Movable Type cross-site scripting | CVE-2023-45746

NAME
__________
Movable Type cross-site scripting

Platforms Affected:
Six Apart Ltd Movable Type 7 r.5405
Six Apart Ltd Movable Type 7 r.5405 Advanced
Six Apart Ltd Movable Type 1.58 Premium
Six Apart Ltd Movable Type Premium 1.58 Cloud

Risk Level:
5.4

Exploitability:
High

Consequences:
Cross-Site Scripting

DESCRIPTION
__________

Movable Type is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote authenticated attacker could exploit this vulnerability to execute a script in a victim’s Web browser within the security context of the hosting Web site. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
Required

Scope:
Changed

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.