Lucene search

K

Camel Security Vulnerabilities

cve
cve

CVE-2013-4330

Apache Camel before 2.9.7, 2.10.0 before 2.10.7, 2.11.0 before 2.11.2, and 2.12.0 allows remote attackers to execute arbitrary simple language expressions by including "$simple{}" in a CamelFileName message header to a (1) FILE or (2) FTP producer.

7.3AI Score

0.012EPSS

2013-10-04 05:55 PM
59
cve
cve

CVE-2014-0002

The XSLT component in Apache Camel before 2.11.4 and 2.12.x before 2.12.3 allows remote attackers to read arbitrary files and possibly have other unspecified impact via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Enti...

9.4AI Score

0.358EPSS

2014-03-21 04:38 AM
84
cve
cve

CVE-2014-0003

The XSLT component in Apache Camel 2.11.x before 2.11.4, 2.12.x before 2.12.3, and possibly earlier versions allows remote attackers to execute arbitrary Java methods via a crafted message.

9.4AI Score

0.478EPSS

2014-03-21 04:38 AM
83
cve
cve

CVE-2015-0263

XML external entity (XXE) vulnerability in the XML converter setup in converter/jaxp/XmlConverter.java in Apache Camel before 2.13.4 and 2.14.x before 2.14.2 allows remote attackers to read arbitrary files via an external entity in an SAXSource.

9.1AI Score

0.003EPSS

2015-06-03 08:59 PM
52
cve
cve

CVE-2015-0264

Multiple XML external entity (XXE) vulnerabilities in builder/xml/XPathBuilder.java in Apache Camel before 2.13.4 and 2.14.x before 2.14.2 allow remote attackers to read arbitrary files via an external entity in an invalid XML (1) String or (2) GenericFile object in an XPath query.

9.3AI Score

0.007EPSS

2015-06-03 08:59 PM
54
cve
cve

CVE-2015-5344

The camel-xstream component in Apache Camel before 2.15.5 and 2.16.x before 2.16.1 allow remote attackers to execute arbitrary commands via a crafted serialized Java object in an HTTP request.

9.8CVSS

9.6AI Score

0.01EPSS

2016-02-03 06:59 PM
57
cve
cve

CVE-2015-5348

Apache Camel 2.6.x through 2.14.x, 2.15.x before 2.15.5, and 2.16.x before 2.16.1, when using (1) camel-jetty or (2) camel-servlet as a consumer in Camel routes, allow remote attackers to execute arbitrary commands via a crafted serialized Java object in an HTTP request.

8.1CVSS

8.3AI Score

0.009EPSS

2016-04-15 03:59 PM
55
cve
cve

CVE-2016-8749

Apache Camel's Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Execution attacks.

9.8CVSS

9.6AI Score

0.099EPSS

2017-03-28 06:59 PM
105
cve
cve

CVE-2017-12633

The camel-hessian component in Apache Camel 2.x before 2.19.4 and 2.20.x before 2.20.1 is vulnerable to Java object de-serialisation vulnerability. De-serializing untrusted data can lead to security flaws.

9.8CVSS

9.3AI Score

0.004EPSS

2017-11-15 03:29 PM
61
cve
cve

CVE-2017-12634

The camel-castor component in Apache Camel 2.x before 2.19.4 and 2.20.x before 2.20.1 is vulnerable to Java object de-serialisation vulnerability. De-serializing untrusted data can lead to security flaws.

9.8CVSS

9.3AI Score

0.004EPSS

2017-11-15 03:29 PM
54
cve
cve

CVE-2017-3159

Apache Camel's camel-snakeyaml component is vulnerable to Java object de-serialization vulnerability. De-serializing untrusted data can lead to security flaws.

9.8CVSS

9.3AI Score

0.009EPSS

2017-03-07 03:59 PM
91
cve
cve

CVE-2017-5643

Apache Camel's Validation Component is vulnerable against SSRF via remote DTDs and XXE.

7.4CVSS

7.3AI Score

0.007EPSS

2017-03-16 03:59 PM
73
cve
cve

CVE-2018-8027

Apache Camel 2.20.0 to 2.20.3 and 2.21.0 Core is vulnerable to XXE in XSD validation processor.

9.8CVSS

9.3AI Score

0.009EPSS

2018-07-31 01:29 PM
59
cve
cve

CVE-2018-8041

Apache Camel's Mail 2.20.0 through 2.20.3, 2.21.0 through 2.21.1 and 2.22.0 is vulnerable to path traversal.

