4.3
CVSSv2

CVE-2012-1503

Published: 29/08/2014 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Six Apart (formerly Six Apart KK) Movable Type (MT) Pro 5.13 allows remote malicious users to inject arbitrary web script or HTML via the comment section.

Vulnerable Product Search on Vulmon Subscribe to Product

sixapart movable type 5.13

Exploits

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Source URL: wwwcloudscanme/2012/10/cve-2012-1503-movable-type-pro-513enhtml Keywords: CVE-2012-1503, Movable Type Pro 513en, Stored XSS, JavaScript Injection, Vendor Unresponsive, Full Disclosure Introduction Movable Type (MT) started as one of the industries first blogging platforms an ...
Movable Type Pro version 513en suffers from a stored cross site scripting vulnerability ...