gsd-2020-15505
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
A remote code execution vulnerability in MobileIron Core & Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0; and Sentry versions 9.7.2 and earlier, and 9.8.0; and Monitor and Reporting Database (RDB) version 2.0.0.1 and earlier that allows remote attackers to execute arbitrary code via unspecified vectors.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2020-15505",
"description": "A remote code execution vulnerability in MobileIron Core \u0026 Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0; and Sentry versions 9.7.2 and earlier, and 9.8.0; and Monitor and Reporting Database (RDB) version 2.0.0.1 and earlier that allows remote attackers to execute arbitrary code via unspecified vectors.",
"id": "GSD-2020-15505",
"references": [
"https://packetstormsecurity.com/files/cve/CVE-2020-15505"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2020-15505"
],
"details": "A remote code execution vulnerability in MobileIron Core \u0026 Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0; and Sentry versions 9.7.2 and earlier, and 9.8.0; and Monitor and Reporting Database (RDB) version 2.0.0.1 and earlier that allows remote attackers to execute arbitrary code via unspecified vectors.",
"id": "GSD-2020-15505",
"modified": "2023-12-13T01:21:43.626102Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cisa.gov": {
"cveID": "CVE-2020-15505",
"dateAdded": "2021-11-03",
"dueDate": "2022-05-03",
"product": "MobileIron Core \u0026 Connector",
"requiredAction": "Apply updates per vendor instructions.",
"shortDescription": "A remote code execution vulnerability that allows remote attackers to execute arbitrary code via unspecified vectors.",
"vendorProject": "Ivanti",
"vulnerabilityName": "MobileIron Core, Connector, Sentry, and RDM Remote Code Execution Vulnerability"
},
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2020-15505",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A remote code execution vulnerability in MobileIron Core \u0026 Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0; and Sentry versions 9.7.2 and earlier, and 9.8.0; and Monitor and Reporting Database (RDB) version 2.0.0.1 and earlier that allows remote attackers to execute arbitrary code via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.mobileiron.com/en/blog/mobileiron-security-updates-available",
"refsource": "MISC",
"url": "https://www.mobileiron.com/en/blog/mobileiron-security-updates-available"
},
{
"name": "https://www.mobileiron.com/en/blog/mobileiron-security-updates-available",
"refsource": "CONFIRM",
"url": "https://www.mobileiron.com/en/blog/mobileiron-security-updates-available"
},
{
"name": "https://perchsecurity.com/perch-news/cve-spotlight-mobileiron-rce-cve-2020-15505/",
"refsource": "MISC",
"url": "https://perchsecurity.com/perch-news/cve-spotlight-mobileiron-rce-cve-2020-15505/"
},
{
"name": "http://packetstormsecurity.com/files/161097/MobileIron-MDM-Hessian-Based-Java-Deserialization-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/161097/MobileIron-MDM-Hessian-Based-Java-Deserialization-Remote-Code-Execution.html"
},
{
"name": "https://cwe.mitre.org/data/definitions/41.html",
"refsource": "MISC",
"url": "https://cwe.mitre.org/data/definitions/41.html"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:mobileiron:core:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.6.0.1",
"versionStartIncluding": "10.6.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mobileiron:core:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.5.2.1",
"versionStartIncluding": "10.5.2.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mobileiron:core:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.4.0.4",
"versionStartIncluding": "10.4.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mobileiron:core:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.3.0.4",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mobileiron:enterprise_connector:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.6.0.1",
"versionStartIncluding": "10.6.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mobileiron:enterprise_connector:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.5.2.1",
"versionStartIncluding": "10.5.2.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mobileiron:enterprise_connector:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.4.0.4",
"versionStartIncluding": "10.4.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mobileiron:enterprise_connector:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.3.0.4",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mobileiron:sentry:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.7.3",
"versionStartIncluding": "9.7.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mobileiron:monitor_and_reporting_database:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.0.0.2",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mobileiron:sentry:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "9.8.1",
"versionStartIncluding": "9.8.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mobileiron:core:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.5.1.1",
"versionStartIncluding": "10.5.1.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mobileiron:enterprise_connector:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.5.1.1",
"versionStartIncluding": "10.5.1.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2020-15505"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "A remote code execution vulnerability in MobileIron Core \u0026 Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0; and Sentry versions 9.7.2 and earlier, and 9.8.0; and Monitor and Reporting Database (RDB) version 2.0.0.1 and earlier that allows remote attackers to execute arbitrary code via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-706"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.mobileiron.com/en/blog/mobileiron-security-updates-available",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://www.mobileiron.com/en/blog/mobileiron-security-updates-available"
},
{
"name": "https://perchsecurity.com/perch-news/cve-spotlight-mobileiron-rce-cve-2020-15505/",
"refsource": "MISC",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://perchsecurity.com/perch-news/cve-spotlight-mobileiron-rce-cve-2020-15505/"
},
{
"name": "http://packetstormsecurity.com/files/161097/MobileIron-MDM-Hessian-Based-Java-Deserialization-Remote-Code-Execution.html",
"refsource": "MISC",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://packetstormsecurity.com/files/161097/MobileIron-MDM-Hessian-Based-Java-Deserialization-Remote-Code-Execution.html"
},
{
"name": "https://cwe.mitre.org/data/definitions/41.html",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://cwe.mitre.org/data/definitions/41.html"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
},
"lastModifiedDate": "2023-01-27T20:09Z",
"publishedDate": "2020-07-07T02:15Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…