198343 | RHEL 7 : ruby (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
189405 | GLSA-202401-27 : Ruby: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
182039 | Amazon Linux 2 : ruby (ALASRUBY2.6-2023-006) | Nessus | Amazon Linux Local Security Checks | high |
179413 | AlmaLinux 8 : ruby:2.6 (ALSA-2021:2588) | Nessus | Alma Linux Local Security Checks | high |
179412 | AlmaLinux 8 : ruby:2.7 (ALSA-2021:2584) | Nessus | Alma Linux Local Security Checks | high |
174967 | Debian DLA-3408-1 : jruby - LTS security update | Nessus | Debian Local Security Checks | high |
165144 | RHEL 7 : rh-ruby27-ruby (RHSA-2021:2229) | Nessus | Red Hat Local Security Checks | high |
165130 | RHEL 7 : rh-ruby26-ruby (RHSA-2021:2230) | Nessus | Red Hat Local Security Checks | high |
165116 | RHEL 7 : rh-ruby25-ruby (RHSA-2021:2104) | Nessus | Red Hat Local Security Checks | high |
158216 | RHEL 8 : ruby:2.6 (RHSA-2022:0581) | Nessus | Red Hat Local Security Checks | high |
158215 | RHEL 8 : ruby:2.6 (RHSA-2022:0582) | Nessus | Red Hat Local Security Checks | high |
157806 | Rocky Linux 8 : ruby:2.5 (RLSA-2021:2587) | Nessus | Rocky Linux Local Security Checks | high |
157798 | Rocky Linux 8 : ruby:2.6 (RLSA-2021:2588) | Nessus | Rocky Linux Local Security Checks | high |
157748 | Rocky Linux 8 : ruby:2.7 (RLSA-2021:2584) | Nessus | Rocky Linux Local Security Checks | high |
155800 | SUSE SLED12 / SLES12 Security Update : ruby2.1 (SUSE-SU-2021:3837-1) | Nessus | SuSE Local Security Checks | high |
151450 | Oracle Linux 8 : ruby:2.7 (ELSA-2021-2584) | Nessus | Oracle Linux Local Security Checks | high |
151449 | Oracle Linux 8 : ruby:2.6 (ELSA-2021-2588) | Nessus | Oracle Linux Local Security Checks | high |
151390 | EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2021-2167) | Nessus | Huawei Local Security Checks | high |
151297 | EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2021-2069) | Nessus | Huawei Local Security Checks | high |
151284 | Oracle Linux 8 : ruby:2.5 (ELSA-2021-2587) | Nessus | Oracle Linux Local Security Checks | high |
151147 | CentOS 8 : ruby:2.5 (CESA-2021:2587) | Nessus | CentOS Local Security Checks | high |
151146 | CentOS 8 : ruby:2.6 (CESA-2021:2588) | Nessus | CentOS Local Security Checks | high |
151144 | CentOS 8 : ruby:2.7 (CESA-2021:2584) | Nessus | CentOS Local Security Checks | high |
151143 | RHEL 8 : ruby:2.6 (RHSA-2021:2588) | Nessus | Red Hat Local Security Checks | high |
151141 | RHEL 8 : ruby:2.5 (RHSA-2021:2587) | Nessus | Red Hat Local Security Checks | high |
151136 | RHEL 8 : ruby:2.7 (RHSA-2021:2584) | Nessus | Red Hat Local Security Checks | high |
149871 | Amazon Linux 2 : ruby (ALAS-2021-1641) | Nessus | Amazon Linux Local Security Checks | high |
148162 | SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2021:0933-1) | Nessus | SuSE Local Security Checks | high |
148152 | openSUSE Security Update : ruby2.5 (openSUSE-2021-471) | Nessus | SuSE Local Security Checks | high |
147970 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-4882-1) | Nessus | Ubuntu Local Security Checks | high |
147493 | EulerOS Virtualization 3.0.2.6 : ruby (EulerOS-SA-2021-1450) | Nessus | Huawei Local Security Checks | high |
147083 | EulerOS Virtualization for ARM 64 3.0.6.0 : ruby (EulerOS-SA-2021-1540) | Nessus | Huawei Local Security Checks | high |
147057 | EulerOS Virtualization 3.0.6.6 : ruby (EulerOS-SA-2021-1516) | Nessus | Huawei Local Security Checks | high |
146730 | EulerOS 2.0 SP2 : ruby (EulerOS-SA-2021-1356) | Nessus | Huawei Local Security Checks | high |
146139 | EulerOS 2.0 SP5 : ruby (EulerOS-SA-2021-1228) | Nessus | Huawei Local Security Checks | high |
145133 | EulerOS 2.0 SP3 : ruby (EulerOS-SA-2021-1117) | Nessus | Huawei Local Security Checks | high |
145009 | Amazon Linux AMI : ruby20 (ALAS-2021-1468) | Nessus | Amazon Linux Local Security Checks | high |
143247 | Photon OS 3.0: Ruby PHSA-2020-3.0-0163 | Nessus | PhotonOS Local Security Checks | high |
143066 | Photon OS 1.0: Ruby PHSA-2020-1.0-0338 | Nessus | PhotonOS Local Security Checks | high |
142988 | Photon OS 2.0: Ruby PHSA-2020-2.0-0295 | Nessus | PhotonOS Local Security Checks | high |
142979 | Amazon Linux AMI : ruby24 (ALAS-2020-1451) | Nessus | Amazon Linux Local Security Checks | high |
142270 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2020-2421) | Nessus | Huawei Local Security Checks | high |
142258 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2020-2439) | Nessus | Huawei Local Security Checks | high |
142157 | EulerOS 2.0 SP8 : ruby (EulerOS-SA-2020-2322) | Nessus | Huawei Local Security Checks | high |
141899 | Fedora 33 : ruby (2020-fe2a7d7390) | Nessus | Fedora Local Security Checks | high |
141489 | Fedora 32 : ruby (2020-02ca18c2a0) | Nessus | Fedora Local Security Checks | high |
141134 | Debian DLA-2392-1 : jruby security update | Nessus | Debian Local Security Checks | high |
141133 | Debian DLA-2391-1 : ruby2.3 security update | Nessus | Debian Local Security Checks | high |