var-201912-0661
Vulnerability from variot
Remote Code Execution vulnerability in MuleSoft Mule CE/EE 3.x and API Gateway 2.x released before October 31, 2019 allows remote attackers to execute arbitrary code. MuleSoft Mule and API Gateway Has unspecified vulnerabilities.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0661", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "api gateway", scope: "lte", trust: 1, vendor: "mulesoft", version: "2.2.12", }, { model: "mule runtime", scope: "gte", trust: 1, vendor: "mulesoft", version: "3.0.0", }, { model: "api gateway", scope: "gte", trust: 1, vendor: "mulesoft", version: "2.0.0", }, { model: "mule runtime", scope: "lte", trust: 1, vendor: "mulesoft", version: "3.9.3", }, { model: "mule api gateway", scope: "lt", trust: 0.8, vendor: "mulesoft", version: "2019/10/31 earlier 2.x", }, { model: "mule runtime", scope: "lt", trust: 0.8, vendor: "mulesoft", version: "ce 2019/10/31 earlier 3.x", }, { model: "mule runtime", scope: "lt", trust: 0.8, vendor: "mulesoft", version: "ee 2019/10/31 earlier 3.x", }, { model: "api gateway", scope: "eq", trust: 0.6, vendor: "mulesoft", version: "2.2.0", }, { model: "api gateway", scope: "eq", trust: 0.6, vendor: "mulesoft", version: "2.2.4", }, { model: "api gateway", scope: "eq", trust: 0.6, vendor: "mulesoft", version: "2.2.8", }, { model: "api gateway", scope: "eq", trust: 0.6, vendor: "mulesoft", version: "2.2.2", }, { model: "api gateway", scope: "eq", trust: 0.6, vendor: "mulesoft", version: "2.2.3", }, { model: "api gateway", scope: "eq", trust: 0.6, vendor: "mulesoft", version: "2.2.6", }, { model: "api gateway", scope: "eq", trust: 0.6, vendor: "mulesoft", version: "2.2.1", }, { model: "api gateway", scope: "eq", trust: 0.6, vendor: "mulesoft", version: "2.2.9", }, { model: "api gateway", scope: "eq", trust: 0.6, vendor: "mulesoft", version: "2.2.7", }, { model: "api gateway", scope: "eq", trust: 0.6, vendor: "mulesoft", version: "2.2.5", }, ], sources: [ { db: "JVNDB", id: "JVNDB-2019-013032", }, { db: "NVD", id: "CVE-2019-15631", }, { db: "CNNVD", id: "CNNVD-201912-006", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:mulesoft:api_gateway:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "2.2.12", versionStartIncluding: "2.0.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mulesoft:mule_runtime:*:*:*:*:*:*:community:*", cpe_name: [], versionEndIncluding: "3.9.3", versionStartIncluding: "3.0.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mulesoft:mule_runtime:*:*:*:*:*:enterprise:*:*", cpe_name: [], versionEndIncluding: "3.9.3", versionStartIncluding: "3.0.0", vulnerable: true, }, ], operator: "OR", }, ], }, ], sources: [ { db: "NVD", id: "CVE-2019-15631", }, ], }, cve: "CVE-2019-15631", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { acInsufInfo: false, accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", author: "NVD", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", exploitabilityScore: 10, impactScore: 6.4, integrityImpact: "PARTIAL", obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", trust: 1, userInteractionRequired: false, vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, { acInsufInfo: null, accessComplexity: "Low", accessVector: "Network", authentication: "None", author: "NVD", availabilityImpact: "Partial", baseScore: 7.5, confidentialityImpact: "Partial", exploitabilityScore: null, id: "CVE-2019-15631", impactScore: null, integrityImpact: "Partial", obtainAllPrivilege: null, obtainOtherPrivilege: null, obtainUserPrivilege: null, severity: "High", trust: 0.8, userInteractionRequired: null, vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", author: "VULHUB", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", exploitabilityScore: 10, id: "VHN-147697", impactScore: 6.4, integrityImpact: "PARTIAL", severity: "HIGH", trust: 0.1, vectorString: "AV:N/AC:L/AU:N/C:P/I:P/A:P", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "NETWORK", author: "NVD", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", exploitabilityScore: 3.9, impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, { attackComplexity: "LOW", attackVector: "NETWORK", author: "security@salesforce.com", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", exploitabilityScore: 3.9, impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, { attackComplexity: "Low", attackVector: "Network", author: "NVD", availabilityImpact: "High", baseScore: 9.8, baseSeverity: "Critical", confidentialityImpact: "High", exploitabilityScore: null, id: "CVE-2019-15631", impactScore: null, integrityImpact: "High", privilegesRequired: "None", scope: "Unchanged", trust: 0.8, userInteraction: "None", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, ], severity: [ { author: "NVD", id: "CVE-2019-15631", trust: 1.8, value: "CRITICAL", }, { author: "security@salesforce.com", id: "CVE-2019-15631", trust: 1, value: "CRITICAL", }, { author: "CNNVD", id: "CNNVD-201912-006", trust: 0.6, value: "CRITICAL", }, { author: "VULHUB", id: "VHN-147697", trust: 0.1, value: "HIGH", }, ], }, ], sources: [ { db: "VULHUB", id: "VHN-147697", }, { db: "JVNDB", id: "JVNDB-2019-013032", }, { db: "NVD", id: "CVE-2019-15631", }, { db: "NVD", id: "CVE-2019-15631", }, { db: "CNNVD", id: "CNNVD-201912-006", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Remote Code Execution vulnerability in MuleSoft Mule CE/EE 3.x and API Gateway 2.x released before October 31, 2019 allows remote attackers to execute arbitrary code. MuleSoft Mule and API Gateway Has unspecified vulnerabilities.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state", sources: [ { db: "NVD", id: "CVE-2019-15631", }, { db: "JVNDB", id: "JVNDB-2019-013032", }, { db: "VULHUB", id: "VHN-147697", }, ], trust: 1.71, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2019-15631", trust: 2.5, }, { db: "JVNDB", id: "JVNDB-2019-013032", trust: 0.8, }, { db: "CNNVD", id: "CNNVD-201912-006", trust: 0.7, }, { db: "VULHUB", id: "VHN-147697", trust: 0.1, }, ], sources: [ { db: "VULHUB", id: "VHN-147697", }, { db: "JVNDB", id: "JVNDB-2019-013032", }, { db: "NVD", id: "CVE-2019-15631", }, { db: "CNNVD", id: "CNNVD-201912-006", }, ], }, id: "VAR-201912-0661", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VULHUB", id: "VHN-147697", }, ], trust: 0.01, }, last_update_date: "2023-12-18T12:56:18.546000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "Top Page", trust: 0.8, url: "https://www.mulesoft.com/", }, { title: "MuleSoft Mule CE/EE and API Gateway Security vulnerabilities", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105224", }, ], sources: [ { db: "JVNDB", id: "JVNDB-2019-013032", }, { db: "CNNVD", id: "CNNVD-201912-006", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "NVD-CWE-noinfo", trust: 1, }, ], sources: [ { db: "NVD", id: "CVE-2019-15631", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 2.4, url: "https://help.salesforce.com/articleview?id=000351827&language=en_us&type=1&mode=1", }, { trust: 1.4, url: "https://nvd.nist.gov/vuln/detail/cve-2019-15631", }, { trust: 0.8, url: "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15631", }, { trust: 0.6, url: "https://vigilance.fr/vulnerability/mulesoft-mule-runtime-3-x-code-execution-31032", }, { trust: 0.1, url: "https://help.salesforce.com/articleview?id=000351827&language=en_us&type=1&mode=1", }, ], sources: [ { db: "VULHUB", id: "VHN-147697", }, { db: "JVNDB", id: "JVNDB-2019-013032", }, { db: "NVD", id: "CVE-2019-15631", }, { db: "CNNVD", id: "CNNVD-201912-006", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "VULHUB", id: "VHN-147697", }, { db: "JVNDB", id: "JVNDB-2019-013032", }, { db: "NVD", id: "CVE-2019-15631", }, { db: "CNNVD", id: "CNNVD-201912-006", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2019-12-02T00:00:00", db: "VULHUB", id: "VHN-147697", }, { date: "2019-12-18T00:00:00", db: "JVNDB", id: "JVNDB-2019-013032", }, { date: "2019-12-02T02:15:10.613000", db: "NVD", id: "CVE-2019-15631", }, { date: "2019-12-01T00:00:00", db: "CNNVD", id: "CNNVD-201912-006", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2019-12-13T00:00:00", db: "VULHUB", id: "VHN-147697", }, { date: "2019-12-18T00:00:00", db: "JVNDB", id: "JVNDB-2019-013032", }, { date: "2019-12-13T19:21:03.720000", db: "NVD", id: "CVE-2019-15631", }, { date: "2019-12-27T00:00:00", db: "CNNVD", id: "CNNVD-201912-006", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote", sources: [ { db: "CNNVD", id: "CNNVD-201912-006", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "MuleSoft Mule and API Gateway Vulnerability in", sources: [ { db: "JVNDB", id: "JVNDB-2019-013032", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "other", sources: [ { db: "CNNVD", id: "CNNVD-201912-006", }, ], trust: 0.6, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.