Lucene search

K

Six Apart Security Vulnerabilities

cve
cve

CVE-2023-45746

Cross-site scripting vulnerability in Movable Type series allows a remote authenticated attacker to inject an arbitrary script. Affected products/versions are as follows: Movable Type 7 r.5405 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.5405 and earlier (Movable Type 7 Series),.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-10-30 05:15 AM
15
cve
cve

CVE-2022-38078

Movable Type XMLRPC API provided by Six Apart Ltd. contains a command injection vulnerability. Sending a specially crafted message by POST method to Movable Type XMLRPC API may allow arbitrary Perl script execution, and an arbitrary OS command may be executed through it. Affected products and...

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-24 09:15 AM
217
5
cve
cve

CVE-2022-45113

Improper validation of syntactic correctness of input vulnerability exist in Movable Type series. Having a user to access a specially crafted URL may allow a remote unauthenticated attacker to set a specially crafted URL to the Reset Password page and conduct a phishing attack. Affected...

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-07 04:15 AM
24
cve
cve

CVE-2022-45122

Cross-site scripting vulnerability in Movable Type Movable Type 7 r.5301 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.5301 and earlier (Movable Type Advanced 7 Series), Movable Type 6.8.7 and earlier (Movable Type 6 Series), Movable Type Advanced 6.8.7 and earlier (Movable Type...

6.1CVSS

6.3AI Score

0.001EPSS

2022-12-07 04:15 AM
32
cve
cve

CVE-2022-43660

Improper neutralization of Server-Side Includes (SSW) within a web page in Movable Type series allows a remote authenticated attacker with Privilege of 'Manage of Content Types' may execute an arbitrary Perl script and/or an arbitrary OS command. Affected products/versions are as follows: Movable.....

7.2CVSS

6.9AI Score

0.002EPSS

2022-12-07 04:15 AM
23
cve
cve

CVE-2005-4689

Six Apart Movable Type 3.16 stores account names and password hashes in a cookie, which allows remote attackers to login to an account by sniffing the...

7.2AI Score

0.002EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2005-4690

Six Apart Movable Type 3.16 allows local users with blog-creation privileges to create or overwrite arbitrary files of certain types (such as HTML and image files) by selecting an arbitrary directory as a blog's top-level directory. NOTE: this issue can be used in conjunction with CVE-2005-3102...

6.4AI Score

0.001EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2012-2642

Cross-site scripting (XSS) vulnerability in the MT4i plugin 3.1 beta 4 and earlier for Movable Type allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-2644

Cross-site scripting (XSS) vulnerability in the MT4i plugin 3.1 beta 4 and earlier for Movable Type allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2020-5669

Cross-site scripting vulnerability in Movable Type Movable Type Premium 1.37 and earlier and Movable Type Premium Advanced 1.37 and earlier allows a remote authenticated attacker to inject an arbitrary script via unspecified...

5.4CVSS

5AI Score

0.001EPSS

2021-10-26 11:15 AM
26
cve
cve

CVE-2021-20837

Movable Type 7 r.5002 and earlier (Movable Type 7 Series), Movable Type 6.8.2 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.5002 and earlier (Movable Type Advanced 7 Series), Movable Type Advanced 6.8.2 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.46 and...

9.8CVSS

9.6AI Score

0.97EPSS

2021-10-26 06:15 AM
91
14
cve
cve

CVE-2021-20808

Cross-site scripting vulnerability in Search screen of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44 and...

6.1CVSS

6AI Score

0.001EPSS

2021-08-26 02:15 AM
26
cve
cve

CVE-2021-20814

Cross-site scripting vulnerability in Setting screen of ContentType Information Widget Plugin of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), and Movable Type Premium 1.44 and earlier) allows...

6.1CVSS

6AI Score

0.001EPSS

2021-08-26 02:15 AM
27
cve
cve

CVE-2021-20810

Cross-site scripting vulnerability in Website Management screen of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44....

6.1CVSS

6AI Score

0.001EPSS

2021-08-26 02:15 AM
23
cve
cve

CVE-2021-20811

Cross-site scripting vulnerability in List of Assets screen of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44 and....

6.1CVSS

6AI Score

0.001EPSS

2021-08-26 02:15 AM
32
cve
cve

CVE-2021-20812

Cross-site scripting vulnerability in Setting screen of Server Sync of Movable Type (Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series) and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2021-08-26 02:15 AM
30
cve
cve

CVE-2021-20815

Cross-site scripting vulnerability in Edit Boilerplate screen of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44...

6.1CVSS

6AI Score

0.001EPSS

2021-08-26 02:15 AM
29
cve
cve

CVE-2021-20809

Cross-site scripting vulnerability in Create screens of Entry, Page, and Content Type of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series),...

