CVE-2014-5313

Cross-site scripting (XSS) vulnerability in the management page in Six Apart Movable Type before 5.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sixapart:movabletype:*:*:*:*:*:*:*:*
cpe:2.3:a:sixapart:movabletype:5.04:*:*:*:*:*:*:*
cpe:2.3:a:sixapart:movabletype:5.11:*:*:*:*:*:*:*
cpe:2.3:a:sixapart:movabletype:5.12:*:*:*:*:*:*:*
cpe:2.3:a:sixapart:movabletype:5.13:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-10 10:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-5313

Mitre link : CVE-2014-5313

CVE.ORG link : CVE-2014-5313


JSON object : View

Products Affected

sixapart

  • movabletype
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')