206420 | Debian dla-3858 : libruby2.7 - security update | Nessus | Debian Local Security Checks | high |
204551 | Photon OS 4.0: Ruby PHSA-2024-4.0-0562 | Nessus | PhotonOS Local Security Checks | high |
204435 | Photon OS 5.0: Ruby PHSA-2024-5.0-0221 | Nessus | PhotonOS Local Security Checks | high |
203921 | Photon OS 3.0: Ruby PHSA-2024-3.0-0732 | Nessus | PhotonOS Local Security Checks | high |
202401 | RHEL 9 : ruby (RHSA-2024:4542) | Nessus | Red Hat Local Security Checks | high |
200542 | AlmaLinux 9 : ruby (ALSA-2024:3838) | Nessus | Alma Linux Local Security Checks | high |
200471 | Oracle Linux 9 : ruby (ELSA-2024-3838) | Nessus | Oracle Linux Local Security Checks | high |
200426 | RHEL 9 : ruby (RHSA-2024:3838) | Nessus | Red Hat Local Security Checks | high |
198281 | Oracle Linux 8 : ruby:3.0 (ELSA-2024-3500) | Nessus | Oracle Linux Local Security Checks | high |
198232 | AlmaLinux 8 : ruby:3.0 (ALSA-2024:3500) | Nessus | Alma Linux Local Security Checks | high |
198157 | RHEL 8 : ruby:3.0 (RHSA-2024:3500) | Nessus | Red Hat Local Security Checks | high |
192949 | Rocky Linux 9 : ruby:3.1 (RLSA-2024:1576) | Nessus | Rocky Linux Local Security Checks | high |
192894 | AlmaLinux 9 : ruby:3.1 (ALSA-2024:1576) | Nessus | Alma Linux Local Security Checks | high |
192872 | Oracle Linux 9 : ruby:3.1 (ELSA-2024-1576) | Nessus | Oracle Linux Local Security Checks | high |
192733 | RHEL 9 : ruby:3.1 (RHSA-2024:1576) | Nessus | Red Hat Local Security Checks | high |
192616 | Rocky Linux 8 : ruby:3.1 (RLSA-2024:1431) | Nessus | Rocky Linux Local Security Checks | high |
192401 | AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431) | Nessus | Alma Linux Local Security Checks | high |
192389 | Oracle Linux 8 : ruby:3.1 (ELSA-2024-1431) | Nessus | Oracle Linux Local Security Checks | high |
192287 | RHEL 8 : ruby:3.1 (RHSA-2024:1431) | Nessus | Red Hat Local Security Checks | high |
192212 | Amazon Linux 2 : ruby (ALAS-2024-2503) | Nessus | Amazon Linux Local Security Checks | high |
189405 | GLSA-202401-27 : Ruby: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
187269 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011) | Nessus | Misc. | critical |
186102 | Oracle Linux 8 : ruby:2.5 (ELSA-2023-7025) | Nessus | Oracle Linux Local Security Checks | high |
185667 | RHEL 8 : ruby:2.5 (RHSA-2023:7025) | Nessus | Red Hat Local Security Checks | high |
183864 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ruby2.5 (SUSE-SU-2023:4176-1) | Nessus | SuSE Local Security Checks | high |
182045 | Amazon Linux 2 : ruby (ALASRUBY3.0-2023-004) | Nessus | Amazon Linux Local Security Checks | high |
182015 | Amazon Linux 2 : ruby (ALASRUBY2.6-2023-003) | Nessus | Amazon Linux Local Security Checks | high |
180403 | Rocky Linux 8 : ruby:2.7 (RLSA-2023:3821) | Nessus | Rocky Linux Local Security Checks | high |
178626 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_58_144_3 | Nessus | Solaris Local Security Checks | critical |
178264 | Oracle Linux 8 : ruby:2.7 (ELSA-2023-3821) | Nessus | Oracle Linux Local Security Checks | high |
177779 | AlmaLinux 8 : ruby:2.7 (ALSA-2023:3821) | Nessus | Alma Linux Local Security Checks | high |
177668 | CentOS 8 : ruby:2.7 (CESA-2023:3821) | Nessus | CentOS Local Security Checks | high |
177663 | RHEL 8 : ruby:2.7 (RHSA-2023:3821) | Nessus | Red Hat Local Security Checks | high |
177472 | Ubuntu 23.04 : Ruby vulnerabilities (USN-6181-1) | Nessus | Ubuntu Local Security Checks | high |
177151 | EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2023-2248) | Nessus | Huawei Local Security Checks | high |
176320 | RHEL 7 : rh-ruby27-ruby (RHSA-2023:3291) | Nessus | Red Hat Local Security Checks | high |
175260 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-1790) | Nessus | Huawei Local Security Checks | high |
175248 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-1768) | Nessus | Huawei Local Security Checks | high |
174206 | EulerOS 2.0 SP8 : ruby (EulerOS-SA-2023-1609) | Nessus | Huawei Local Security Checks | high |
173050 | Ubuntu 20.04 LTS : Ruby vulnerability (USN-5806-3) | Nessus | Ubuntu Local Security Checks | high |
172730 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-1565) | Nessus | Huawei Local Security Checks | high |
172727 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-1540) | Nessus | Huawei Local Security Checks | high |
172353 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2023-1483) | Nessus | Huawei Local Security Checks | high |
172322 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2023-1458) | Nessus | Huawei Local Security Checks | high |
170585 | Amazon Linux 2022 : (ALAS2022-2023-262) | Nessus | Amazon Linux Local Security Checks | high |
170415 | Ubuntu 18.04 LTS / 22.04 LTS : Ruby vulnerability (USN-5806-2) | Nessus | Ubuntu Local Security Checks | high |
170103 | Ubuntu 16.04 ESM : Ruby vulnerability (USN-5806-1) | Nessus | Ubuntu Local Security Checks | high |
169089 | Fedora 35 : ruby (2022-b9b710f199) | Nessus | Fedora Local Security Checks | high |
169081 | Fedora 36 : ruby (2022-ef96a58bbe) | Nessus | Fedora Local Security Checks | high |
168190 | Slackware Linux 15.0 / current ruby Vulnerability (SSA:2022-328-01) | Nessus | Slackware Local Security Checks | high |
168188 | FreeBSD : rubygem-cgi -- HTTP response splitting vulnerability (84ab03b6-6c20-11ed-b519-080027f5fec9) | Nessus | FreeBSD Local Security Checks | high |