Vulnerabilities > Redhat > Integration Camel Quarkus > High

DATE CVE VULNERABILITY TITLE RISK
2023-09-20 CVE-2023-4853 Incorrect Authorization vulnerability in multiple products
A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions.
network
high complexity
quarkus redhat CWE-863
8.1
2022-08-23 CVE-2021-3690 Memory Leak vulnerability in Redhat products
A flaw was found in Undertow.
network
low complexity
redhat CWE-401
7.5
2021-12-14 CVE-2021-4104 Deserialization of Untrusted Data vulnerability in multiple products
JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration.
network
high complexity
apache fedoraproject redhat oracle CWE-502
7.5