Vulnerability CVE-2012-1503


Published: 2014-08-29

Description:
Cross-site scripting (XSS) vulnerability in Six Apart (formerly Six Apart KK) Movable Type (MT) Pro 5.13 allows remote attackers to inject arbitrary web script or HTML via the comment section.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Movable Type Pro 5.13en Cross Site Scripting
sqlhacker
22.10.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sixapart -> Movable type 

 References:
http://xforce.iss.net/xforce/xfdb/79521
http://www.securityfocus.com/bid/56160
http://www.exploit-db.com/exploits/22151
http://www.cloudscan.me/2012/10/cve-2012-1503-movable-type-pro-513en.html
http://packetstormsecurity.org/files/117564/Movable-Type-Pro-5.13en-Cross-Site-Scripting.html
http://osvdb.org/show/osvdb/86729

Copyright 2024, cxsecurity.com

 

Back to Top