6.1CVSS

6AI Score

0.001EPSS

2021-08-26 02:15 AM
38
cve
cve

CVE-2021-20813

Cross-site scripting vulnerability in Edit screen of Content Data of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series) and Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series)) allows remote attackers to inject arbitrary script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2021-08-26 02:15 AM
34
cve
cve

CVE-2021-20663

Cross-site scripting vulnerability in in Role authority setting screen of Movable Type 7 r.4705 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4705 and earlier (Movable Type Advanced 7 Series), Movable Type 6.7.5 and earlier (Movable Type 6.7 Series), Movable Type Premium 1.39 and.....

6.1CVSS

6.1AI Score

0.001EPSS

2021-03-05 10:15 AM
121
4
cve
cve

CVE-2021-20665

Cross-site scripting vulnerability in in Add asset screen of Contents field of Movable Type 7 r.4705 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4705 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.39 and earlier, and Movable Type Premium Advanced 1.39 and...

6.1CVSS

6.1AI Score

0.001EPSS

2021-03-05 10:15 AM
122
4
cve
cve

CVE-2021-20664

Cross-site scripting vulnerability in in Asset registration screen of Movable Type 7 r.4705 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4705 and earlier (Movable Type Advanced 7 Series), Movable Type 6.7.5 and earlier (Movable Type 6.7 Series), Movable Type Premium 1.39 and...

6.1CVSS

6.1AI Score

0.001EPSS

2021-03-05 10:15 AM
123
4
cve
cve

CVE-2020-5574

HTML attribute value injection vulnerability in Movable Type series (Movable Type 7 r.4606 (7.2.1) and earlier (Movable Type 7), Movable Type Advanced 7 r.4606 (7.2.1) and earlier (Movable Type Advanced 7), Movable Type for AWS 7 r.4606 (7.2.1) and earlier (Movable Type for AWS 7), Movable Type...

5.3CVSS

6.1AI Score

0.001EPSS

2020-05-14 02:15 AM
86
cve
cve

CVE-2020-5575

Cross-site scripting vulnerability in Movable Type series (Movable Type 7 r.4606 (7.2.1) and earlier (Movable Type 7), Movable Type Advanced 7 r.4606 (7.2.1) and earlier (Movable Type Advanced 7), Movable Type for AWS 7 r.4606 (7.2.1) and earlier (Movable Type for AWS 7), Movable Type 6.5.3 and...

6.1CVSS

6.4AI Score

0.001EPSS

2020-05-14 02:15 AM
81
cve
cve

CVE-2020-5576

Cross-site request forgery (CSRF) vulnerability in Movable Type series (Movable Type 7 r.4606 (7.2.1) and earlier (Movable Type 7), Movable Type Advanced 7 r.4606 (7.2.1) and earlier (Movable Type Advanced 7), Movable Type for AWS 7 r.4606 (7.2.1) and earlier (Movable Type for AWS 7), Movable Type....

8.8CVSS

8.8AI Score

0.002EPSS

2020-05-14 02:15 AM
80
cve
cve

CVE-2020-5577

Movable Type series (Movable Type 7 r.4606 (7.2.1) and earlier (Movable Type 7), Movable Type Advanced 7 r.4606 (7.2.1) and earlier (Movable Type Advanced 7), Movable Type for AWS 7 r.4606 (7.2.1) and earlier (Movable Type for AWS 7), Movable Type 6.5.3 and earlier (Movable Type 6.5), Movable Type....

8.8CVSS

8.3AI Score

0.003EPSS

2020-05-14 02:15 AM
82
cve
cve

CVE-2020-5528

Cross-site scripting vulnerability in Movable Type series (Movable Type 7 r.4603 and earlier (Movable Type 7), Movable Type 6.5.2 and earlier (Movable Type 6.5), Movable Type Advanced 7 r.4603 and earlier (Movable Type Advanced 7), Movable Type Advanced 6.5.2 and earlier (Movable Type Advanced...

6.1CVSS

6AI Score

0.001EPSS

2020-02-06 10:15 AM
29
cve
cve

CVE-2019-6025

Open redirect vulnerability in Movable Type series Movable Type 7 r.4602 (7.1.3) and earlier (Movable Type 7), Movable Type 6.5.0 and 6.5.1 (Movable Type 6.5), Movable Type 6.3.9 and earlier (Movable Type 6.3.x, 6.2.x, 6.1.x, 6.0.x), Movable Type Advanced 7 r.4602 (7.1.3) and earlier (Movable Type....

6.1CVSS

6.2AI Score

0.001EPSS

2019-12-26 04:15 PM
20
cve
cve

CVE-2018-0672

Cross-site scripting vulnerability in Movable Type versions prior to Ver. 6.3.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2018-09-04 01:29 PM
26
cve
cve

CVE-2011-2676

The A-Form and A-Form bamboo before 1.3.6 and 2.x before 2.0.3, and A-Form PC and PC/Mobile before 3.1, plug-ins for Movable Type do not require administrative authentication, which allows remote authenticated users to modify data via unspecified...

