[Japanese]

JVNDB-2006-000653

Movable Type vulnerabile to cross-site scripting

Overview

Movable Type, a web log system from Six Apart, contains a cross-site scripting vulnerability in its search module.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Six Apart, Ltd.
  • Movable Type 3.3, 3.31, 3.32
  • Movable Type (enterprise) 1.01, 1.02

Impact

An arbitrary script may be executed on the user's web browser. In addition, if session information from a cookie is leaked, session hijacking could be conducted.
Solution

Vendor Information

Six Apart, Ltd.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [NVD Evaluation]
CVE (What is CVE?)

  1. CVE-2006-5080
References

  1. JVN : JVN#68295640
  2. National Vulnerability Database (NVD) : CVE-2006-5080
  3. Secunia Advisory : SA22109
  4. SecurityFocus : 20228
  5. ISS X-Force Database : 29183
  6. FrSIRT Advisories : FrSIRT/ADV-2006-3779
  7. OPEN SOURCE VULNERABILITY DATABASE (OSVDB) : 29177
Revision History

  • [2008/05/21]
      Web page published