Rexml Ruby Programming Language Rexml

Do you want an email whenever new security vulnerabilities are reported in Ruby Programming Language Rexml?

By the Year

In 2024 there have been 0 vulnerabilities in Ruby Programming Language Rexml . Rexml did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 1 7.50
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Rexml vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Ruby Programming Language Rexml Security Vulnerabilities

The REXML gem before 3.2.5 in Ruby before 2.6.7, 2.7.x before 2.7.3, and 3.x before 3.0.1 does not properly address XML round-trip issues

CVE-2021-28965 7.5 - High - April 21, 2021

The REXML gem before 3.2.5 in Ruby before 2.6.7, 2.7.x before 2.7.3, and 3.x before 3.0.1 does not properly address XML round-trip issues. An incorrect document can be produced after parsing and serializing.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Fedora Project Fedora or by Ruby Programming Language? Click the Watch button to subscribe.

subscribe