Vulnerabilities > Sixapart > Movabletype > 5.2.11

DATE CVE VULNERABILITY TITLE RISK
2015-04-17 CVE-2015-0845 Code Injection vulnerability in Sixapart Movabletype
Format string vulnerability in Movable Type Pro, Open Source, and Advanced before 5.2.13 and Pro and Advanced 6.0.x before 6.0.8 allows remote attackers to execute arbitrary code via vectors related to localization of templates.
network
low complexity
sixapart CWE-94
7.5
2014-09-10 CVE-2014-5313 Cross-Site Scripting vulnerability in Sixapart Movabletype
Cross-site scripting (XSS) vulnerability in the management page in Six Apart Movable Type before 5.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
sixapart CWE-79
3.5