CVE-2020-5669

Cross-site scripting vulnerability in Movable Type Movable Type Premium 1.37 and earlier and Movable Type Premium Advanced 1.37 and earlier allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium:*:*:*
cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium_advanced:*:*:*

History

29 Oct 2021, 14:49

Type Values Removed Values Added
CPE cpe:2.3:a:sixapart:movable_type:*:*:*:*:advanced:*:*:* cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium_advanced:*:*:*

27 Oct 2021, 14:59

Type Values Removed Values Added
References (MISC) https://www.sixapart.jp/movabletype/news/2020/11/18-1101.html - (MISC) https://www.sixapart.jp/movabletype/news/2020/11/18-1101.html - Vendor Advisory
References (MISC) https://jvn.jp/en/jp/JVN94245475/index.html - (MISC) https://jvn.jp/en/jp/JVN94245475/index.html - Third Party Advisory
CPE cpe:2.3:a:sixapart:movable_type:*:*:*:*:advanced:*:*:*
cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

26 Oct 2021, 11:40

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-26 11:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-5669

Mitre link : CVE-2020-5669

CVE.ORG link : CVE-2020-5669


JSON object : View

Products Affected

sixapart

  • movable_type
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')