Vulnerabilities > Sixapart > Movable Type > 5.051

DATE CVE VULNERABILITY TITLE RISK
2023-10-30 CVE-2023-45746 Cross-site Scripting vulnerability in Sixapart Movable Type
Cross-site scripting vulnerability in Movable Type series allows a remote authenticated attacker to inject an arbitrary script.
network
low complexity
sixapart CWE-79
5.4
2021-10-26 CVE-2021-20837 OS Command Injection vulnerability in Sixapart Movable Type
Movable Type 7 r.5002 and earlier (Movable Type 7 Series), Movable Type 6.8.2 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.5002 and earlier (Movable Type Advanced 7 Series), Movable Type Advanced 6.8.2 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.46 and earlier, and Movable Type Premium Advanced 1.46 and earlier allow remote attackers to execute arbitrary OS commands via unspecified vectors.
network
low complexity
sixapart CWE-78
7.5
2018-09-04 CVE-2018-0672 Cross-site Scripting vulnerability in Sixapart Movable Type
Cross-site scripting vulnerability in Movable Type versions prior to Ver.
network
sixapart CWE-79
4.3
2012-03-03 CVE-2012-0320 Remote vulnerability in Movable Type
Movable Type before 4.38, 5.0x before 5.07, and 5.1x before 5.13 allows remote attackers to take control of sessions via unspecified vectors related to the (1) commenting feature and (2) community script.
network
low complexity
sixapart
7.5
2012-03-03 CVE-2012-0317 Cross-Site Request Forgery (CSRF) vulnerability in Sixapart Movable Type
Multiple cross-site request forgery (CSRF) vulnerabilities in Movable Type before 4.38, 5.0x before 5.07, and 5.1x before 5.13 allow remote attackers to hijack the authentication of arbitrary users for requests that modify data via the (1) commenting feature or (2) community script.
network
sixapart CWE-352
6.8