Vulnerabilities > Redhat > Integration Camel K > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-09-25 CVE-2022-4245 XXE vulnerability in multiple products
A flaw was found in codehaus-plexus.
network
low complexity
codehaus-plexus-project redhat CWE-611
4.3
2022-09-01 CVE-2022-2764 A flaw was found in Undertow.
network
low complexity
redhat netapp
4.9
2022-08-24 CVE-2021-4178 Deserialization of Untrusted Data vulnerability in Redhat products
A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above.
local
low complexity
redhat CWE-502
6.7
2021-06-02 CVE-2020-14326 A vulnerability was found in RESTEasy, where RootNode incorrectly caches routes.
network
low complexity
redhat netapp
5.0
2021-03-16 CVE-2021-20218 Path Traversal vulnerability in Redhat products
A flaw was found in the fabric8 kubernetes-client in version 4.2.0 and after.
network
redhat CWE-22
5.8