Published:2008/09/09  Last Updated:2008/09/09

JVN#30385652
Movable Type vulnerable to cross-site scripting

Overview

Movable Type contains a cross-site scripting vulnerability.

Products Affected

  • Movable Type 3 (version 3.36 and earlier)
  • Movable Type 4 (version 4.20 and earlier)
  • Movable Type Enterprise 1.5 (version 1.54 and earlier)
  • Movable Type Enterprise 4 (version 4.20 and earlier)
  • Movable Type Community Solution

  • For more information, refer to the vendor's website.
    Hot Release on August 7, 2008 (in Japanese)
    Official Release on August 28, 2008 (in Japanese)

Description

Movable Type, a web log system from Six Apart, contains a cross-site scripting vulnerability.

Impact

An arbitrary script may be executed on some web browsers.

Solution

Update the Software
Apply the latest updates provided by the vendor.

Vendor Status

Vendor Status Last Update Vendor Notes
Six Apart KK Vulnerable 2008/09/19

References

JPCERT/CC Addendum

The vendor has released the information regarding this issue on August 7 and 28, 2008.

Vulnerability Analysis by JPCERT/CC

Analyzed on 2008.09.09

Measures Conditions Severity
Access Required Routed - can be attacked over the Internet using packets
  • High
Authentication None - anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required Simple - the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Medium
Exploit Complexity Low - little to no expertise and/or luck required to exploit (cross-site scripting)
  • High

Description of each analysis measures

Credit

Gaku Mochizuki of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the vendor under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2008-4079
JVN iPedia JVNDB-2008-000056

Update History