Published:2010/12/08  Last Updated:2010/12/08

JVN#36673836
Movable Type vulnerable to cross-site scripting

Overview

Movable Type contains a cross-site scripting vulnerability.

Products Affected

  • Movable Type Open Source 5.031 and earlier
  • Movable Type 5.031 (includes Professional and Community Packs) and earlier
  • Movable Type Advanced 5.031 and earlier
  • Movable Type Open Source 4.34 and earlier
  • Movable Type 4.34 (includes Professional and Community Packs) and earlier
  • Movable Type Enterprise 4.34 and earlier
  • Movable Type Open Source 4.27 and earlier
  • Movable Type 4.27 (includes Professional and Community Packs) and earlier
  • Movable Type Enterprise 4.27 and earlier
For more information, refer to the developer's website.

Description

Movable Type, a web log system from Six Apart KK, contains a cross-site scripting vulnerability.

This vulnerability is different than the previous vulnerabilities disclosed on JVN.

Impact

An arbitrary script may be executed on the user's web browser.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Link
Six Apart KK Movable Type 5.04 and 4.35 Release Notes

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2010.12.08

Measures Conditions Severity
Access Required can be attacked over the Internet using packets
  • High
Authentication anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Mid
Exploit Complexity the user must be convinced to take a difficult or suspicious action. If the honest user must have elevated privileges, they are likely to be more suspiciouse
  • High

Description of each analysis measures

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2010-3921
JVN iPedia JVNDB-2010-000060