204551 | Photon OS 4.0: Ruby PHSA-2024-4.0-0562 | Nessus | PhotonOS Local Security Checks | high |
203921 | Photon OS 3.0: Ruby PHSA-2024-3.0-0732 | Nessus | PhotonOS Local Security Checks | high |
191511 | Amazon Linux 2 : ruby (ALAS-2024-2486) | Nessus | Amazon Linux Local Security Checks | high |
189405 | GLSA-202401-27 : Ruby: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
184907 | Rocky Linux 8 : ruby:2.5 (RLSA-2022:5779) | Nessus | Rocky Linux Local Security Checks | high |
184813 | Rocky Linux 8 : ruby:2.6 (RLSA-2022:0543) | Nessus | Rocky Linux Local Security Checks | high |
181951 | Amazon Linux 2 : ruby (ALASRUBY2.6-2023-002) | Nessus | Amazon Linux Local Security Checks | high |
181933 | Amazon Linux 2 : ruby (ALASRUBY3.0-2023-003) | Nessus | Amazon Linux Local Security Checks | critical |
170790 | EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2023-1292) | Nessus | Huawei Local Security Checks | high |
169588 | EulerOS Virtualization 3.0.2.6 : ruby (EulerOS-SA-2023-1056) | Nessus | Huawei Local Security Checks | high |
167825 | Rocky Linux 8 : ruby:3.0 (RLSA-2022:6450) | Nessus | Rocky Linux Local Security Checks | critical |
166011 | RHEL 7 : rh-ruby27-ruby (RHSA-2022:6856) | Nessus | Red Hat Local Security Checks | critical |
166007 | RHEL 7 : rh-ruby30-ruby (RHSA-2022:6855) | Nessus | Red Hat Local Security Checks | critical |
165928 | EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2022-2588) | Nessus | Huawei Local Security Checks | high |
165918 | EulerOS Virtualization 3.0.6.6 : ruby (EulerOS-SA-2022-2536) | Nessus | Huawei Local Security Checks | high |
165791 | AlmaLinux 8 : ruby:2.7 (ALSA-2022:6447) | Nessus | Alma Linux Local Security Checks | high |
165226 | SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2022:3292-1) | Nessus | SuSE Local Security Checks | high |
165172 | Oracle Linux 8 : ruby:3.0 (ELSA-2022-6450) | Nessus | Oracle Linux Local Security Checks | critical |
165166 | Oracle Linux 8 : ruby:2.7 (ELSA-2022-6447) | Nessus | Oracle Linux Local Security Checks | high |
164972 | RHEL 8 : ruby:3.0 (RHSA-2022:6450) | Nessus | Red Hat Local Security Checks | critical |
164957 | RHEL 8 : ruby:2.7 (RHSA-2022:6447) | Nessus | Red Hat Local Security Checks | high |
164956 | CentOS 8 : ruby:3.0 (CESA-2022:6450) | Nessus | CentOS Local Security Checks | critical |
164954 | CentOS 8 : ruby:2.7 (CESA-2022:6447) | Nessus | CentOS Local Security Checks | high |
164022 | AlmaLinux 8 : ruby:2.5 (5779) (ALSA-2022:5779) | Nessus | Alma Linux Local Security Checks | high |
163809 | Oracle Linux 8 : ruby:2.5 (ELSA-2022-5779) | Nessus | Oracle Linux Local Security Checks | high |
163665 | RHEL 8 : ruby:2.5 (RHSA-2022:5779) | Nessus | Red Hat Local Security Checks | high |
163659 | CentOS 8 : ruby:2.5 (CESA-2022:5779) | Nessus | CentOS Local Security Checks | high |
161578 | EulerOS 2.0 SP3 : ruby (EulerOS-SA-2022-1761) | Nessus | Huawei Local Security Checks | high |
160695 | EulerOS Virtualization 3.0.2.0 : ruby (EulerOS-SA-2022-1676) | Nessus | Huawei Local Security Checks | high |
160595 | EulerOS Virtualization 2.9.1 : ruby (EulerOS-SA-2022-1613) | Nessus | Huawei Local Security Checks | high |
160586 | EulerOS Virtualization 2.9.0 : ruby (EulerOS-SA-2022-1637) | Nessus | Huawei Local Security Checks | high |
159967 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2022-1496) | Nessus | Huawei Local Security Checks | high |
159939 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2022-1515) | Nessus | Huawei Local Security Checks | high |
159813 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2022-1458) | Nessus | Huawei Local Security Checks | high |
159795 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2022-1437) | Nessus | Huawei Local Security Checks | high |
159263 | EulerOS 2.0 SP8 : ruby (EulerOS-SA-2022-1361) | Nessus | Huawei Local Security Checks | high |
159088 | EulerOS 2.0 SP5 : ruby (EulerOS-SA-2022-1337) | Nessus | Huawei Local Security Checks | high |
158828 | AlmaLinux 8 : ruby:2.6 (ALSA-2022:0543) | Nessus | Alma Linux Local Security Checks | high |
158464 | RHEL 7 : rh-ruby26-ruby (RHSA-2022:0708) | Nessus | Red Hat Local Security Checks | high |
158216 | RHEL 8 : ruby:2.6 (RHSA-2022:0581) | Nessus | Red Hat Local Security Checks | high |
158215 | RHEL 8 : ruby:2.6 (RHSA-2022:0582) | Nessus | Red Hat Local Security Checks | high |
158132 | RHEL 8 : ruby:2.6 (RHSA-2022:0543) | Nessus | Red Hat Local Security Checks | high |
158120 | RHEL 8 : ruby:2.6 (RHSA-2022:0544) | Nessus | Red Hat Local Security Checks | high |
158117 | CentOS 8 : ruby:2.6 (CESA-2022:0543) | Nessus | CentOS Local Security Checks | high |
158114 | Oracle Linux 8 : ruby:2.6 (ELSA-2022-0543) | Nessus | Oracle Linux Local Security Checks | high |
157380 | Debian DSA-5067-1 : ruby2.7 - security update | Nessus | Debian Local Security Checks | critical |
157378 | Debian DSA-5066-1 : ruby2.5 - security update | Nessus | Debian Local Security Checks | high |
156802 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-5235-1) | Nessus | Ubuntu Local Security Checks | critical |
156329 | Debian DLA-2853-1 : ruby2.3 - LTS security update | Nessus | Debian Local Security Checks | high |