Vulnerabilities > Ruby Lang > Ruby > 3.1.0

DATE CVE VULNERABILITY TITLE RISK
2022-11-18 CVE-2021-33621 Injection vulnerability in multiple products
The cgi gem before 0.1.0.2, 0.2.x before 0.2.2, and 0.3.x before 0.3.5 for Ruby allows HTTP response splitting.
network
low complexity
ruby-lang fedoraproject CWE-74
8.8
2022-05-09 CVE-2022-28738 Double Free vulnerability in Ruby-Lang Ruby
A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2.
network
low complexity
ruby-lang CWE-415
critical
9.8
2022-05-09 CVE-2022-28739 Out-of-bounds Read vulnerability in multiple products
There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2.
network
low complexity
ruby-lang debian apple CWE-125
7.5