RSS   Podatności dla 'Movabletype'   RSS

2015-04-17
 
CVE-2015-0845

 

 
Format string vulnerability in Movable Type Pro, Open Source, and Advanced before 5.2.13 and Pro and Advanced 6.0.x before 6.0.8 allows remote attackers to execute arbitrary code via vectors related to localization of templates.

 
2015-02-19
 
CVE-2015-1592

CWE-74
 

 
Movable Type Pro, Open Source, and Advanced before 5.2.12 and Pro and Advanced 6.0.x before 6.0.7 does not properly use the Perl Storable::thaw function, which allows remote attackers to include and execute arbitrary local Perl files and possibly execute arbitrary code via unspecified vectors.

 
2014-12-16
 
CVE-2014-9057

 

 
SQL injection vulnerability in the XML-RPC interface in Movable Type before 5.18, 5.2.x before 5.2.11, and 6.x before 6.0.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 
2014-09-10
 
CVE-2014-5313

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the management page in Six Apart Movable Type before 5.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

 
2014-01-10
 
CVE-2014-0977

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Rich Text Editor in Movable Type 5.0x, 5.1x before 5.161, 5.2.x before 5.2.9, and 6.0.x before 6.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
2010-12-09
 
CVE-2010-4511

CWE-noinfo
 

 
Unspecified vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 has unknown impact and attack vectors related to the "dynamic publishing error message."

 
 
CVE-2010-4509

CWE-noinfo
 

 
Multiple unspecified vulnerabilities in Movable Type 4.x before 4.35 and 5.x before 5.04 have unknown impact and attack vectors related to the (1) mt:AssetProperty and (2) mt:EntryFlag tags.

 
 
CVE-2010-3922

CWE-89
 

 
SQL injection vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 
 
CVE-2010-3921

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 

 >>> Vendor: Sixapart 3 Produkty
Movable type
Movabletype
Movable type open source


Copyright 2024, cxsecurity.com

 

Back to Top