ghsa-cvcf-w75c-gw5r
Vulnerability from github
Published
2022-05-24 16:58
Modified
2023-09-26 16:37
Severity
Summary
Mulesoft Mule Unsafe Deserialization
Details

The MuleSoft Mule runtime engine before 3.8.0 allows remote attackers to execute arbitrary code because of Java Deserialization, related to Apache Commons Collections.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.mule.runtime:mule"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "3.8.0"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2019-13116"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-502"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2023-07-18T20:23:50Z",
    "nvd_published_at": "2019-10-16T20:15:00Z",
    "severity": "CRITICAL"
  },
  "details": "The MuleSoft Mule runtime engine before 3.8.0 allows remote attackers to execute arbitrary code because of Java Deserialization, related to Apache Commons Collections.",
  "id": "GHSA-cvcf-w75c-gw5r",
  "modified": "2023-09-26T16:37:45Z",
  "published": "2022-05-24T16:58:52Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13116"
    },
    {
      "type": "WEB",
      "url": "https://docs.mulesoft.com/release-notes/mule-runtime/mule-3.8.0-release-notes"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/mulesoft/mule"
    },
    {
      "type": "WEB",
      "url": "https://threat.tevora.com/mulesoft-3-8-unauthenticated-rce"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Mulesoft Mule Unsafe Deserialization"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...