Логотип exploitDog
bind:"CVE-2021-32066" OR bind:"CVE-2020-36327" OR bind:"CVE-2021-31810" OR bind:"CVE-2021-31799"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-32066" OR bind:"CVE-2020-36327" OR bind:"CVE-2021-31810" OR bind:"CVE-2021-31799"

Количество 39

Количество 39

redhat логотип

CVE-2020-36327

больше 4 лет назад

Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application. NOTE: it is not correct to use CVE-2021-24105 for every "Dependency Confusion" issue in every product.

CVSS3: 8.8
EPSS: Средний
nvd логотип

CVE-2020-36327

около 4 лет назад

Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application. NOTE: it is not correct to use CVE-2021-24105 for every "Dependency Confusion" issue in every product.

CVSS3: 8.8
EPSS: Средний
debian логотип

CVE-2020-36327

около 4 лет назад

Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes choos ...

CVSS3: 8.8
EPSS: Средний
suse-cvrf логотип

SUSE-SU-2025:1294-1

2 месяца назад

Security update for rubygem-bundler

EPSS: Средний
rocky логотип

RLSA-2022:0545

больше 3 лет назад

Important: ruby:2.5 security update

EPSS: Средний
github логотип

GHSA-fp4w-jxhp-m23p

около 4 лет назад

Dependency Confusion in Bundler

CVSS3: 8.8
EPSS: Средний
oracle-oval логотип

ELSA-2022-0545

больше 3 лет назад

ELSA-2022-0545: ruby:2.5 security update (IMPORTANT)

EPSS: Низкий
ubuntu логотип

CVE-2021-31799

почти 4 года назад

In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename.

CVSS3: 7
EPSS: Низкий
redhat логотип

CVE-2021-31799

около 4 лет назад

In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename.

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2021-31799

почти 4 года назад

In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename.

CVSS3: 7
EPSS: Низкий
debian логотип

CVE-2021-31799

почти 4 года назад

In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby throug ...

CVSS3: 7
EPSS: Низкий
ubuntu логотип

CVE-2021-31810

почти 4 года назад

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions).

CVSS3: 5.8
EPSS: Низкий
redhat логотип

CVE-2021-31810

почти 4 года назад

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions).

CVSS3: 5.4
EPSS: Низкий
nvd логотип

CVE-2021-31810

почти 4 года назад

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions).

CVSS3: 5.8
EPSS: Низкий
debian логотип

CVE-2021-31810

почти 4 года назад

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, an ...

CVSS3: 5.8
EPSS: Низкий
github логотип

GHSA-ggxm-pgc9-g7fp

почти 4 года назад

Arbitrary Code Execution in Rdoc

CVSS3: 7
EPSS: Низкий
fstec логотип

BDU:2021-05398

около 4 лет назад

Уязвимость встроенного генератора документации RDoc для языка программирования Ruby, позволяющая нарушителю выполнить произвольные команды

CVSS3: 7
EPSS: Низкий
github логотип

GHSA-wr95-679j-87v9

около 3 лет назад

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions).

CVSS3: 5.8
EPSS: Низкий
fstec логотип

BDU:2021-04565

около 4 лет назад

Уязвимость реализации класса Net::FTP интерпретатора Ruby, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 6.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
redhat логотип
CVE-2020-36327

Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application. NOTE: it is not correct to use CVE-2021-24105 for every "Dependency Confusion" issue in every product.

CVSS3: 8.8
12%
Средний
больше 4 лет назад
nvd логотип
CVE-2020-36327

Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application. NOTE: it is not correct to use CVE-2021-24105 for every "Dependency Confusion" issue in every product.

CVSS3: 8.8
12%
Средний
около 4 лет назад
debian логотип
CVE-2020-36327

Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes choos ...

CVSS3: 8.8
12%
Средний
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2025:1294-1

Security update for rubygem-bundler

12%
Средний
2 месяца назад
rocky логотип
RLSA-2022:0545

Important: ruby:2.5 security update

12%
Средний
больше 3 лет назад
github логотип
GHSA-fp4w-jxhp-m23p

Dependency Confusion in Bundler

CVSS3: 8.8
12%
Средний
около 4 лет назад
oracle-oval логотип
ELSA-2022-0545

ELSA-2022-0545: ruby:2.5 security update (IMPORTANT)

больше 3 лет назад
ubuntu логотип
CVE-2021-31799

In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename.

CVSS3: 7
1%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-31799

In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename.

CVSS3: 7
1%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-31799

In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename.

CVSS3: 7
1%
Низкий
почти 4 года назад
debian логотип
CVE-2021-31799

In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby throug ...

CVSS3: 7
1%
Низкий
почти 4 года назад
ubuntu логотип
CVE-2021-31810

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions).

CVSS3: 5.8
1%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-31810

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions).

CVSS3: 5.4
1%
Низкий
почти 4 года назад
nvd логотип
CVE-2021-31810

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions).

CVSS3: 5.8
1%
Низкий
почти 4 года назад
debian логотип
CVE-2021-31810

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, an ...

CVSS3: 5.8
1%
Низкий
почти 4 года назад
github логотип
GHSA-ggxm-pgc9-g7fp

Arbitrary Code Execution in Rdoc

CVSS3: 7
1%
Низкий
почти 4 года назад
fstec логотип
BDU:2021-05398

Уязвимость встроенного генератора документации RDoc для языка программирования Ruby, позволяющая нарушителю выполнить произвольные команды

CVSS3: 7
1%
Низкий
около 4 лет назад
github логотип
GHSA-wr95-679j-87v9

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions).

CVSS3: 5.8
1%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-04565

Уязвимость реализации класса Net::FTP интерпретатора Ruby, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 6.5
1%
Низкий
около 4 лет назад

Уязвимостей на страницу