Vulnerabilities > Sixapart > Movable Type

DATE CVE VULNERABILITY TITLE RISK
2012-03-03 CVE-2012-0320 Remote vulnerability in Movable Type
Movable Type before 4.38, 5.0x before 5.07, and 5.1x before 5.13 allows remote attackers to take control of sessions via unspecified vectors related to the (1) commenting feature and (2) community script.
network
low complexity
sixapart
7.5
2012-03-03 CVE-2012-0317 Cross-Site Request Forgery (CSRF) vulnerability in Sixapart Movable Type
Multiple cross-site request forgery (CSRF) vulnerabilities in Movable Type before 4.38, 5.0x before 5.07, and 5.1x before 5.13 allow remote attackers to hijack the authentication of arbitrary users for requests that modify data via the (1) commenting feature or (2) community script.
network
sixapart CWE-352
6.8
2012-01-04 CVE-2007-6751 Cross-Site Scripting vulnerability in H-Fj Mailform Plugin 1.00/1.10
Cross-site scripting (XSS) vulnerability in the MailForm plugin before 1.20 for Movable Type allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
h-fj sixapart CWE-79
4.3
2010-05-19 CVE-2010-1985 Cross-Site Scripting vulnerability in Sixapart Movable Type 5.0/5.01
Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in Six Apart Movable Type 5.0 and 5.01 allow remote attackers to inject arbitrary web script or HTML via unknown vectors.
network
sixapart CWE-79
4.3
2009-07-17 CVE-2009-2492 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in mt-wizard.cgi in Six Apart Movable Type before 4.261 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2009-2480.
network
high complexity
six-apart six-apart-ltd sixapart CWE-79
2.6
2009-07-16 CVE-2009-2481 Improper Authentication vulnerability in multiple products
mt-wizard.cgi in Six Apart Movable Type before 4.261, when global templates are not initialized, allows remote attackers to bypass access restrictions and (1) send e-mail to arbitrary addresses or (2) obtain sensitive information via unspecified vectors.
5.8
2009-03-03 CVE-2009-0752 Unspecified vulnerability in Sixapart Movable Type
Unspecified vulnerability in Movable Type Pro and Community Solution 4.x before 4.24 has unknown impact and attack vectors, possibly related to the password recovery mechanism.
network
low complexity
sixapart
critical
10.0
2009-01-05 CVE-2008-5846 Permissions, Privileges, and Access Controls vulnerability in Sixapart Movable Type
Six Apart Movable Type (MT) before 4.23 allows remote authenticated users with create permission for posts to bypass intended access restrictions and publish posts via a "system-wide entry listing screen."
network
low complexity
sixapart CWE-264
4.0
2009-01-05 CVE-2008-5845 Cross-Site Scripting vulnerability in Sixapart Movable Type
Multiple cross-site scripting (XSS) vulnerabilities in Six Apart Movable Type (MT) before 4.23 allow remote attackers to inject arbitrary web script or HTML via a (1) MTEntryAuthorUsername, (2) MTAuthorDisplayName, (3) MTEntryAuthorDisplayName, or (4) MTCommenterName field in a Profile View template; a (5) listing screen or (6) edit screen in the CMS app; (7) a TrackBack title, related to the HTML sanitization library; or (8) a user archive name (aka archive title) on a published Community Blog template.
network
sixapart CWE-79
4.3
2009-01-02 CVE-2008-5808 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Six Apart Movable Type Enterprise (MTE) 1.x before 1.56; Movable Type (MT) 3.x before 3.38; and Movable Type, Movable Type Open Source (MTOS), and Movable Type Enterprise 4.x before 4.23 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to "application management."
4.3