Directory Traversal in APIkit, HTTP connector, and OAuth2 Provider components in MuleSoft Mule Runtime 3.2.0 and higher released before August 1 2019, MuleSoft Mule Runtime 4.1.0 and higher released before August 1 2019, and all versions of MuleSoft API Gateway released before August 1 2019 allow remote attackers to read files accessible to the Mule process.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Salesforce

Published: 2019-08-30T16:56:14

Updated: 2024-08-05T00:56:22.135Z

Reserved: 2019-08-26T00:00:00

Link: CVE-2019-15630

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-30T17:15:11.940

Modified: 2019-09-05T20:20:44.520

Link: CVE-2019-15630

cve-icon Redhat

No data.