Lucene search

K

Movable Type Security Vulnerabilities

cve
cve

CVE-2016-5742

SQL injection vulnerability in the XML-RPC interface in Movable Type Pro and Advanced 6.x before 6.1.3 and 6.2.x before 6.2.6 and Movable Type Open Source 5.2.13 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified...

9.8CVSS

9.9AI Score

0.002EPSS

2017-01-23 09:59 PM
27
cve
cve

CVE-2013-2184

Movable Type before 5.2.6 does not properly use the Storable::thaw function, which allows remote attackers to execute arbitrary code via the comment_state...

7.5AI Score

0.025EPSS

2015-03-27 02:59 PM
24
cve
cve

CVE-2015-1592

Movable Type Pro, Open Source, and Advanced before 5.2.12 and Pro and Advanced 6.0.x before 6.0.7 does not properly use the Perl Storable::thaw function, which allows remote attackers to include and execute arbitrary local Perl files and possibly execute arbitrary code via unspecified...

7.3AI Score

0.855EPSS

2015-02-19 03:59 PM
43
cve
cve

CVE-2014-9057

SQL injection vulnerability in the XML-RPC interface in Movable Type before 5.18, 5.2.x before 5.2.11, and 6.x before 6.0.6 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.2AI Score

0.001EPSS

2014-12-16 06:59 PM
26
cve
cve

CVE-2012-1503

Cross-site scripting (XSS) vulnerability in Six Apart (formerly Six Apart KK) Movable Type (MT) Pro 5.13 allows remote attackers to inject arbitrary web script or HTML via the comment...

5.8AI Score

0.006EPSS

2014-08-29 01:55 PM
22
cve
cve

CVE-2013-0209

lib/MT/Upgrade.pm in mt-upgrade.cgi in Movable Type 4.2x and 4.3x through 4.38 does not require authentication for requests to database-migration functions, which allows remote attackers to conduct eval injection and SQL injection attacks via crafted parameters, as demonstrated by an eval...

7.8AI Score

0.062EPSS

2013-01-23 01:55 AM
39
cve
cve

CVE-2011-5084

Cross-site scripting (XSS) vulnerability in Movable Type 4.x before 4.36 and 5.x before 5.05 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2012-04-02 06:55 PM
20
cve
cve

CVE-2011-5085

Unspecified vulnerability in Movable Type 4.x before 4.36 and 5.x before 5.05 allows remote attackers to read or modify data via unknown...

6.7AI Score

0.005EPSS

2012-04-02 06:55 PM
23
cve
cve

CVE-2012-0317

Multiple cross-site request forgery (CSRF) vulnerabilities in Movable Type before 4.38, 5.0x before 5.07, and 5.1x before 5.13 allow remote attackers to hijack the authentication of arbitrary users for requests that modify data via the (1) commenting feature or (2) community...

7.4AI Score

0.003EPSS

2012-03-03 04:04 AM
26
cve
cve

CVE-2012-0320

Movable Type before 4.38, 5.0x before 5.07, and 5.1x before 5.13 allows remote attackers to take control of sessions via unspecified vectors related to the (1) commenting feature and (2) community...

7AI Score

0.018EPSS

2012-03-03 04:04 AM
28
cve
cve

CVE-2010-1985

Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in Six Apart Movable Type 5.0 and 5.01 allow remote attackers to inject arbitrary web script or HTML via unknown...

5.9AI Score

0.002EPSS

2010-05-19 10:30 PM
16
cve
cve

CVE-2009-2492

Cross-site scripting (XSS) vulnerability in mt-wizard.cgi in Six Apart Movable Type before 4.261 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

5.8AI Score

0.003EPSS

2009-07-17 04:30 PM
23
cve
cve

CVE-2009-2481

mt-wizard.cgi in Six Apart Movable Type before 4.261, when global templates are not initialized, allows remote attackers to bypass access restrictions and (1) send e-mail to arbitrary addresses or (2) obtain sensitive information via unspecified...

6.7AI Score

0.004EPSS

2009-07-16 04:30 PM
22
cve
cve

CVE-2009-0752

Unspecified vulnerability in Movable Type Pro and Community Solution 4.x before 4.24 has unknown impact and attack vectors, possibly related to the password recovery...

7AI Score

0.002EPSS

2009-03-03 12:30 AM
24
cve
cve

CVE-2008-5846

Six Apart Movable Type (MT) before 4.23 allows remote authenticated users with create permission for posts to bypass intended access restrictions and publish posts via a "system-wide entry listing...

