206420 | Debian dla-3858 : libruby2.7 - security update | Nessus | Debian Local Security Checks | high |
204551 | Photon OS 4.0: Ruby PHSA-2024-4.0-0562 | Nessus | PhotonOS Local Security Checks | high |
203921 | Photon OS 3.0: Ruby PHSA-2024-3.0-0732 | Nessus | PhotonOS Local Security Checks | high |
200542 | AlmaLinux 9 : ruby (ALSA-2024:3838) | Nessus | Alma Linux Local Security Checks | high |
200471 | Oracle Linux 9 : ruby (ELSA-2024-3838) | Nessus | Oracle Linux Local Security Checks | high |
200426 | RHEL 9 : ruby (RHSA-2024:3838) | Nessus | Red Hat Local Security Checks | high |
198281 | Oracle Linux 8 : ruby:3.0 (ELSA-2024-3500) | Nessus | Oracle Linux Local Security Checks | high |
198232 | AlmaLinux 8 : ruby:3.0 (ALSA-2024:3500) | Nessus | Alma Linux Local Security Checks | high |
198157 | RHEL 8 : ruby:3.0 (RHSA-2024:3500) | Nessus | Red Hat Local Security Checks | high |
193538 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ruby Vulnerability (NS-SA-2024-0012) | Nessus | NewStart CGSL Local Security Checks | medium |
192949 | Rocky Linux 9 : ruby:3.1 (RLSA-2024:1576) | Nessus | Rocky Linux Local Security Checks | high |
192894 | AlmaLinux 9 : ruby:3.1 (ALSA-2024:1576) | Nessus | Alma Linux Local Security Checks | high |
192872 | Oracle Linux 9 : ruby:3.1 (ELSA-2024-1576) | Nessus | Oracle Linux Local Security Checks | high |
192733 | RHEL 9 : ruby:3.1 (RHSA-2024:1576) | Nessus | Red Hat Local Security Checks | high |
192616 | Rocky Linux 8 : ruby:3.1 (RLSA-2024:1431) | Nessus | Rocky Linux Local Security Checks | high |
192401 | AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431) | Nessus | Alma Linux Local Security Checks | high |
192389 | Oracle Linux 8 : ruby:3.1 (ELSA-2024-1431) | Nessus | Oracle Linux Local Security Checks | high |
192287 | RHEL 8 : ruby:3.1 (RHSA-2024:1431) | Nessus | Red Hat Local Security Checks | high |
189405 | GLSA-202401-27 : Ruby: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
188796 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-2708) | Nessus | Huawei Local Security Checks | medium |
188728 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-2666) | Nessus | Huawei Local Security Checks | medium |
187269 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011) | Nessus | Misc. | critical |
186102 | Oracle Linux 8 : ruby:2.5 (ELSA-2023-7025) | Nessus | Oracle Linux Local Security Checks | high |
185667 | RHEL 8 : ruby:2.5 (RHSA-2023:7025) | Nessus | Red Hat Local Security Checks | high |
183864 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ruby2.5 (SUSE-SU-2023:4176-1) | Nessus | SuSE Local Security Checks | high |
181969 | Amazon Linux 2 : ruby (ALASRUBY3.0-2023-001) | Nessus | Amazon Linux Local Security Checks | medium |
180403 | Rocky Linux 8 : ruby:2.7 (RLSA-2023:3821) | Nessus | Rocky Linux Local Security Checks | high |
178626 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_58_144_3 | Nessus | Solaris Local Security Checks | critical |
178264 | Oracle Linux 8 : ruby:2.7 (ELSA-2023-3821) | Nessus | Oracle Linux Local Security Checks | high |
178088 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2023-2341) | Nessus | Huawei Local Security Checks | medium |
178081 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2023-2321) | Nessus | Huawei Local Security Checks | medium |
177779 | AlmaLinux 8 : ruby:2.7 (ALSA-2023:3821) | Nessus | Alma Linux Local Security Checks | high |
177668 | CentOS 8 : ruby:2.7 (CESA-2023:3821) | Nessus | CentOS Local Security Checks | high |
177663 | RHEL 8 : ruby:2.7 (RHSA-2023:3821) | Nessus | Red Hat Local Security Checks | high |
177472 | Ubuntu 23.04 : Ruby vulnerabilities (USN-6181-1) | Nessus | Ubuntu Local Security Checks | high |
177188 | Amazon Linux 2 : ruby (ALAS-2023-2084) | Nessus | Amazon Linux Local Security Checks | medium |
176884 | Debian DLA-3447-1 : ruby2.5 - LTS security update | Nessus | Debian Local Security Checks | medium |
176320 | RHEL 7 : rh-ruby27-ruby (RHSA-2023:3291) | Nessus | Red Hat Local Security Checks | high |
176067 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-6087-1) | Nessus | Ubuntu Local Security Checks | medium |
175360 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-1810) | Nessus | Huawei Local Security Checks | medium |
175296 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-1828) | Nessus | Huawei Local Security Checks | medium |
175109 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-6055-1) | Nessus | Ubuntu Local Security Checks | medium |
174967 | Debian DLA-3408-1 : jruby - LTS security update | Nessus | Debian Local Security Checks | high |
174605 | Fedora 37 : ruby (2023-f58d72c700) | Nessus | Fedora Local Security Checks | medium |
174594 | Fedora 36 : ruby (2023-a7be7ea1aa) | Nessus | Fedora Local Security Checks | medium |
174571 | Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2023-158) | Nessus | Amazon Linux Local Security Checks | medium |
174359 | Fedora 38 : ruby (2023-6b924d3b75) | Nessus | Fedora Local Security Checks | medium |
173764 | Slackware Linux 15.0 / current ruby Multiple Vulnerabilities (SSA:2023-090-01) | Nessus | Slackware Local Security Checks | medium |
173715 | FreeBSD : rubygem-time -- ReDoS vulnerability (6bd2773c-cf1a-11ed-bd44-080027f5fec9) | Nessus | FreeBSD Local Security Checks | medium |