Lucene search

K

Rexml Security Vulnerabilities

cve
cve

CVE-2021-28965

The REXML gem before 3.2.5 in Ruby before 2.6.7, 2.7.x before 2.7.3, and 3.x before 3.0.1 does not properly address XML round-trip issues. An incorrect document can be produced after parsing and serializing.

7.5CVSS

7.6AI Score

0.001EPSS

2021-04-21 07:15 AM
331
cve
cve

CVE-2024-35176

REXML is an XML toolkit for Ruby. The REXML gem before 3.2.6 has a denial of service vulnerability when it parses an XML that has many <s>

5.3CVSS

6.4AI Score

0.0004EPSS

2024-05-16 04:15 PM
49
cve
cve

CVE-2024-39908

REXML is an XML toolkit for Ruby. The REXML gem before 3.3.1 has some DoS vulnerabilities when it parses an XML that has many specific characters such as &lt;, 0 and %&gt;. If you need to parse untrusted XMLs, you many be impacted to these vulnerabilities. The REXML gem 3.3.2 or later include the p...

4.3CVSS

5AI Score

0.0004EPSS

2024-07-16 06:15 PM
29
cve
cve

CVE-2024-41123

REXML is an XML toolkit for Ruby. The REXML gem before 3.3.2 has some DoS vulnerabilities when it parses an XML that has many specific characters such as whitespace character, &gt;] and ]&gt;. The REXML gem 3.3.3 or later include the patches to fix these vulnerabilities.

7.5CVSS

5.7AI Score

0.001EPSS

2024-08-01 03:15 PM
30
cve
cve

CVE-2024-41946

REXML is an XML toolkit for Ruby. The REXML gem 3.3.2 has a DoS vulnerability when it parses an XML that has many entity expansions with SAX2 or pull parser API. The REXML gem 3.3.3 or later include the patch to fix the vulnerability.

7.5CVSS

5.4AI Score

0.001EPSS

2024-08-01 03:15 PM
38