[Japanese]

JVNDB-2018-000094

Movable Type vulnerable to cross-site scripting

Overview

Movable Type provided by Six Apart, Ltd. is a content management system. Movable Type contains a cross-site scripting vulnerability (CWE-79).

ASAI Ken reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Six Apart, Ltd.
  • Movable Type versions prior to Ver. 6.3.1

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.

[Apply a Workaround]
If you continue to use older version that does not contains a fix for this vulnerability, apply the following workaround to mitigate the impact of this vulnerability.
Delete the directory listed below.

*<MT_HOME>/php/extlib/adodb5/tests
Vendor Information

Six Apart, Ltd.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0672
References

  1. JVN : JVN#89550319
  2. National Vulnerability Database (NVD) : CVE-2018-0672
Revision History

  • [2018/08/30]
      Web page was published
  • [2019/07/25]
      References : Content was added