Vulnerabilities (CVE)

Filtered by vendor Six Apart Subscribe
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-2642 2 Hazama, Six Apart 2 Mt4i, Movable Type 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the MT4i plugin 3.1 beta 4 and earlier for Movable Type allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-2644.
CVE-2012-2644 2 Hazama, Six Apart 2 Mt4i, Movable Type 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the MT4i plugin 3.1 beta 4 and earlier for Movable Type allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-2642.
CVE-2011-2676 2 Ark-web, Six Apart 5 A-form, A-form Bamboo, A-form Pc and 2 more 2023-12-10 5.5 MEDIUM N/A
The A-Form and A-Form bamboo before 1.3.6 and 2.x before 2.0.3, and A-Form PC and PC/Mobile before 3.1, plug-ins for Movable Type do not require administrative authentication, which allows remote authenticated users to modify data via unspecified vectors.
CVE-2009-2481 2 Six Apart, Sixapart 2 Movable Type, Movable Type 2023-12-10 5.8 MEDIUM N/A
mt-wizard.cgi in Six Apart Movable Type before 4.261, when global templates are not initialized, allows remote attackers to bypass access restrictions and (1) send e-mail to arbitrary addresses or (2) obtain sensitive information via unspecified vectors.
CVE-2008-4634 1 Six Apart 1 Movable Type 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Movable Type 4 through 4.21 allows remote attackers to inject arbitrary web script or HTML via unknown vectors related to the administrative page, a different vulnerability than CVE-2008-4079.
CVE-2008-4079 1 Six Apart 1 Movable Type 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Movable Type (MT) 4.x through 4.20, and 3.36 and earlier; Movable Type Enterprise 4.x through 4.20, and 1.54 and earlier; and Movable Type Community Solution allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2008-5808 2 Six Apart, Sixapart 2 Movable Type, Movable Type 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Six Apart Movable Type Enterprise (MTE) 1.x before 1.56; Movable Type (MT) 3.x before 3.38; and Movable Type, Movable Type Open Source (MTOS), and Movable Type Enterprise 4.x before 4.23 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to "application management."
CVE-2009-2492 3 Six Apart, Six Apart Ltd, Sixapart 3 Movable Type, Movable Type, Movable Type 2023-12-10 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in mt-wizard.cgi in Six Apart Movable Type before 4.261 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2009-2480.
CVE-2006-5080 1 Six Apart 1 Movable Type 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the search function in Six Apart Movable Type 3.3 to 3.32, and Movable Type Enterprise 1.01 and 1.02, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2007-0231 1 Six Apart 1 Movable Type 2023-12-10 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Movable Type (MT) 3.33, when nofollow is disabled and unmoderated comments are enabled, allows remote attackers to inject arbitrary web script or HTML via the Comments field.
CVE-2007-3342 1 Six Apart 1 Movable Type 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Movable Type (MT) before 3.34 allow remote attackers to inject arbitrary web script or HTML via comments that have (1) a malformed SGML numeric character reference with a '\0' (0x00) character in a javascript: URI or (2) an attribute in an element that lacks the '>' character at the end of the start tag, a different vulnerability than CVE-2007-0231.
CVE-2005-4690 1 Six Apart 1 Movable Type 2023-12-10 2.1 LOW N/A
Six Apart Movable Type 3.16 allows local users with blog-creation privileges to create or overwrite arbitrary files of certain types (such as HTML and image files) by selecting an arbitrary directory as a blog's top-level directory. NOTE: this issue can be used in conjunction with CVE-2005-3102 to create or overwrite arbitrary files of all types.
CVE-2005-4689 1 Six Apart 1 Movable Type 2023-12-10 5.0 MEDIUM N/A
Six Apart Movable Type 3.16 stores account names and password hashes in a cookie, which allows remote attackers to login to an account by sniffing the cookie.
CVE-2005-3102 1 Six Apart 1 Movable Type 2023-12-10 5.0 MEDIUM N/A
The administrative interface in Movable Type allows attackers to upload files with arbitrary extensions under the web root.
CVE-2005-3104 1 Six Apart 1 Movable Type 2023-12-10 2.6 LOW N/A
mt-comments.cgi in Movable Type before 3.2 allows attackers to redirect users to other web sites via URLs in comments.
CVE-2005-3101 1 Six Apart 1 Movable Type 2023-12-10 5.0 MEDIUM N/A
The password reset feature in Movable Type before 3.2 generates different error messages depending on whether a user exists or not, which allows remote attackers to determine valid usernames.
CVE-2005-3103 1 Six Apart 1 Movable Type 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Movable Type before 3.2 allows remote attackers to inject arbitrary web script or HTML via the (1) title, (2) category, (3) body, (4) extended body, and (5) excerpt form fields in new blog entries.
CVE-2003-0287 1 Six Apart 1 Movable Type 2023-12-10 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Movable Type before 2.6, and possibly other versions including 2.63, allows remote attackers to insert arbitrary web script or HTML via the Name textbox, possibly when the "Allow HTML in comments?" option is enabled.