Lucene search

K

Mule Runtime Security Vulnerabilities

cve
cve

CVE-2019-13116

The MuleSoft Mule Community Edition runtime engine before 3.8 allows remote attackers to execute arbitrary code because of Java Deserialization, related to Apache Commons Collections

9.8CVSS

9.7AI Score

0.037EPSS

2019-10-16 08:15 PM
96
cve
cve

CVE-2019-15630

Directory Traversal in APIkit, HTTP connector, and OAuth2 Provider components in MuleSoft Mule Runtime 3.2.0 and higher released before August 1 2019, MuleSoft Mule Runtime 4.1.0 and higher released before August 1 2019, and all versions of MuleSoft API Gateway released before August 1 2019 allow r...

7.5CVSS

7.4AI Score

0.008EPSS

2019-08-30 05:15 PM
331
cve
cve

CVE-2019-15631

Remote Code Execution vulnerability in MuleSoft Mule CE/EE 3.x and API Gateway 2.x released before October 31, 2019 allows remote attackers to execute arbitrary code.

9.8CVSS

9.8AI Score

0.014EPSS

2019-12-02 02:15 AM
37
cve
cve

CVE-2020-6937

A Denial of Service vulnerability in MuleSoft Mule CE/EE 3.8.x, 3.9.x, and 4.x released before April 7, 2020, could allow remote attackers to submit data which can lead to resource exhaustion.

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-29 10:15 PM
67