Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sixapart Subscribe
Filtered by product Movabletype
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-0977 1 Sixapart 1 Movabletype 2017-08-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Rich Text Editor in Movable Type 5.0x, 5.1x before 5.161, 5.2.x before 5.2.9, and 6.0.x before 6.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2011-4274 2 Ark-web, Sixapart 3 A-form Pc, A-form Pc Mobile, Movabletype 2017-08-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the A-Form PC and PC/Mobile before 3.1 plug-ins for Movable Type allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-2676.
CVE-2010-4509 1 Sixapart 1 Movabletype 2017-08-16 10.0 HIGH N/A
Multiple unspecified vulnerabilities in Movable Type 4.x before 4.35 and 5.x before 5.04 have unknown impact and attack vectors related to the (1) mt:AssetProperty and (2) mt:EntryFlag tags.
CVE-2010-4511 1 Sixapart 1 Movabletype 2017-08-16 10.0 HIGH N/A
Unspecified vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 has unknown impact and attack vectors related to the "dynamic publishing error message."
CVE-2015-0845 1 Sixapart 1 Movabletype 2015-10-09 7.5 HIGH N/A
Format string vulnerability in Movable Type Pro, Open Source, and Advanced before 5.2.13 and Pro and Advanced 6.0.x before 6.0.8 allows remote attackers to execute arbitrary code via vectors related to localization of templates.
CVE-2014-5313 1 Sixapart 1 Movabletype 2014-09-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the management page in Six Apart Movable Type before 5.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2010-3922 1 Sixapart 1 Movabletype 2011-01-11 7.5 HIGH N/A
SQL injection vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2010-3921 1 Sixapart 1 Movabletype 2011-01-11 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.