Max CVSS 8.8 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-8325 5.0
An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::CommandManager#run calls alert_error without escaping, escape sequence injection is possible. (There are many ways to cause an error.)
19-08-2020 - 19:01 17-06-2019 - 19:15
CVE-2019-8322 5.0
An issue was discovered in RubyGems 2.6 and later through 3.0.2. The gem owner command outputs the contents of the API response directly to stdout. Therefore, if the response is crafted, escape sequence injection may occur.
19-08-2020 - 19:00 17-06-2019 - 20:15
CVE-2019-8321 5.0
An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::UserInteraction#verbose calls say without escaping, escape sequence injection is possible.
19-08-2020 - 19:00 17-06-2019 - 20:15
CVE-2019-8323 5.0
An issue was discovered in RubyGems 2.6 and later through 3.0.2. Gem::GemcutterUtilities#with_response may output the API response to stdout as it is. Therefore, if the API side modifies the response, escape sequence injection may occur.
19-08-2020 - 19:00 17-06-2019 - 20:15
CVE-2019-8320 8.8
A Directory Traversal issue was discovered in RubyGems 2.7.6 and later through 3.0.2. Before making new directories or touching files (which now include path-checking code for symlinks), it would delete the target destination. If that destination was
16-08-2020 - 15:15 06-06-2019 - 15:29
Back to Top Mark selected
Back to Top