Vulnerabilities > Mulesoft > Mule Runtime > 3.2.0

DATE CVE VULNERABILITY TITLE RISK
2019-10-16 CVE-2019-13116 Deserialization of Untrusted Data vulnerability in Mulesoft Mule Runtime 3.2.0
The MuleSoft Mule Community Edition runtime engine before 3.8 allows remote attackers to execute arbitrary code because of Java Deserialization, related to Apache Commons Collections
network
low complexity
mulesoft CWE-502
7.5
2019-08-30 CVE-2019-15630 Path Traversal vulnerability in Mulesoft API Gateway and Mule Runtime
Directory Traversal in APIkit, HTTP connector, and OAuth2 Provider components in MuleSoft Mule Runtime 3.2.0 and higher released before August 1 2019, MuleSoft Mule Runtime 4.1.0 and higher released before August 1 2019, and all versions of MuleSoft API Gateway released before August 1 2019 allow remote attackers to read files accessible to the Mule process.
network
low complexity
mulesoft CWE-22
5.0