CVE List

CVE-2013-6460

Moderate 6.5

Nokogiri gem 1.5.x has Denial of Service via infinite loop when parsing XML documents

Published November 5, 2019.

Affected software

Get alerts for Redhat Cloudforms Management Engine

Reference links