[Japanese]

JVNDB-2014-000104

Movable Type vulnerable to cross-site scripting

Overview

Movable Type provided by Six Apart, Ltd. contains a cross-site scripting vulnerability.

Movable Type contains an issue in processing the management page, which may result in a cross-site scripting vulnerability.

Saeki Tominaga reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Six Apart, Ltd.
  • Movable Type 5.14 and earlier

According to the developer, this vulnerability was addressed in Movable Type 5.2.
Impact

An arbitrary script may be executed or a false form may be displayed on the administrator's web browser.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Six Apart, Ltd.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2014-5313
References

  1. JVN : JVN#73357573
  2. National Vulnerability Database (NVD) : CVE-2014-5313
Revision History

  • [2014/09/09]
      Web page was published
    [2014/09/11]
       References : Content was added