CVE-2019-8321

high

Tenable Plugins

View all (19 total)

IDNameProductFamilySeverity
194140RHEL 6 / 7 : rh-ruby24-ruby (RHSA-2019:1150)NessusRed Hat Local Security Checks
high
193985RHEL 7 : rh-ruby25-ruby (RHSA-2019:1148)NessusRed Hat Local Security Checks
high
193687RHEL 7 : CloudForms 4.7.5 (RHSA-2019:1429)NessusRed Hat Local Security Checks
high
183623Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Ruby vulnerabilities (USN-3945-1)NessusUbuntu Local Security Checks
high
139628Debian DLA-2330-1 : jruby security updateNessusDebian Local Security Checks
high
137897RHEL 7 : ruby (RHSA-2020:2769)NessusRed Hat Local Security Checks
high
137599SUSE SLES12 Security Update : ruby2.1 (SUSE-SU-2020:1570-1)NessusSuSE Local Security Checks
critical
135605EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2020-1443)NessusHuawei Local Security Checks
critical
128935EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2019-1932)NessusHuawei Local Security Checks
high
128818EulerOS 2.0 SP5 : ruby (EulerOS-SA-2019-1895)NessusHuawei Local Security Checks
high
127811Amazon Linux AMI : ruby20 / ruby21, ruby24 (ALAS-2019-1255)NessusAmazon Linux Local Security Checks
high
126904openSUSE Security Update : ruby-bundled-gems-rpmhelper / ruby2.5 (openSUSE-2019-1771)NessusSuSE Local Security Checks
critical
126617SUSE SLED15 / SLES15 Security Update : ruby-bundled-gems-rpmhelper, ruby2.5 (SUSE-SU-2019:1804-1)NessusSuSE Local Security Checks
critical
125297Debian DLA-1796-1 : jruby security updateNessusDebian Local Security Checks
critical
125201RHEL 7 : ruby (RHSA-2019:1235)NessusRed Hat Local Security Checks
high
124728Fedora 28 : ruby (2019-feac6674b7)NessusFedora Local Security Checks
high
124574Fedora 29 : ruby (2019-a155364f3c)NessusFedora Local Security Checks
high
124096Debian DSA-4433-1 : ruby2.3 - security updateNessusDebian Local Security Checks
high
122883FreeBSD : RubyGems -- multiple vulnerabilities (27b12d04-4722-11e9-8b7c-b5e01141761f)NessusFreeBSD Local Security Checks
high