Movable Type Pro 5.13en Cross Site Scripting

2012.10.22
Credit: sqlhacker
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

Keywords: CVE-2012-1503, Movable Type Pro 5.13en, Stored XSS, JavaScript Injection, Vendor Unresponsive, Full Disclosure Introduction Movable Type (MT) started as one of the industries first blogging platforms and has developed into an industry leading publishing platform which has been used globally for more than 10 years. Movable Type makes it simple to manage entire websites, start new blogs, and build an engaged community of readers and customers. Six Apart KK has assumed responsibility over all intellectual property and business operations of Movable Type, as well as trademark rights of Six Apart. The new Six Apart, a Japanese corporation formerly known as Six Apart KK, currently develops, markets and supports Movable Type for a global user base, and also operates the company's website (www.sixapart.com). The application can be downloaded from URL http://www.movabletype.com/download/. Exploit Our researchers discovered a persistent XSS vulnerability, allowing an attacker to inject arbitrary script code into the comment section of any existing Mt5.13en installation. The blog comment is being moderated before published; that means an attacker can target the moderating Admin (employee) via Javascript Injection. Exploit Code: <a href=javascript&colon;alert&lpar;document&period;cookie&rpar;> X X X X X X X X X X X X X X X<br> X X X X X X X X X X X X X X X<br> X X X X CLICKME NOW! X X X X<br> X X X X X X X X X X X X X X X<br> X X X X X X X X X X X X X X X</a> Screenshot at URL http://www.cloudscan.me/2012/10/cve-2012-1503-movable-type-pro-513en.html Bug Metrics: CVSS 6.5 Timeline March 2012 - Email PoC to Vendor via mt-security@sixapart.jp April 2012 - No Response from Vendor May 2012 - Email PoC to Vendor via mt-security@sixapart.jp October 2012 - Full Disclosure

References:

http://www.cloudscan.me/2012/10/cve-2012-1503-movable-type-pro-513en.html


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top