Vulnerabilities > Sixapart > Movable Type

DATE CVE VULNERABILITY TITLE RISK
2019-12-26 CVE-2019-6025 Open Redirect vulnerability in Sixapart Movable Type
Open redirect vulnerability in Movable Type series Movable Type 7 r.4602 (7.1.3) and earlier (Movable Type 7), Movable Type 6.5.0 and 6.5.1 (Movable Type 6.5), Movable Type 6.3.9 and earlier (Movable Type 6.3.x, 6.2.x, 6.1.x, 6.0.x), Movable Type Advanced 7 r.4602 (7.1.3) and earlier (Movable Type 7), Movable Type Advanced 6.5.0 and 6.5.1 (Movable Type 6.5), Movable Type Advanced 6.3.9 and earlier (Movable Type 6.3.x, 6.2.x, 6.1.x, 6.0.x), Movable Type Premium 1.24 and earlier (Movable Type Premium), and Movable Type Premium (Advanced Edition) 1.24 and earlier (Movable Type Premium) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted URL.
network
sixapart CWE-601
5.8
2018-09-04 CVE-2018-0672 Cross-site Scripting vulnerability in Sixapart Movable Type
Cross-site scripting vulnerability in Movable Type versions prior to Ver.
network
sixapart CWE-79
4.3
2017-01-23 CVE-2016-5742 SQL Injection vulnerability in Sixapart Movable Type and Movable Type Open Source
SQL injection vulnerability in the XML-RPC interface in Movable Type Pro and Advanced 6.x before 6.1.3 and 6.2.x before 6.2.6 and Movable Type Open Source 5.2.13 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
sixapart CWE-89
7.5
2015-03-27 CVE-2013-2184 Code vulnerability in Sixapart Movable Type
Movable Type before 5.2.6 does not properly use the Storable::thaw function, which allows remote attackers to execute arbitrary code via the comment_state parameter.
network
low complexity
sixapart CWE-17
7.5
2015-02-19 CVE-2015-1592 Injection vulnerability in multiple products
Movable Type Pro, Open Source, and Advanced before 5.2.12 and Pro and Advanced 6.0.x before 6.0.7 does not properly use the Perl Storable::thaw function, which allows remote attackers to include and execute arbitrary local Perl files and possibly execute arbitrary code via unspecified vectors.
network
low complexity
debian sixapart CWE-74
7.5
2014-12-16 CVE-2014-9057 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the XML-RPC interface in Movable Type before 5.18, 5.2.x before 5.2.11, and 6.x before 6.0.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
debian sixapart CWE-89
7.5
2014-08-29 CVE-2012-1503 Cross-Site Scripting vulnerability in Sixapart Movable Type 5.13
Cross-site scripting (XSS) vulnerability in Six Apart (formerly Six Apart KK) Movable Type (MT) Pro 5.13 allows remote attackers to inject arbitrary web script or HTML via the comment section.
network
sixapart CWE-79
4.3
2013-01-23 CVE-2013-0209 Improper Authentication vulnerability in Sixapart Movable Type
lib/MT/Upgrade.pm in mt-upgrade.cgi in Movable Type 4.2x and 4.3x through 4.38 does not require authentication for requests to database-migration functions, which allows remote attackers to conduct eval injection and SQL injection attacks via crafted parameters, as demonstrated by an eval injection attack against the core_drop_meta_for_table function, leading to execution of arbitrary Perl code.
network
low complexity
sixapart CWE-287
7.5
2012-04-02 CVE-2011-5085 Remote Security vulnerability in Movable Type
Unspecified vulnerability in Movable Type 4.x before 4.36 and 5.x before 5.05 allows remote attackers to read or modify data via unknown vectors.
network
low complexity
sixapart
7.5
2012-04-02 CVE-2011-5084 Cross-Site Scripting vulnerability in Sixapart Movable Type
Cross-site scripting (XSS) vulnerability in Movable Type 4.x before 4.36 and 5.x before 5.05 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
sixapart CWE-79
4.3