Vulnerabilities > Redhat > Jboss Drools

DATE CVE VULNERABILITY TITLE RISK
2018-09-10 CVE-2016-7041 Path Traversal vulnerability in Redhat Jboss Brms and Jboss Drools
Drools Workbench contains a path traversal vulnerability.
network
low complexity
redhat CWE-22
6.5
2014-04-10 CVE-2013-6468 Code Injection vulnerability in Redhat products
JBoss Drools, Red Hat JBoss BRMS before 6.0.1, and Red Hat JBoss BPM Suite before 6.0.1 allows remote authenticated users to execute arbitrary Java code via a (1) MVFLEX Expression Language (MVEL) or (2) Drools expression.
network
low complexity
redhat CWE-94
6.5