6.3AI Score

0.004EPSS

2011-11-03 10:55 AM
21
cve
cve

CVE-2009-2492

Cross-site scripting (XSS) vulnerability in mt-wizard.cgi in Six Apart Movable Type before 4.261 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

5.7AI Score

0.003EPSS

2009-07-17 04:30 PM
23
cve
cve

CVE-2009-2481

mt-wizard.cgi in Six Apart Movable Type before 4.261, when global templates are not initialized, allows remote attackers to bypass access restrictions and (1) send e-mail to arbitrary addresses or (2) obtain sensitive information via unspecified...

6.7AI Score

0.004EPSS

2009-07-16 04:30 PM
22
cve
cve

CVE-2008-5808

Cross-site scripting (XSS) vulnerability in Six Apart Movable Type Enterprise (MTE) 1.x before 1.56; Movable Type (MT) 3.x before 3.38; and Movable Type, Movable Type Open Source (MTOS), and Movable Type Enterprise 4.x before 4.23 allows remote attackers to inject arbitrary web script or HTML via.....

6AI Score

0.003EPSS

2009-01-02 06:11 PM
18
cve
cve

CVE-2008-4634

Cross-site scripting (XSS) vulnerability in Movable Type 4 through 4.21 allows remote attackers to inject arbitrary web script or HTML via unknown vectors related to the administrative page, a different vulnerability than...

5.5AI Score

0.002EPSS

2008-10-21 01:18 AM
23
cve
cve

CVE-2008-4079

Cross-site scripting (XSS) vulnerability in Movable Type (MT) 4.x through 4.20, and 3.36 and earlier; Movable Type Enterprise 4.x through 4.20, and 1.54 and earlier; and Movable Type Community Solution allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.6AI Score

0.002EPSS

2008-09-15 03:14 PM
27
cve
cve

CVE-2007-3342

Multiple cross-site scripting (XSS) vulnerabilities in Movable Type (MT) before 3.34 allow remote attackers to inject arbitrary web script or HTML via comments that have (1) a malformed SGML numeric character reference with a '\0' (0x00) character in a javascript: URI or (2) an attribute in an...

5.8AI Score

0.016EPSS

2007-06-21 11:30 PM
24
cve
cve

CVE-2007-0604

Cross-site scripting (XSS) vulnerability in Movable Type (MT) before 3.34 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the MTCommentPreviewIsStatic tag, which can open the "comment entry screen," a different vulnerability than...

5.5AI Score

0.016EPSS

2007-01-30 06:28 PM
31
cve
cve

CVE-2007-0231

Cross-site scripting (XSS) vulnerability in Movable Type (MT) 3.33, when nofollow is disabled and unmoderated comments are enabled, allows remote attackers to inject arbitrary web script or HTML via the Comments...

5.6AI Score

0.016EPSS

2007-01-13 02:28 AM
20
cve
cve

CVE-2006-5080

Cross-site scripting (XSS) vulnerability in the search function in Six Apart Movable Type 3.3 to 3.32, and Movable Type Enterprise 1.01 and 1.02, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.004EPSS

2006-09-29 12:07 AM
25
cve
cve

CVE-2005-3101

The password reset feature in Movable Type before 3.2 generates different error messages depending on whether a user exists or not, which allows remote attackers to determine valid...

6.8AI Score

0.006EPSS

2005-09-28 11:03 PM
19
cve
cve

CVE-2005-3103

Cross-site scripting (XSS) vulnerability in Movable Type before 3.2 allows remote attackers to inject arbitrary web script or HTML via the (1) title, (2) category, (3) body, (4) extended body, and (5) excerpt form fields in new blog...

5.7AI Score

0.002EPSS

2005-09-28 11:03 PM
18
4
cve
cve

CVE-2005-3104

mt-comments.cgi in Movable Type before 3.2 allows attackers to redirect users to other web sites via URLs in...

6.5AI Score

0.001EPSS

2005-09-28 11:03 PM
24
cve
cve

CVE-2005-3102

The administrative interface in Movable Type allows attackers to upload files with arbitrary extensions under the web...

6.7AI Score

0.001EPSS

2005-09-28 11:03 PM
26
4
cve
cve

CVE-2003-0287

Cross-site scripting (XSS) vulnerability in Movable Type before 2.6, and possibly other versions including 2.63, allows remote attackers to insert arbitrary web script or HTML via the Name textbox, possibly when the "Allow HTML in comments?" option is...

6.2AI Score

0.018EPSS

2003-06-16 04:00 AM
18