Menu

Search for hundreds of thousands of exploits

"Movable Type Pro 5.13en - Persistent Cross-Site Scripting"

Author

Exploit author

sqlhacker

Platform

Exploit platform

php

Release date

Exploit published date

2012-10-22

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Source URL: http://www.cloudscan.me/2012/10/cve-2012-1503-movable-type-pro-513en.html

Keywords: CVE-2012-1503, Movable Type Pro 5.13en, Stored XSS,
JavaScript Injection, Vendor Unresponsive, Full Disclosure

Introduction

Movable Type (MT) started as one of the industries first blogging platforms
and has developed into an industry leading publishing platform which has
been used globally for more than 10 years. Movable Type makes it simple to
manage entire websites, start new blogs, and build an engaged community of
readers and customers.

Six Apart KK has assumed responsibility over all intellectual property and
business operations of Movable Type, as well as trademark rights of Six
Apart. The new Six Apart, a Japanese corporation formerly known as Six
Apart KK, currently develops, markets and supports Movable Type for a
global user base, and also operates the company's website
(www.sixapart.com). The application can be downloaded from URL
http://www.movabletype.com/download/.

Exploit

Our researchers discovered a persistent XSS vulnerability, allowing an
attacker to inject arbitrary script code into the comment section of any
existing Mt5.13en installation. The blog comment is being moderated before
published; that means an attacker can target the moderating Admin
(employee) via Javascript Injection.

Exploit Code:

<a href=javascript:alert(document.cookie)>
X X X X X X X X X X X X X X X<br>
X X X X X X X X X X X X X X X<br>
X X X X CLICKME NOW!  X X X X<br>
X X X X X X X X X X X X X X X<br>
X X X X X X X X X X X X X X X</a>

Screenshot at URL
http://www.cloudscan.me/2012/10/cve-2012-1503-movable-type-pro-513en.html

Bug Metrics: CVSS 6.5

Timeline

March 2012 - Email PoC to Vendor via mt-security@sixapart.jp
April 2012 - No Response from Vendor
May 2012 - Email PoC to Vendor via mt-security@sixapart.jp
October 2012 - Full Disclosure

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 2599)
Charset: utf-8

wsBVAwUBUIFqUXz+WcLIygj0AQhJ4Af8DaKXqSTGW30YeoLXeq0kUhqXQ0BicpW8
UZGCMMnlgct7DVh36GIxWc/60WXtuA8nuPqSm7eMKbIrMsvQXPhg9o8MB0LErh49
e7DY1rZ5hVpq1jVqEEQIyu2bxqS8epFR9/5CSUukGnTwaf4gTna8ZB5UZoRPhLI9
ih/OKS1L1WZeykUqZB6oSjkc4t3AeS6iYdXZMvkSrwSgnN6iUKBa3lSSzuEzEmfv
Qhuvb0R6YxNMQafHOr4IlNa/A2rgGBlhYB3P5/wXdAmcnjIhPC4qtH6ik52+NiKQ
3m5Jr3V2rXVhJRrRwj0ubC4PtfVjIC1YP/k4zY0gA7DOmHhZKk+7Iw==
=JXEo
-----END PGP SIGNATURE-----
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2017-09-27 "SmarterStats 11.3.6347 - Cross-Site Scripting" webapps aspx sqlhacker
2013-05-07 "Cisco Linksys E4200 - Multiple Vulnerabilities" webapps hardware sqlhacker
2012-10-22 "Movable Type Pro 5.13en - Persistent Cross-Site Scripting" webapps php sqlhacker
2010-10-02 "SmarterMail < 7.2.3925 - LDAP Injection" webapps asp sqlhacker
2010-10-02 "SmarterMail < 7.2.3925 - Persistent Cross-Site Scripting" webapps asp sqlhacker
2010-09-19 "SmarterMail 7.1.3876 - Directory Traversal" remote windows sqlhacker
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.