Rapid7 Vulnerability & Exploit Database

Maxthon3 about:history XCS Trusted Zone Code Execution

Back to Search

Maxthon3 about:history XCS Trusted Zone Code Execution

Disclosed
11/26/2012
Created
05/30/2018

Description

Cross Context Scripting (XCS) is possible in the Maxthon about:history page. Injection in such privileged/trusted browser zone can be used to modify configuration settings and execute arbitrary commands. Please note this module only works against specific versions of XCS. Currently, we've only successfully tested on Maxthon 3.1.7 build 600 up to 3.2.2 build 1000.

Author(s)

  • Roberto Suggi Liverani
  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/maxthon_history_xcs
msf exploit(maxthon_history_xcs) > show targets
    ...targets...
msf exploit(maxthon_history_xcs) > set TARGET < target-id >
msf exploit(maxthon_history_xcs) > show options
    ...show and set options...
msf exploit(maxthon_history_xcs) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;