameter that references a link on the attacker's originating site that specifies a Location HTTP header that references the target site, which then makes that content available through the outerHTML attribute of the object, a similar vulnerability to CVE-2006-3280.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:maxthon:maxthon:1.5.6_build_42:*:*:*:*:*:*:*

Information

Published : 2007-02-08 17:28

Updated : 2011-03-07 18:47


NVD link : CVE-2006-6985

Mitre link : CVE-2006-6985


JSON object : View

Advertisement

dedicated server usa

Products Affected

maxthon

  • maxthon