211674 | Ubuntu 20.04 LTS : Ruby vulnerabilities (USN-7091-2) | Nessus | Ubuntu Local Security Checks | high |
210692 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2024-2821) | Nessus | Huawei Local Security Checks | medium |
210677 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2024-2895) | Nessus | Huawei Local Security Checks | high |
210649 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2024-2914) | Nessus | Huawei Local Security Checks | high |
210645 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2024-2838) | Nessus | Huawei Local Security Checks | medium |
210332 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : Ruby vulnerabilities (USN-7091-1) | Nessus | Ubuntu Local Security Checks | high |
210110 | SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2024:3874-1) | Nessus | SuSE Local Security Checks | high |
208329 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2024-2568) | Nessus | Huawei Local Security Checks | medium |
208324 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2024-2594) | Nessus | Huawei Local Security Checks | medium |
208276 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.102001) | Nessus | Misc. | high |
207481 | Fedora 39 : ruby (2024-2fb325d068) | Nessus | Fedora Local Security Checks | medium |
205696 | Oracle Linux 8 : pcs (ELSA-2024-5338) | Nessus | Oracle Linux Local Security Checks | medium |
205513 | RHEL 8 : pcs (RHSA-2024:5338) | Nessus | Red Hat Local Security Checks | medium |
204700 | Fedora 40 : ruby (2024-93575091aa) | Nessus | Fedora Local Security Checks | medium |
202572 | Oracle Linux 8 : ruby (ELSA-2024-4499) | Nessus | Oracle Linux Local Security Checks | medium |
202386 | Rocky Linux 8 : ruby (RLSA-2024:4499) | Nessus | Rocky Linux Local Security Checks | medium |
202189 | RHEL 8 : ruby (RHSA-2024:4499) | Nessus | Red Hat Local Security Checks | medium |
201739 | CBL Mariner 2.0 Security Update: ruby / rubygem-rexml (CVE-2024-35176) | Nessus | MarinerOS Local Security Checks | medium |