5.3CVSS

5.1AI Score

0.021EPSS

2018-09-17 02:29 PM
63
cve
cve

CVE-2019-0188

Apache Camel prior to 2.24.0 contains an XML external entity injection (XXE) vulnerability (CWE-611) due to using an outdated vulnerable JSON-lib library. This affects only the camel-xmljson component, which was removed.

7.5CVSS

7.5AI Score

0.004EPSS

2019-05-28 07:29 PM
126
cve
cve

CVE-2019-0194

Apache Camel's File is vulnerable to directory traversal. Camel 2.21.0 to 2.21.3, 2.22.0 to 2.22.2, 2.23.0 and the unsupported Camel 2.x (2.19 and earlier) versions may be also affected.

7.5CVSS

7.3AI Score

0.307EPSS

2019-04-30 10:29 PM
78
cve
cve

CVE-2020-11971

Apache Camel's JMX is vulnerable to Rebind Flaw. Apache Camel 2.22.x, 2.23.x, 2.24.x, 2.25.x, 3.0.0 up to 3.1.0 is affected. Users should upgrade to 3.2.0.

7.5CVSS

8.1AI Score

0.001EPSS

2020-05-14 05:15 PM
89
3
cve
cve

CVE-2020-11972

Apache Camel RabbitMQ enables Java deserialization by default. Apache Camel 2.22.x, 2.23.x, 2.24.x, 2.25.0, 3.0.0 up to 3.1.0 are affected. 2.x users should upgrade to 2.25.1, 3.x users should upgrade to 3.2.0.

9.8CVSS

9.2AI Score

0.008EPSS

2020-05-14 05:15 PM
74
cve
cve

CVE-2020-11973

Apache Camel Netty enables Java deserialization by default. Apache Camel 2.22.x, 2.23.x, 2.24.x, 2.25.0, 3.0.0 up to 3.1.0 are affected. 2.x users should upgrade to 2.25.1, 3.x users should upgrade to 3.2.0.

9.8CVSS

9.2AI Score

0.014EPSS

2020-05-14 05:15 PM
70
3
cve
cve

CVE-2020-11994

Server-Side Template Injection and arbitrary file disclosure on Camel templating components

7.5CVSS

7.6AI Score

0.005EPSS

2020-07-08 04:15 PM
93
1
cve
cve

CVE-2020-5529

HtmlUnit prior to 2.37.0 contains code execution vulnerabilities. HtmlUnit initializes Rhino engine improperly, hence a malicious JavScript code can execute arbitrary Java code on the application. Moreover, when embedded in Android application, Android-specific initialization of Rhino engine is don...

8.1CVSS

8.1AI Score

0.004EPSS

2020-02-11 12:15 PM
88
cve
cve

CVE-2023-34442

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Camel.This issue affects Apache Camel: from 3.X through <=3.14.8, from 3.18.X through <=3.18.7, from 3.20.X through <= 3.20.5, from 4.X through <= 4.0.0-M3. Users should upgrade...

3.3CVSS

3.9AI Score

0.0004EPSS

2023-07-10 04:15 PM
37
cve
cve

CVE-2024-22369

Deserialization of Untrusted Data vulnerability in Apache Camel SQL ComponentThis issue affects Apache Camel: from 3.0.0 before 3.21.4, from 3.22.0 before 3.22.1, from 4.0.0 before 4.0.4, from 4.1.0 before 4.4.0. Users are recommended to upgrade to version 4.4.0, which fixes the issue. If users are...

7.1AI Score

0.0004EPSS

2024-02-20 03:15 PM
3205
cve
cve

CVE-2024-22371

Exposure of sensitive data by by crafting a malicious EventFactory and providing a custom ExchangeCreatedEvent that exposes sensitive data. Vulnerability in Apache Camel.This issue affects Apache Camel: from 3.21.X through 3.21.3, from 3.22.X through 3.22.0, from 4.0.X through 4.0.3, from 4.X throu...

2.9CVSS

3.8AI Score

0.0004EPSS

2024-02-26 04:27 PM
84
cve
cve

CVE-2024-23114

Deserialization of Untrusted Data vulnerability in Apache Camel CassandraQL Component AggregationRepository which is vulnerable to unsafe deserialization. Under specific conditions it is possible to deserialize malicious payload.This issue affects Apache Camel: from 3.0.0 before 3.21.4, from 3.22.0...

6.5AI Score

0.0004EPSS

2024-02-20 03:15 PM
3192