jvndb-2024-000011
Vulnerability from jvndb
Published
2024-01-22 15:08
Modified
2024-03-13 17:50
Severity ?
Summary
Multiple vulnerabilities in a-blog cms
Details
a-blog cms provided by appleple inc. contains multiple vulnerabilities listed below.<ul><li>Improper input validation (CWE-20) - CVE-2024-23180</li><li>Cross-site scripting (CWE-79) - CVE-2024-23181</li><li>Relative path traversal (CWE-23) - CVE-2024-23182</li><li>Cross-site scripting (CWE-79) - CVE-2024-23183</li><li>Improper input validation (CWE-20) - CVE-2024-23348</li><li>Cross-site scripting (CWE-79) - CVE-2024-23782</li></ul> CVE-2024-23180 Naoya Miyaguchi reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership. CVE-2024-23181 Kentaro Ishii of GMO Cybersecurity by Ierae, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership. CVE-2024-23182, CVE-2024-23183 Yuji Tounai of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership. CVE-2024-23348, CVE-2024-23782 Yuta Morioka of Information Science College reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
appleple inc.a-blog cms
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000011.html",
  "dc:date": "2024-03-13T17:50+09:00",
  "dcterms:issued": "2024-01-22T15:08+09:00",
  "dcterms:modified": "2024-03-13T17:50+09:00",
  "description": "a-blog cms provided by appleple inc. contains multiple vulnerabilities listed below.\u003cul\u003e\u003cli\u003eImproper input validation (CWE-20) - CVE-2024-23180\u003c/li\u003e\u003cli\u003eCross-site scripting (CWE-79) - CVE-2024-23181\u003c/li\u003e\u003cli\u003eRelative path traversal (CWE-23) - CVE-2024-23182\u003c/li\u003e\u003cli\u003eCross-site scripting (CWE-79) - CVE-2024-23183\u003c/li\u003e\u003cli\u003eImproper input validation (CWE-20) - CVE-2024-23348\u003c/li\u003e\u003cli\u003eCross-site scripting (CWE-79) - CVE-2024-23782\u003c/li\u003e\u003c/ul\u003e\r\n\r\n\r\nCVE-2024-23180\r\nNaoya Miyaguchi reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.\r\n\r\nCVE-2024-23181\r\nKentaro Ishii of GMO Cybersecurity by Ierae, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.\r\n\r\nCVE-2024-23182, CVE-2024-23183\r\nYuji Tounai of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.\r\n\r\nCVE-2024-23348, CVE-2024-23782\r\nYuta Morioka of Information Science College reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000011.html",
  "sec:cpe": {
    "#text": "cpe:/a:appleple:a-blog_cms",
    "@product": "a-blog cms",
    "@vendor": "appleple inc.",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "4.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
      "@version": "2.0"
    },
    {
      "@score": "6.1",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2024-000011",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN34565930/index.html",
      "@id": "JVN#34565930",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-23180",
      "@id": "CVE-2024-23180",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-23181",
      "@id": "CVE-2024-23181",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-23182",
      "@id": "CVE-2024-23182",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-23183",
      "@id": "CVE-2024-23183",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-23348",
      "@id": "CVE-2024-23348",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-23782",
      "@id": "CVE-2024-23782",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2024-23180",
      "@id": "CVE-2024-23180",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2024-23181",
      "@id": "CVE-2024-23181",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2024-23182",
      "@id": "CVE-2024-23182",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2024-23183",
      "@id": "CVE-2024-23183",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2024-23348",
      "@id": "CVE-2024-23348",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2024-23782",
      "@id": "CVE-2024-23782",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-20",
      "@title": "Improper Input Validation(CWE-20)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/23.html",
      "@id": "CWE-23",
      "@title": "Relative Path Traversal(CWE-23)"
    }
  ],
  "title": "Multiple vulnerabilities in a-blog cms"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.