9.8
CRITICAL
CVE-2021-20837
Movable Type Command Execution Vulnerability
Description

Movable Type 7 r.5002 and earlier (Movable Type 7 Series), Movable Type 6.8.2 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.5002 and earlier (Movable Type Advanced 7 Series), Movable Type Advanced 6.8.2 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.46 and earlier, and Movable Type Premium Advanced 1.46 and earlier allow remote attackers to execute arbitrary OS commands via unspecified vectors. Note that all versions of Movable Type 4.0 or later including unsupported (End-of-Life, EOL) versions are also affected by this vulnerability.

INFO

Published Date :

Oct. 26, 2021, 6:15 a.m.

Last Modified :

Nov. 28, 2021, 11:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-20837 has a 14 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-20837 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sixapart movable_type
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-20837.

URL Resource
http://packetstormsecurity.com/files/164705/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164818/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html Third Party Advisory VDB Entry
https://jvn.jp/en/jp/JVN41119755/index.html Third Party Advisory
https://movabletype.org/news/2021/10/mt-782-683-released.html Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 4 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

Article about RCE vulnerability

Updated: 11 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Aug. 18, 2023, 4:32 a.m. This repo has been linked 1 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 6 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Python

Updated: 1 week, 5 days ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Unauthenticated RCE In MovableType

Updated: 2 years, 5 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 14, 2021, 3:54 a.m. This repo has been linked 1 different CVEs too.

MovableType XMLRPC - RCE

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 1, 2021, 1:32 p.m. This repo has been linked 1 different CVEs too.

XMLRPC - RCE in MovableTypePoC

cve-2021-20837 xmlrpc-api

Ruby

Updated: 1 month, 1 week ago
21 stars 8 fork 8 watcher
Born at : Oct. 30, 2021, 9:15 a.m. This repo has been linked 1 different CVEs too.

PoC for the CVE-2021-20837 : RCE in MovableType

Ruby

Updated: 1 month, 1 week ago
19 stars 10 fork 10 watcher
Born at : Oct. 25, 2021, 9:25 p.m. This repo has been linked 1 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-20837 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-20837 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/164705/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/164705/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/164818/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/164818/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164818/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/164705/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference http://packetstormsecurity.com/files/164705/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html [No Types Assigned]
    Removed Reference http://packetstormsecurity.com/files/164818/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164818/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164705/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 28, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jvn.jp/en/jp/JVN41119755/index.html No Types Assigned https://jvn.jp/en/jp/JVN41119755/index.html Third Party Advisory
    Changed Reference Type https://movabletype.org/news/2021/10/mt-782-683-released.html No Types Assigned https://movabletype.org/news/2021/10/mt-782-683-released.html Release Notes, Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium:*:*:* versions up to (including) 1.46 *cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium_advanced:*:*:* versions up to (including) 1.46 *cpe:2.3:a:sixapart:movable_type:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (including) 6.3.11 *cpe:2.3:a:sixapart:movable_type:*:*:*:*:-:*:*:* versions from (including) 6.5.0 up to (including) 6.8.2 *cpe:2.3:a:sixapart:movable_type:*:*:*:*:advanced:*:*:* versions from (including) 6.5.0 up to (including) 6.8.2 *cpe:2.3:a:sixapart:movable_type:*:*:*:*:-:*:*:* versions from (including) 7.0 up to (including) 7.8.1 *cpe:2.3:a:sixapart:movable_type:*:*:*:*:advanced:*:*:* versions from (including) 7.0 up to (including) 7.8.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-20837 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.84 }} -0.00%

score

0.99729

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability