[Japanese]

JVNDB-2020-000009

Movable Type vulnerable to cross-site scripting

Overview

Movable Type provided by Six Apart Ltd. contains a cross-site scripting vulnerability (CWE-79) in block editor and rich text editor.

Six Apart Ltd. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Six Apart Ltd. coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Six Apart, Ltd.
  • Movable Type 6.5.2 and earlier (Movable Type 6.5)
  • Movable Type 7 r.4603 and earlier (Movable Type 7)
  • Movable Type Advanced 6.5.2 and earlier (Movable Type Advanced 6.5)
  • Movable Type Advanced 7 r.4603 and earlier (Movable Type Advanced 7)
  • Movable Type Premium 1.26 and earlier (Movable Type Premium)
  • Movable Type Premium Advanced 1.26 and earlier (Movable Type Premium Advanced)

Impact

An arbitrary script may be executed on the logged in user's web browser.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Six Apart, Ltd.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2020-5528
References

  1. JVN : JVN#94435544
Revision History

  • [2020/02/06]
      Web page was published