Vulnerabilities > Mulesoft > Mule Runtime > 3.8.6

DATE CVE VULNERABILITY TITLE RISK
2019-12-02 CVE-2019-15631 Unspecified vulnerability in Mulesoft API Gateway and Mule Runtime
Remote Code Execution vulnerability in MuleSoft Mule CE/EE 3.x and API Gateway 2.x released before October 31, 2019 allows remote attackers to execute arbitrary code.
network
low complexity
mulesoft
7.5
2019-08-30 CVE-2019-15630 Path Traversal vulnerability in Mulesoft API Gateway and Mule Runtime
Directory Traversal in APIkit, HTTP connector, and OAuth2 Provider components in MuleSoft Mule Runtime 3.2.0 and higher released before August 1 2019, MuleSoft Mule Runtime 4.1.0 and higher released before August 1 2019, and all versions of MuleSoft API Gateway released before August 1 2019 allow remote attackers to read files accessible to the Mule process.
network
low complexity
mulesoft CWE-22
5.0