Vulnerability CVE-2008-5808


Published: 2009-01-02   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in Six Apart Movable Type Enterprise (MTE) 1.x before 1.56; Movable Type (MT) 3.x before 3.38; and Movable Type, Movable Type Open Source (MTOS), and Movable Type Enterprise 4.x before 4.23 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to "application management."

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Six apart -> Movable type 
Sixapart -> Movable type 

 References:
http://xforce.iss.net/xforce/xfdb/47019
http://www.securityfocus.com/bid/32604
http://www.movabletype.jp/blog/_movable_type_423.html
http://secunia.com/advisories/32935
http://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000067.html
http://jvn.jp/en/jp/JVN02216739/index.html

Copyright 2024, cxsecurity.com

 

Back to Top