Vulnerabilities > Redhat > Build OF Quarkus > 1.0

DATE CVE VULNERABILITY TITLE RISK
2023-07-04 CVE-2023-2974 Unspecified vulnerability in Redhat Build of Quarkus
A vulnerability was found in quarkus-core.
network
low complexity
redhat
8.1
2022-03-03 CVE-2021-3609 Race Condition vulnerability in multiple products
.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges.
local
high complexity
linux redhat netapp CWE-362
7.0