Lucene search

K

Mule Runtime Security Vulnerabilities

cve
cve

CVE-2014-9000

Mule Enterprise Management Console (MMC) does not properly restrict access to handler/securityService.rpc, which allows remote authenticated users to gain administrator privileges and execute arbitrary code via a crafted request that adds a new user. NOTE: this issue was originally reported for...

7.7AI Score

0.032EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2021-1630

XML external entity (XXE) vulnerability affecting certain versions of a Mule runtime component that may affect CloudHub, GovCloud, Runtime Fabric, Pivotal Cloud Foundry, Private Cloud Edition, and on-premise...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-05 09:15 PM
175
6
cve
cve

CVE-2021-1626

MuleSoft is aware of a Remote Code Execution vulnerability affecting certain versions of a Mule runtime component that may affect both CloudHub and on-premise customers. Versions affected: Mule 4.1.x and 4.2.x runtime released before February 2,...

9.8CVSS

9.7AI Score

0.006EPSS

2021-03-26 05:15 PM
18
cve
cve

CVE-2021-1627

MuleSoft is aware of a Server Side Request Forgery vulnerability affecting certain versions of a Mule runtime component that may affect both CloudHub and on-premise customers. This affects: Mule 3.8.x,3.9.x,4.x runtime released before February 2,...

9.8CVSS

9.4AI Score

0.002EPSS

2021-03-26 05:15 PM
153
cve
cve

CVE-2021-1628

MuleSoft is aware of a XML External Entity (XXE) vulnerability affecting certain versions of a Mule runtime component that may affect both CloudHub and on-premise customers. Affected versions: Mule 4.x runtime released before February 2,...

9.8CVSS

9.4AI Score

0.002EPSS

2021-03-26 05:15 PM
148
cve
cve

CVE-2020-6937

A Denial of Service vulnerability in MuleSoft Mule CE/EE 3.8.x, 3.9.x, and 4.x released before April 7, 2020, could allow remote attackers to submit data which can lead to resource...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-29 10:15 PM
66
cve
cve

CVE-2019-15631

Remote Code Execution vulnerability in MuleSoft Mule CE/EE 3.x and API Gateway 2.x released before October 31, 2019 allows remote attackers to execute arbitrary...

9.8CVSS

9.8AI Score

0.014EPSS

2019-12-02 02:15 AM
33
cve
cve

CVE-2019-13116

The MuleSoft Mule Community Edition runtime engine before 3.8 allows remote attackers to execute arbitrary code because of Java Deserialization, related to Apache Commons...

9.8CVSS

9.7AI Score

0.037EPSS

2019-10-16 08:15 PM
88
cve
cve

CVE-2019-15630

Directory Traversal in APIkit, HTTP connector, and OAuth2 Provider components in MuleSoft Mule Runtime 3.2.0 and higher released before August 1 2019, MuleSoft Mule Runtime 4.1.0 and higher released before August 1 2019, and all versions of MuleSoft API Gateway released before August 1 2019 allow.....

7.5CVSS

7.4AI Score

0.008EPSS

2019-08-30 05:15 PM
323