Vulnerabilities > Sixapart

DATE CVE VULNERABILITY TITLE RISK
2013-01-23 CVE-2013-0209 Improper Authentication vulnerability in Sixapart Movable Type
lib/MT/Upgrade.pm in mt-upgrade.cgi in Movable Type 4.2x and 4.3x through 4.38 does not require authentication for requests to database-migration functions, which allows remote attackers to conduct eval injection and SQL injection attacks via crafted parameters, as demonstrated by an eval injection attack against the core_drop_meta_for_table function, leading to execution of arbitrary Perl code.
network
low complexity
sixapart CWE-287
7.5
2012-04-02 CVE-2011-5085 Remote Security vulnerability in Movable Type
Unspecified vulnerability in Movable Type 4.x before 4.36 and 5.x before 5.05 allows remote attackers to read or modify data via unknown vectors.
network
low complexity
sixapart
7.5
2012-04-02 CVE-2011-5084 Cross-Site Scripting vulnerability in Sixapart Movable Type
Cross-site scripting (XSS) vulnerability in Movable Type 4.x before 4.36 and 5.x before 5.05 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
sixapart CWE-79
4.3
2012-03-03 CVE-2012-0320 Remote vulnerability in Movable Type
Movable Type before 4.38, 5.0x before 5.07, and 5.1x before 5.13 allows remote attackers to take control of sessions via unspecified vectors related to the (1) commenting feature and (2) community script.
network
low complexity
sixapart
7.5
2012-03-03 CVE-2012-0317 Cross-Site Request Forgery (CSRF) vulnerability in Sixapart Movable Type
Multiple cross-site request forgery (CSRF) vulnerabilities in Movable Type before 4.38, 5.0x before 5.07, and 5.1x before 5.13 allow remote attackers to hijack the authentication of arbitrary users for requests that modify data via the (1) commenting feature or (2) community script.
network
sixapart CWE-352
6.8
2012-01-04 CVE-2007-6751 Cross-Site Scripting vulnerability in H-Fj Mailform Plugin 1.00/1.10
Cross-site scripting (XSS) vulnerability in the MailForm plugin before 1.20 for Movable Type allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
h-fj sixapart CWE-79
4.3
2011-11-03 CVE-2011-4274 Cross-Site Scripting vulnerability in Ark-Web A-Form PC and A-Form PC Mobile
Cross-site scripting (XSS) vulnerability in the A-Form PC and PC/Mobile before 3.1 plug-ins for Movable Type allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-2676.
4.3
2010-12-09 CVE-2010-4511 Unspecified vulnerability in Movable Type (CVE-2010-4511)
Unspecified vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 has unknown impact and attack vectors related to the "dynamic publishing error message."
network
low complexity
sixapart
critical
10.0
2010-12-09 CVE-2010-4509 Security vulnerability in Movable Type
Multiple unspecified vulnerabilities in Movable Type 4.x before 4.35 and 5.x before 5.04 have unknown impact and attack vectors related to the (1) mt:AssetProperty and (2) mt:EntryFlag tags.
network
low complexity
sixapart
critical
10.0
2010-12-09 CVE-2010-3922 SQL Injection vulnerability in Sixapart Movabletype
SQL injection vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
sixapart CWE-89
7.5