6.5AI Score

0.002EPSS

2009-01-05 08:30 PM
19
cve
cve

CVE-2008-5845

Multiple cross-site scripting (XSS) vulnerabilities in Six Apart Movable Type (MT) before 4.23 allow remote attackers to inject arbitrary web script or HTML via a (1) MTEntryAuthorUsername, (2) MTAuthorDisplayName, (3) MTEntryAuthorDisplayName, or (4) MTCommenterName field in a Profile View...

5.8AI Score

0.002EPSS

2009-01-05 08:30 PM
18
cve
cve

CVE-2008-5808

Cross-site scripting (XSS) vulnerability in Six Apart Movable Type Enterprise (MTE) 1.x before 1.56; Movable Type (MT) 3.x before 3.38; and Movable Type, Movable Type Open Source (MTOS), and Movable Type Enterprise 4.x before 4.23 allows remote attackers to inject arbitrary web script or HTML via.....

6AI Score

0.003EPSS

2009-01-02 06:11 PM
18
cve
cve

CVE-2008-4634

Cross-site scripting (XSS) vulnerability in Movable Type 4 through 4.21 allows remote attackers to inject arbitrary web script or HTML via unknown vectors related to the administrative page, a different vulnerability than...

5.7AI Score

0.001EPSS

2008-10-21 01:18 AM
23
cve
cve

CVE-2008-4079

Cross-site scripting (XSS) vulnerability in Movable Type (MT) 4.x through 4.20, and 3.36 and earlier; Movable Type Enterprise 4.x through 4.20, and 1.54 and earlier; and Movable Type Community Solution allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2008-09-15 03:14 PM
27
cve
cve

CVE-2007-3342

Multiple cross-site scripting (XSS) vulnerabilities in Movable Type (MT) before 3.34 allow remote attackers to inject arbitrary web script or HTML via comments that have (1) a malformed SGML numeric character reference with a '\0' (0x00) character in a javascript: URI or (2) an attribute in an...

5.8AI Score

0.003EPSS

2007-06-21 11:30 PM
23
cve
cve

CVE-2007-0604

Cross-site scripting (XSS) vulnerability in Movable Type (MT) before 3.34 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the MTCommentPreviewIsStatic tag, which can open the "comment entry screen," a different vulnerability than...

5.8AI Score

0.004EPSS

2007-01-30 06:28 PM
30
cve
cve

CVE-2007-0231

Cross-site scripting (XSS) vulnerability in Movable Type (MT) 3.33, when nofollow is disabled and unmoderated comments are enabled, allows remote attackers to inject arbitrary web script or HTML via the Comments...

5.8AI Score

0.016EPSS

2007-01-13 02:28 AM
19
cve
cve

CVE-2006-5080

Cross-site scripting (XSS) vulnerability in the search function in Six Apart Movable Type 3.3 to 3.32, and Movable Type Enterprise 1.01 and 1.02, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.004EPSS

2006-09-29 12:07 AM
25
cve
cve

CVE-2005-4690

Six Apart Movable Type 3.16 allows local users with blog-creation privileges to create or overwrite arbitrary files of certain types (such as HTML and image files) by selecting an arbitrary directory as a blog's top-level directory. NOTE: this issue can be used in conjunction with CVE-2005-3102...

6.5AI Score

0.0004EPSS

2005-12-31 05:00 AM
21
cve
cve

CVE-2005-3101

The password reset feature in Movable Type before 3.2 generates different error messages depending on whether a user exists or not, which allows remote attackers to determine valid...

7.1AI Score

0.006EPSS

2005-09-28 11:03 PM
19
cve
cve

CVE-2005-3103

Cross-site scripting (XSS) vulnerability in Movable Type before 3.2 allows remote attackers to inject arbitrary web script or HTML via the (1) title, (2) category, (3) body, (4) extended body, and (5) excerpt form fields in new blog...

5.9AI Score

0.002EPSS

2005-09-28 11:03 PM
17
4
cve
cve

CVE-2005-3104

mt-comments.cgi in Movable Type before 3.2 allows attackers to redirect users to other web sites via URLs in...

6.7AI Score

0.001EPSS

2005-09-28 11:03 PM
24
cve
cve

CVE-2003-0287

Cross-site scripting (XSS) vulnerability in Movable Type before 2.6, and possibly other versions including 2.63, allows remote attackers to insert arbitrary web script or HTML via the Name textbox, possibly when the "Allow HTML in comments?" option is...

6.4AI Score

0.018EPSS

2003-06-16 04:00 AM
18