CVE-2012-1503

Cross-site scripting (XSS) vulnerability in Six Apart (formerly Six Apart KK) Movable Type (MT) Pro 5.13 allows remote attackers to inject arbitrary web script or HTML via the comment section.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sixapart:movable_type:5.13:*:*:*:professional:*:*:*

History

No history.

Information

Published : 2014-08-29 13:55

Updated : 2023-12-10 11:31


NVD link : CVE-2012-1503

Mitre link : CVE-2012-1503

CVE.ORG link : CVE-2012-1503


JSON object : View

Products Affected

sixapart

  • movable_type
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')