[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251782

 
 

909

 
 

196543

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2021-41819
CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for Ruby.

CVE-2021-41817
Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and 2.0.1.

*OVAL
oval:org.secpod.oval:def:1701677
CPE    6
cpe:/a:rubygem:rubygem-json
cpe:/a:rubygems:rubygem-rake
cpe:/a:gembundler:rubygem-bundler
cpe:/a:ruby:ruby
...

© SecPod Technologies