Vulnerabilities > Ruby Lang
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2024-10-28 | CVE-2024-49761 | Unspecified vulnerability in Ruby-Lang Rexml REXML is an XML toolkit for Ruby. | 7.5 |
2024-08-01 | CVE-2024-41123 | Resource Exhaustion vulnerability in Ruby-Lang Rexml REXML is an XML toolkit for Ruby. | 7.5 |
2024-08-01 | CVE-2024-41946 | Resource Exhaustion vulnerability in Ruby-Lang Rexml REXML is an XML toolkit for Ruby. | 7.5 |
2023-06-29 | CVE-2023-36617 | Unspecified vulnerability in Ruby-Lang URI A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby. | 5.3 |
2023-03-31 | CVE-2023-28755 | A ReDoS issue was discovered in the URI component through 0.12.0 in Ruby through 3.2.1. | 5.3 |
2023-03-31 | CVE-2023-28756 | A ReDoS issue was discovered in the Time component through 0.2.1 in Ruby through 3.2.1. | 5.3 |
2022-11-18 | CVE-2021-33621 | Injection vulnerability in multiple products The cgi gem before 0.1.0.2, 0.2.x before 0.2.2, and 0.3.x before 0.3.5 for Ruby allows HTTP response splitting. | 8.8 |
2022-09-29 | CVE-2016-2338 | Out-of-bounds Write vulnerability in multiple products An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby. | 9.8 |
2022-05-09 | CVE-2022-28738 | Double Free vulnerability in Ruby-Lang Ruby A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. | 9.8 |
2022-05-09 | CVE-2022-28739 | Out-of-bounds Read vulnerability in multiple products There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. | 7.5 |