CVE-2022-45122

Cross-site scripting vulnerability in Movable Type Movable Type 7 r.5301 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.5301 and earlier (Movable Type Advanced 7 Series), Movable Type 6.8.7 and earlier (Movable Type 6 Series), Movable Type Advanced 6.8.7 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.53 and earlier, and Movable Type Premium Advanced 1.53 and earlier allows a remote unauthenticated attacker to inject an arbitrary script.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium:*:*:*
cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium_advanced:*:*:*
cpe:2.3:a:sixapart:movable_type:*:*:*:*:-:*:*:*
cpe:2.3:a:sixapart:movable_type:*:*:*:*:advanced:*:*:*
cpe:2.3:a:sixapart:movable_type:*:*:*:*:-:*:*:*
cpe:2.3:a:sixapart:movable_type:*:*:*:*:advanced:*:*:*

History

12 Dec 2022, 15:21

Type Values Removed Values Added
CPE cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium_advanced:*:*:*
cpe:2.3:a:sixapart:movable_type:*:*:*:*:advanced:*:*:*
cpe:2.3:a:sixapart:movable_type:*:*:*:*:-:*:*:*
cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium:*:*:*
References (MISC) https://jvn.jp/en/jp/JVN37014768/index.html - (MISC) https://jvn.jp/en/jp/JVN37014768/index.html - Third Party Advisory
References (MISC) https://movabletype.org/news/2022/11/mt-796-688-released.html - (MISC) https://movabletype.org/news/2022/11/mt-796-688-released.html - Release Notes, Vendor Advisory
CWE CWE-79
First Time Sixapart movable Type
Sixapart
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

07 Dec 2022, 04:52

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-07 04:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-45122

Mitre link : CVE-2022-45122

CVE.ORG link : CVE-2022-45122


JSON object : View

Products Affected

sixapart

  • movable_type
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')