Lucene search

K
cvelistJpcertCVELIST:CVE-2022-45113
HistoryDec 07, 2022 - 12:00 a.m.

CVE-2022-45113

2022-12-0700:00:00
jpcert
www.cve.org
cve-2022-45113
movable type series
remote attacker

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.3%

Improper validation of syntactic correctness of input vulnerability exist in Movable Type series. Having a user to access a specially crafted URL may allow a remote unauthenticated attacker to set a specially crafted URL to the Reset Password page and conduct a phishing attack. Affected products/versions are as follows: Movable Type 7 r.5301 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.5301 and earlier (Movable Type Advanced 7 Series), Movable Type 6.8.7 and earlier (Movable Type 6 Series), Movable Type Advanced 6.8.7 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.53 and earlier, and Movable Type Premium Advanced 1.53 and earlier.

CNA Affected

[
  {
    "vendor": "Six Apart Ltd.",
    "product": "Movable Type",
    "versions": [
      {
        "version": "Movable Type 7 r.5301 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.5301 and earlier (Movable Type Advanced 7 Series), Movable Type 6.8.7 and earlier (Movable Type 6 Series), Movable Type Advanced 6.8.7 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.53 and earlier, and Movable Type Premium Advanced 1.53 and earlier",
        "status": "affected"
      }
    ]
  }
]

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.3%

Related for CVELIST:CVE-2022-45113