Multiple vulnerabilities in Six Apart Movable Type



Published: 2022-11-16
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-45113
CVE-2022-45122
CVE-2022-43660
CWE-ID CWE-20
CWE-79
CWE-97
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Movable Type
Web applications / CMS

Movable Type Advanced
Web applications / CMS

Movable Type Premium
Web applications / CMS

Movable Type Premium Advanced
Web applications / CMS

Vendor Six Apart Ltd

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU69357

Risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-45113

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to improper validation of syntactic correctness of input. A remote attacker can trick a victim to access a specially crafted URL set to the reset password page and conduct a phishing attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Movable Type: 6.8.7 - r.5301

Movable Type Advanced: 6.8.7 - r.5301

Movable Type Premium: 1.53

Movable Type Premium Advanced: 1.53

External links

http://jvn.jp/en/jp/JVN37014768/index.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU69359

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-45122

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Movable Type: 6.8.7 - r.5301

Movable Type Advanced: 6.8.7 - r.5301

Movable Type Premium: 1.53

Movable Type Premium Advanced: 1.53

External links

http://jvn.jp/en/jp/JVN37014768/index.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Neutralization of Server-Side Includes (SSI) Within a Web Page

EUVDB-ID: #VU69360

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43660

CWE-ID: CWE-97 - Improper Neutralization of Server-Side Includes (SSI) Within a Web Page

Exploit availability: No

Description

The vulnerability allows a remote user to compromise the target system.

The vulnerability exists due to improper neutralization of server-side includes (SSI) within a web page. A remote administrator can execute an arbitrary Perl script and/or an arbitrary OS command.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Movable Type: r.5301

Movable Type Advanced: r.5301

Movable Type Premium: 1.53

Movable Type Premium Advanced: 1.53

External links

http://jvn.jp/en/jp/JVN37014768/index.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###