Vulnerabilities > Pixar > Ruby JSS > 0.6.4

DATE CVE VULNERABILITY TITLE RISK
2021-05-25 CVE-2021-33575 Unspecified vulnerability in Pixar Ruby-Jss
The Pixar ruby-jss gem before 1.6.0 allows remote attackers to execute arbitrary code because of the Plist gem's documented behavior of using Marshal.load during XML document processing.
network
low complexity
pixar
7.5