Vulnerabilities (CVE)

Filtered by vendor Ruby-lang Subscribe
Filtered by product Rexml
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28965 2 Fedoraproject, Ruby-lang 3 Fedora, Rexml, Ruby 2023-12-10 5.0 MEDIUM 7.5 HIGH
The REXML gem before 3.2.5 in Ruby before 2.6.7, 2.7.x before 2.7.3, and 3.x before 3.0.1 does not properly address XML round-trip issues. An incorrect document can be produced after parsing and serializing.