Vulnerability CVE-2019-15631


Published: 2019-12-02   Modified: 2019-12-04

Description:
Remote Code Execution vulnerability in MuleSoft Mule CE/EE 3.x and API Gateway 2.x released before October 31, 2019 allows remote attackers to execute arbitrary code.

Type:

NVD-CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mulesoft -> Api gateway 
Mulesoft -> Mule runtime 

 References:
https://help.salesforce.com/articleView?id=000351827&language=en_US&type=1&mode=1

Copyright 2024, cxsecurity.com

 

Back to Top