Lucene search

K

Ark-web Security Vulnerabilities

cve
cve

CVE-2011-2676

The A-Form and A-Form bamboo before 1.3.6 and 2.x before 2.0.3, and A-Form PC and PC/Mobile before 3.1, plug-ins for Movable Type do not require administrative authentication, which allows remote authenticated users to modify data via unspecified vectors.

6.3AI Score

0.004EPSS

2011-11-03 10:55 AM
25
cve
cve

CVE-2011-4274

Cross-site scripting (XSS) vulnerability in the A-Form PC and PC/Mobile before 3.1 plug-ins for Movable Type allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-2676.

5.8AI Score

0.004EPSS

2011-11-03 10:55 AM
25
cve
cve

CVE-2017-10898

SQL injection vulnerability in the A-Member and A-Member for MT cloud versions 3.8.6 and earlier allows an attacker to execute arbitrary SQL commands via unspecified vectors.

9.8CVSS

9.8AI Score

0.001EPSS

2017-12-01 02:29 PM
31
cve
cve

CVE-2017-10899

SQL injection vulnerability in the A-Reserve and A-Reserve for MT cloud versions 3.8.6 and earlier allows an attacker to execute arbitrary SQL commands via unspecified vectors.

9.8CVSS

9.8AI Score

0.001EPSS

2017-12-01 02:29 PM
32
cve
cve

CVE-2022-38972

Cross-site scripting vulnerability in Movable Type plugin A-Form versions prior to 4.1.1 (for Movable Type 7 Series) and versions prior to 3.9.1 (for Movable Type 6 Series) allows a remote unauthenticated attacker to inject an arbitrary script.

6.1CVSS

6.1AI Score

0.002EPSS

2022-09-12 02:15 AM
50
5