Vulnerability CVE-2016-5742


Published: 2017-01-23   Modified: 2017-01-24

Description:
SQL injection vulnerability in the XML-RPC interface in Movable Type Pro and Advanced 6.x before 6.1.3 and 6.2.x before 6.2.6 and Movable Type Open Source 5.2.13 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sixapart -> Movable type 
Sixapart -> Movable type open source 

 References:
http://www.openwall.com/lists/oss-security/2016/06/22/3
http://www.openwall.com/lists/oss-security/2016/06/22/5
http://www.openwall.com/lists/oss-security/2016/06/22/6
http://www.securitytracker.com/id/1036160
https://movabletype.org/news/2016/06/movable_type_626_and_613_released.html

Copyright 2024, cxsecurity.com

 

Back to Top