jvndb-2024-000110
Vulnerability from jvndb
Published
2024-10-11 14:13
Modified
2024-10-11 14:13
Severity ?
Summary
Multiple vulnerabilities in Exment
Details
Exment provided by Kajitori Co.,Ltd contains multiple vulnerabilities listed below. <ul><li>Incorrect Permission Assignment for Critical Resource (CWE-732) - CVE-2024-46897</li> <li>Stored Cross-site Scripting (CWE-79) - CVE-2024-47793</li></ul> CVE-2024-46897 masataka sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership. CVE-2024-47793 Kentaro Ishii of GMO Cybersecurity by Ierae, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
Kajitori Co.,LtdExment
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000110.html",
  "dc:date": "2024-10-11T14:13+09:00",
  "dcterms:issued": "2024-10-11T14:13+09:00",
  "dcterms:modified": "2024-10-11T14:13+09:00",
  "description": "Exment provided by Kajitori Co.,Ltd contains multiple vulnerabilities listed below.\r\n\u003cul\u003e\u003cli\u003eIncorrect Permission Assignment for Critical Resource (CWE-732) - CVE-2024-46897\u003c/li\u003e\r\n\u003cli\u003eStored Cross-site Scripting (CWE-79) - CVE-2024-47793\u003c/li\u003e\u003c/ul\u003e\r\nCVE-2024-46897\r\nmasataka sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.\r\n\r\nCVE-2024-47793\r\nKentaro Ishii of GMO Cybersecurity by Ierae, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000110.html",
  "sec:cpe": {
    "#text": "cpe:/a:exceedone:exment",
    "@product": "Exment",
    "@vendor": "Kajitori Co.,Ltd",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "3.8",
    "@severity": "Low",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-000110",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN74538317/index.html",
      "@id": "JVN#74538317",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-46897",
      "@id": "CVE-2024-46897",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-47793",
      "@id": "CVE-2024-47793",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-Other",
      "@title": "No Mapping(CWE-Other)"
    }
  ],
  "title": "Multiple vulnerabilities in Exment"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.