Cross-site scripting in Movable Type



Published: 2014-08-29 | Updated: 2020-12-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-1503
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Movable Type
Web applications / CMS

Vendor Six Apart Ltd

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU41363

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2012-1503

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in Six Apart (formerly Six Apart KK) Movable Type (MT) Pro 5.13 when processing comment section. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Movable Type: 5.13

External links

http://osvdb.org/show/osvdb/86729
http://packetstormsecurity.org/files/117564/Movable-Type-Pro-5.13en-Cross-Site-Scripting.html
http://www.cloudscan.me/2012/10/cve-2012-1503-movable-type-pro-513en.html
http://www.exploit-db.com/exploits/22151
http://www.securityfocus.com/bid/56160
http://exchange.xforce.ibmcloud.com/vulnerabilities/79521


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###