Lucene search

K

Ruby-lang Security Vulnerabilities

cve
cve

CVE-2023-36617

A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby. The URI parser mishandles invalid URLs that have specific characters. There is an increase in execution time for parsing strings to URI objects with rfc2396_parser.rb and rfc3986_parser.rb. NOTE: this issue exists becuse of a...

5.3CVSS

5.8AI Score

0.004EPSS

2023-06-29 01:15 PM
194
cve
cve

CVE-2024-35176

REXML is an XML toolkit for Ruby. The REXML gem before 3.2.6 has a denial of service vulnerability when it parses an XML that has many <s>

5.3CVSS

6.4AI Score

0.0004EPSS

2024-05-16 04:15 PM
49
cve
cve

CVE-2024-39908

REXML is an XML toolkit for Ruby. The REXML gem before 3.3.1 has some DoS vulnerabilities when it parses an XML that has many specific characters such as &lt;, 0 and %&gt;. If you need to parse untrusted XMLs, you many be impacted to these vulnerabilities. The REXML gem 3.3.2 or later include the p...

4.3CVSS

5AI Score

0.0004EPSS

2024-07-16 06:15 PM
31
cve
cve

CVE-2024-41123

REXML is an XML toolkit for Ruby. The REXML gem before 3.3.2 has some DoS vulnerabilities when it parses an XML that has many specific characters such as whitespace character, &gt;] and ]&gt;. The REXML gem 3.3.3 or later include the patches to fix these vulnerabilities.

7.5CVSS

5.7AI Score

0.001EPSS

2024-08-01 03:15 PM
32
cve
cve

CVE-2024-41946

REXML is an XML toolkit for Ruby. The REXML gem 3.3.2 has a DoS vulnerability when it parses an XML that has many entity expansions with SAX2 or pull parser API. The REXML gem 3.3.3 or later include the patch to fix the vulnerability.

7.5CVSS

5.4AI Score

0.001EPSS

2024-08-01 03:15 PM
38
Total number of security vulnerabilities105