Vulnerability CVE-2014-9057


Published: 2014-12-16

Description:
SQL injection vulnerability in the XML-RPC interface in Movable Type before 5.18, 5.2.x before 5.2.11, and 6.x before 6.0.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sixapart -> Movabletype 
Sixapart -> Movable type 
Debian -> Debian linux 

 References:
https://www.debian.org/security/2015/dsa-3183
https://movabletype.org/news/2014/12/6.0.6.html
https://movabletype.org/documentation/appendices/release-notes/6.0.6.html

Copyright 2024, cxsecurity.com

 

Back to Top