Lucene search

K
jvnJapan Vulnerability NotesJVN:65280626
HistoryNov 13, 2019 - 12:00 a.m.

JVN#65280626: Movable Type vulnerable to open redirect

2019-11-1300:00:00
Japan Vulnerability Notes
jvn.jp
42

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.6%

Movable Type provided by Six Apart Ltd. contains an open redirect vulnerability (CWE-601).

Impact

When accessing a specially crafted URL, the user may be redirected to an arbitrary website. As a result, the user may become a victim of a phishing attack.

Solution

Update the Software
Update the software to the latest version according to the information provided by the developer.
The developer states that the support for Movable Type 5.x and earlier versions has been ended, thus verification on impacts which may be caused by this vulnerability is not conducted and any countermeasures for this vulnerability are not provided. Therefore the developer recommends users to upgrade the software to the supported versions, such as Movable Type 6.5 or 7.

Products Affected

  • Movable Type 7 r.4602 (7.1.3) and earlier (Movable Type 7)
  • Movable Type 6.5.0 and 6.5.1 (Movable Type 6.5)
  • Movable Type 6.3.9 and earlier (Movable Type 6.3.x, 6.2.x, 6.1.x, 6.0.x)
  • Movable Type Advanced 7 r.4602 (7.1.3) and earlier (Movable Type 7)
  • Movable Type Advanced 6.5.0 and 6.5.1 (Movable Type 6.5)
  • Movable Type Advanced 6.3.9 and earlier (Movable Type 6.3.x, 6.2.x, 6.1.x, 6.0.x)
  • Movable Type Premium 1.24 and earlier (Movable Type Premium)
  • Movable Type Premium (Advanced Edition) 1.24 and earlier (Movable Type Premium)

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.6%

Related for JVN:65280626