RSS   Podatności dla 'Movable type'   RSS

2009-07-17
 
CVE-2009-2492

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in mt-wizard.cgi in Six Apart Movable Type before 4.261 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2009-2480.

 
2007-01-30
 
CVE-2007-0604

 

 
Cross-site scripting (XSS) vulnerability in Movable Type (MT) before 3.34 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the MTCommentPreviewIsStatic tag, which can open the "comment entry screen," a different vulnerability than CVE-2007-0231.

 


Copyright 2024, cxsecurity.com

 

Back to Top