Vulnerabilities > CVE-2013-6461 - XML Entity Expansion vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

Nokogiri gem 1.5.x and 1.6.x has DoS while parsing XML entities by failing to apply limits