Published:2009/04/24  Last Updated:2009/06/19

JVN#97248625
Movable Type cross-site scripting vulnerability

Overview

Movable Type contains a cross-site scripting vulnerability.

Products Affected

  • Movable Type 4.24 (includes Professional and Community Packs)
  • Movable Type Commercial 4.24 (includes Professional Pack)
  • Movable Type 4.24 Enterprise
  • Movable Type 4.24 (Open Source)
    The following are also affected by this vulnerability when "global templates" are not initialized.
  • Movable Type 4.25 (updated from Movable Type 4.24 (includes Professional and Community Packs))
  • Movable Type 4.25 (updated from Movable Type 4.24 Enterprise)
For more information, refer to the vendor's website.

Description

Movable Type, a web log system from Six Apart KK, contains a cross-site scripting vulnerability.

This vulnerability is a different vulnerability than past reports on JVN.

Impact

An arbitrary script may be executed on the user's web browser.

Solution

Update the Software
Update to the latest version according to the information provided by the vendor.

Note that the initialization of "global templates" is required for some packages.
For more information, refer to the vendor's website.

Vendor Status

Vendor Status Last Update Vendor Notes
Six Apart KK Vulnerable 2009/06/19

References

JPCERT/CC Addendum

This vulnerability has been fixed and an updated version (Movable Type 4.25) was released on March 18, 2009.

Vulnerability Analysis by JPCERT/CC

Analyzed on 2009.04.24

Measures Conditions Severity
Access Required Routed - can be attacked over the Internet using packets
  • High
Authentication None - anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required Simple - the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Medium
Exploit Complexity Low - little to no expertise and/or luck required to exploit (cross-site scripting)
  • High

Description of each analysis measures

Credit

Masashi Shiraishi reported this vulnerability to IPA.
JPCERT/CC coordinated with the vendor under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2009-2480
JVN iPedia JVNDB-2009-000020

Update History

2009/06/19
Information under the section "Vendor Status" has been modified.