CVE-2018-0672

Cross-site scripting vulnerability in Movable Type versions prior to Ver. 6.3.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN89550319/index.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sixapart:movable_type:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-04 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-0672

Mitre link : CVE-2018-0672

CVE.ORG link : CVE-2018-0672


JSON object : View

Products Affected

sixapart

  • movable_type
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')