Lucene search

K

Rdoc Security Vulnerabilities

cve
cve

CVE-2021-31799

In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a...

7CVSS

7.7AI Score

0.001EPSS

2021-07-30 02:15 PM
319
11
cve
cve

CVE-2013-0256

darkfish.js in RDoc 2.3.0 through 3.12 and 4.x before 4.0.0.preview2.1, as used in Ruby, does not properly generate documents, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted...

5.2AI Score

0.004EPSS

2013-03-01 05:40 AM
99