[Japanese]

JVNDB-2008-000056

Movable Type vulnerable to cross-site scripting

Overview

Movable Type contains a cross-site scripting vulnerability.

Movable Type, a web log system from Six Apart, contains a cross-site scripting vulnerability.

Gaku Mochizuki of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the vendor under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Six Apart, Ltd.
  • Movable Type 3 (version 3.36 and earlier)
  • Movable Type (community_solution)
  • Movable Type (enterprise) 1.5 (version 1.54 and earlier)
  • Movable Type 4 (version 4.20 and earlier)
  • Movable Type (enterprise) 4 (version 4.20 and earlier)

Impact

An arbitrary script may be executed on some web browsers.
Solution

[Update the Software]
Apply the latest updates provided by the vendor.
Vendor Information

Six Apart, Ltd.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2008-4079
References

  1. JVN : JVN#30385652
  2. National Vulnerability Database (NVD) : CVE-2008-4079
  3. SecurityFocus : 31073
  4. JVN iPedia (Japanese) : JVNDB-2008-000056
Revision History

  • [2008/09/10]
      Web page published