Vulnerabilities > Sixapart > Movabletype > 6.0

DATE CVE VULNERABILITY TITLE RISK
2015-04-17 CVE-2015-0845 Code Injection vulnerability in Sixapart Movabletype
Format string vulnerability in Movable Type Pro, Open Source, and Advanced before 5.2.13 and Pro and Advanced 6.0.x before 6.0.8 allows remote attackers to execute arbitrary code via vectors related to localization of templates.
network
low complexity
sixapart CWE-94
7.5
2014-01-10 CVE-2014-0977 Cross-Site Scripting vulnerability in Sixapart Movabletype
Cross-site scripting (XSS) vulnerability in the Rich Text Editor in Movable Type 5.0x, 5.1x before 5.161, 5.2.x before 5.2.9, and 6.0.x before 6.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
sixapart CWE-79
4.3