Vulnerabilities > Redhat > Build OF Quarkus > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-12-09 CVE-2023-6394 Missing Authorization vulnerability in multiple products
A flaw was found in Quarkus.
network
low complexity
quarkus redhat CWE-862
critical
9.1
2022-11-22 CVE-2022-4116 A vulnerability was found in quarkus.
network
low complexity
redhat quarkus
critical
9.8