jvndb-2022-000064
Vulnerability from jvndb
Published
2022-08-24 15:58
Modified
2024-06-13 18:11
Severity ?
Summary
Movable Type XMLRPC API vulnerable to command injection
Details
Movable Type XMLRPC API provided by Six Apart Ltd. contains a command injection vulnerability (CWE-74).
Sending a specially crafted message by POST method to Movable Type XMLRPC API may allow arbitrary Perl script execution, and an arbitrary OS command may be executed through it.
According to the developer, it is unable to execute a command with an arbitrary value added to its argument, even if the vulnerability is exploited.
Osaka University of Economics reported this vulnerability to Six Apart Ltd. and coordinated. Six Apart Ltd. and JPCERT/CC published respective advisories in order to notify users of this vulnerability.
And almost at the same time, SHIGA TAKUMA of BroadBand Security, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with Six Apart Ltd. under Information Security Early Warning Partnership.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN57728859/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2022-38078 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2022-38078 | |
IPA SECURITY ALERTS | https://www.ipa.go.jp/security/ciadr/vul/20220824-jvn.html | |
JPCERT | https://www.jpcert.or.jp/english/at/2022/at220022.html | |
OS Command Injection(CWE-78) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
Six Apart, Ltd. | Movable Type |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-000064.html", "dc:date": "2024-06-13T18:11+09:00", "dcterms:issued": "2022-08-24T15:58+09:00", "dcterms:modified": "2024-06-13T18:11+09:00", "description": "Movable Type XMLRPC API provided by Six Apart Ltd. contains a command injection vulnerability (CWE-74).\r\nSending a specially crafted message by POST method to Movable Type XMLRPC API may allow arbitrary Perl script execution, and an arbitrary OS command may be executed through it.\r\nAccording to the developer, it is unable to execute a command with an arbitrary value added to its argument, even if the vulnerability is exploited.\r\n\r\nOsaka University of Economics reported this vulnerability to Six Apart Ltd. and coordinated. Six Apart Ltd. and JPCERT/CC published respective advisories in order to notify users of this vulnerability.\r\n\r\nAnd almost at the same time, SHIGA TAKUMA of BroadBand Security, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with Six Apart Ltd. under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-000064.html", "sec:cpe": { "#text": "cpe:/a:sixapart:movable_type", "@product": "Movable Type", "@vendor": "Six Apart, Ltd.", "@version": "2.2" }, "sec:cvss": [ { "@score": "7.5", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "@version": "2.0" }, { "@score": "9.8", "@severity": "Critical", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2022-000064", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN57728859/index.html", "@id": "JVN#57728859", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-38078", "@id": "CVE-2022-38078", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-38078", "@id": "CVE-2022-38078", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/security/ciadr/vul/20220824-jvn.html", "@id": "JVN#57728859", "@source": "IPA SECURITY ALERTS" }, { "#text": "https://www.jpcert.or.jp/english/at/2022/at220022.html", "@id": "Alert Regarding Vulnerability in Movable Type XMLRPC API", "@source": "JPCERT" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-78", "@title": "OS Command Injection(CWE-78)" } ], "title": "Movable Type XMLRPC API vulnerable to command injection" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.