Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2010-4509 10.0
Multiple unspecified vulnerabilities in Movable Type 4.x before 4.35 and 5.x before 5.04 have unknown impact and attack vectors related to the (1) mt:AssetProperty and (2) mt:EntryFlag tags.
17-08-2017 - 01:33 09-12-2010 - 20:00
CVE-2010-4511 10.0
Unspecified vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 has unknown impact and attack vectors related to the "dynamic publishing error message."
17-08-2017 - 01:33 09-12-2010 - 20:00
CVE-2010-3922 7.5
SQL injection vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
12-01-2011 - 06:53 09-12-2010 - 20:00
CVE-2010-3921 4.3
Cross-site scripting (XSS) vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
12-01-2011 - 06:53 09-12-2010 - 20:00
Back to Top Mark selected
Back to Top