Ruby Jss Pixar Ruby Jss

Do you want an email whenever new security vulnerabilities are reported in Pixar Ruby Jss?

By the Year

In 2024 there have been 0 vulnerabilities in Pixar Ruby Jss . Ruby Jss did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 1 9.80
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Ruby Jss vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Pixar Ruby Jss Security Vulnerabilities

The Pixar ruby-jss gem before 1.6.0

CVE-2021-33575 9.8 - Critical - May 25, 2021

The Pixar ruby-jss gem before 1.6.0 allows remote attackers to execute arbitrary code because of the Plist gem's documented behavior of using Marshal.load during XML document processing.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Pixar Ruby Jss or by Pixar? Click the Watch button to subscribe.

Pixar
Vendor

subscribe