CVE Vulnerabilities

CVE-2010-4511

Published: Dec 09, 2010 | Modified: Aug 17, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 has unknown impact and attack vectors related to the dynamic publishing error message.

Affected Software

Name Vendor Start Version End Version
Movabletype Sixapart 4.0 4.0
Movabletype Sixapart 4.1 4.1
Movabletype Sixapart 4.2 4.2
Movabletype Sixapart 4.3 4.3
Movabletype Sixapart 4.23 4.23
Movabletype Sixapart 4.25 4.25
Movabletype Sixapart 4.26 4.26
Movabletype Sixapart 4.31 4.31
Movabletype Sixapart 4.32 4.32
Movabletype Sixapart 4.33 4.33
Movabletype Sixapart 4.34 4.34
Movabletype Sixapart 4.261 4.261
Movabletype Sixapart 5.0 5.0
Movabletype Sixapart 5.01 5.01
Movabletype Sixapart 5.02 5.02
Movabletype Sixapart 5.03 5.03
Movabletype Sixapart 5.031 5.031

References