Lucene search

K
jvnJapan Vulnerability NotesJVN:94435544
HistoryFeb 06, 2020 - 12:00 a.m.

JVN#94435544: Movable Type vulnerable to cross-site scripting

2020-02-0600:00:00
Japan Vulnerability Notes
jvn.jp
36

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

39.6%

Movable Type provided by Six Apart Ltd. contains a cross-site scripting vulnerability (CWE-79) in block editor and rich text editor.

Impact

An arbitrary script may be executed on the logged in user’s web browser.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • Movable Type 7 r.4603 and earlier (Movable Type 7)
  • Movable Type 6.5.2 and earlier (Movable Type 6.5)
  • Movable Type Advanced 7 r.4603 and earlier (Movable Type Advanced 7)
  • Movable Type Advanced 6.5.2 and earlier (Movable Type Advanced 6.5)
  • Movable Type Premium 1.26 and earlier (Movable Type Premium)
  • Movable Type Premium Advanced 1.26 and earlier (Movable Type Premium Advanced)

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

39.6%

Related for JVN:94435544