Vulnerabilities > Sixapart > Movabletype

DATE CVE VULNERABILITY TITLE RISK
2015-04-17 CVE-2015-0845 Code Injection vulnerability in Sixapart Movabletype
Format string vulnerability in Movable Type Pro, Open Source, and Advanced before 5.2.13 and Pro and Advanced 6.0.x before 6.0.8 allows remote attackers to execute arbitrary code via vectors related to localization of templates.
network
low complexity
sixapart CWE-94
7.5
2014-09-10 CVE-2014-5313 Cross-Site Scripting vulnerability in Sixapart Movabletype
Cross-site scripting (XSS) vulnerability in the management page in Six Apart Movable Type before 5.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
sixapart CWE-79
3.5
2014-01-10 CVE-2014-0977 Cross-Site Scripting vulnerability in Sixapart Movabletype
Cross-site scripting (XSS) vulnerability in the Rich Text Editor in Movable Type 5.0x, 5.1x before 5.161, 5.2.x before 5.2.9, and 6.0.x before 6.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
sixapart CWE-79
4.3
2011-11-03 CVE-2011-4274 Cross-Site Scripting vulnerability in Ark-Web A-Form PC and A-Form PC Mobile
Cross-site scripting (XSS) vulnerability in the A-Form PC and PC/Mobile before 3.1 plug-ins for Movable Type allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-2676.
4.3
2010-12-09 CVE-2010-4511 Unspecified vulnerability in Movable Type (CVE-2010-4511)
Unspecified vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 has unknown impact and attack vectors related to the "dynamic publishing error message."
network
low complexity
sixapart
critical
10.0
2010-12-09 CVE-2010-4509 Security vulnerability in Movable Type
Multiple unspecified vulnerabilities in Movable Type 4.x before 4.35 and 5.x before 5.04 have unknown impact and attack vectors related to the (1) mt:AssetProperty and (2) mt:EntryFlag tags.
network
low complexity
sixapart
critical
10.0
2010-12-09 CVE-2010-3922 SQL Injection vulnerability in Sixapart Movabletype
SQL injection vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
sixapart CWE-89
7.5
2010-12-09 CVE-2010-3921 Cross-Site Scripting vulnerability in Sixapart Movabletype
Cross-site scripting (XSS) vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
sixapart CWE-79
4.3