Search for vulnerabilities
Vulnerability details: VCID-excx-35g6-abfe
Vulnerability ID VCID-excx-35g6-abfe
Aliases CVE-2024-41946
GHSA-5866-49gr-22v4
Summary REXML DoS vulnerability ### Impact The REXML gem before 3.3.2 has a DoS vulnerability when it parses an XML that has many entity expansions with SAX2 or pull parser API. If you need to parse untrusted XMLs with SAX2 or pull parser API, you may be impacted to this vulnerability. ### Patches The REXML gem 3.3.3 or later include the patch to fix the vulnerability. ### Workarounds Don't parse untrusted XMLs with SAX2 or pull parser API. ### References * https://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml/ : This is a similar vulnerability * https://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41946/: An announce on www.ruby-lang.org
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 3.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-41946.json
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-41946
epss 0.01972 https://api.first.org/data/v1/epss?cve=CVE-2024-41946
epss 0.01972 https://api.first.org/data/v1/epss?cve=CVE-2024-41946
epss 0.01972 https://api.first.org/data/v1/epss?cve=CVE-2024-41946
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-5866-49gr-22v4
cvssv3.1 7.5 https://github.com/ruby/rexml
generic_textual MODERATE https://github.com/ruby/rexml
cvssv3.1 5.3 https://github.com/ruby/rexml/commit/033d1909a8f259d5a7c53681bcaf14f13bcf0368
cvssv3.1 7.5 https://github.com/ruby/rexml/commit/033d1909a8f259d5a7c53681bcaf14f13bcf0368
generic_textual MODERATE https://github.com/ruby/rexml/commit/033d1909a8f259d5a7c53681bcaf14f13bcf0368
ssvc Track https://github.com/ruby/rexml/commit/033d1909a8f259d5a7c53681bcaf14f13bcf0368
cvssv3.1 5.3 https://github.com/ruby/rexml/security/advisories/GHSA-5866-49gr-22v4
cvssv3.1 7.5 https://github.com/ruby/rexml/security/advisories/GHSA-5866-49gr-22v4
cvssv3.1_qr MODERATE https://github.com/ruby/rexml/security/advisories/GHSA-5866-49gr-22v4
generic_textual MODERATE https://github.com/ruby/rexml/security/advisories/GHSA-5866-49gr-22v4
ssvc Track https://github.com/ruby/rexml/security/advisories/GHSA-5866-49gr-22v4
cvssv3.1 7.5 https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rexml/CVE-2024-41946.yml
generic_textual MODERATE https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rexml/CVE-2024-41946.yml
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-41946
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2024-41946
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20250117-0007
generic_textual MODERATE https://security.netapp.com/advisory/ntap-20250117-0007
cvssv3.1 5.3 https://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml
cvssv3.1 7.5 https://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml
generic_textual MODERATE https://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml
ssvc Track https://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml
cvssv3 5.3 https://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41946
cvssv3.1 5.3 https://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41946
cvssv3.1 7.5 https://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41946
generic_textual MODERATE https://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41946
ssvc Track https://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41946
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-41946.json
https://api.first.org/data/v1/epss?cve=CVE-2024-41946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41946
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ruby/rexml
https://github.com/ruby/rexml/commit/033d1909a8f259d5a7c53681bcaf14f13bcf0368
https://github.com/ruby/rexml/security/advisories/GHSA-5866-49gr-22v4
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rexml/CVE-2024-41946.yml
https://nvd.nist.gov/vuln/detail/CVE-2024-41946
https://security.netapp.com/advisory/ntap-20250117-0007
https://security.netapp.com/advisory/ntap-20250117-0007/
https://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml
https://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41946
1083190 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1083190
2302272 https://bugzilla.redhat.com/show_bug.cgi?id=2302272
cpe:2.3:a:ruby-lang:rexml:*:*:*:*:*:ruby:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:rexml:*:*:*:*:*:ruby:*:*
GHSA-5866-49gr-22v4 https://github.com/advisories/GHSA-5866-49gr-22v4
RHSA-2024:6670 https://access.redhat.com/errata/RHSA-2024:6670
RHSA-2024:6702 https://access.redhat.com/errata/RHSA-2024:6702
RHSA-2024:6703 https://access.redhat.com/errata/RHSA-2024:6703
RHSA-2024:6784 https://access.redhat.com/errata/RHSA-2024:6784
RHSA-2024:6785 https://access.redhat.com/errata/RHSA-2024:6785
RHSA-2025:4063 https://access.redhat.com/errata/RHSA-2025:4063
RHSA-2025:4488 https://access.redhat.com/errata/RHSA-2025:4488
USN-7091-1 https://usn.ubuntu.com/7091-1/
USN-7091-2 https://usn.ubuntu.com/7091-2/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-41946.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/ruby/rexml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/ruby/rexml/commit/033d1909a8f259d5a7c53681bcaf14f13bcf0368
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/ruby/rexml/commit/033d1909a8f259d5a7c53681bcaf14f13bcf0368
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-08-01T15:45:10Z/ Found at https://github.com/ruby/rexml/commit/033d1909a8f259d5a7c53681bcaf14f13bcf0368
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/ruby/rexml/security/advisories/GHSA-5866-49gr-22v4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/ruby/rexml/security/advisories/GHSA-5866-49gr-22v4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-08-01T15:45:10Z/ Found at https://github.com/ruby/rexml/security/advisories/GHSA-5866-49gr-22v4
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rexml/CVE-2024-41946.yml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-41946
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20250117-0007
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-08-01T15:45:10Z/ Found at https://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41946
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41946
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-08-01T15:45:10Z/ Found at https://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41946
Exploit Prediction Scoring System (EPSS)
Percentile 0.72449
EPSS Score 0.00763
Published At July 4, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-01T12:10:15.500417+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/08/GHSA-5866-49gr-22v4/GHSA-5866-49gr-22v4.json 36.1.3