Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Ruby 弱點 (USN-4882-1)NessusUbuntu Local Security Checks3/23/202110/16/2023
high
182039Amazon Linux 2:ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
174967Debian DLA-3408-1:jruby - LTS 安全性更新NessusDebian Local Security Checks5/1/20235/1/2023
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Ruby 漏洞 (USN-4882-1)NessusUbuntu Local Security Checks3/23/202110/16/2023
high
182039Amazon Linux 2:ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
174967Debian DLA-3408-1:jruby - LTS 安全更新NessusDebian Local Security Checks5/1/20235/1/2023
high
182039Amazon Linux 2 : ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
174967Debian DLA-3408-1 : jruby - LTS security updateNessusDebian Local Security Checks5/1/20235/1/2023
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-4882-1)NessusUbuntu Local Security Checks3/23/202110/16/2023
high
148152openSUSE Security Update : ruby2.5 (openSUSE-2021-471)NessusSuSE Local Security Checks3/26/20211/8/2024
high
145133EulerOS 2.0 SP3 : ruby (EulerOS-SA-2021-1117)NessusHuawei Local Security Checks1/20/20211/29/2024
high
148152openSUSEセキュリティ更新プログラム: ruby2.5 (openSUSE-2021-471)NessusSuSE Local Security Checks3/26/20211/8/2024
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby の脆弱性 (USN-4882-1)NessusUbuntu Local Security Checks3/23/202110/16/2023
high
174967Debian DLA-3408-1: jruby - LTS セキュリティ更新NessusDebian Local Security Checks5/1/20235/1/2023
high
182039Amazon Linux 2: ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
141133Debian DLA-2391-1:ruby2.3 安全性更新NessusDebian Local Security Checks10/5/20202/16/2024
high
151449Oracle Linux 8:ruby:2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
149871Amazon Linux 2:ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
165130RHEL 7:rh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
141133Debian DLA-2391-1: ruby2.3セキュリティ更新NessusDebian Local Security Checks10/5/20202/16/2024
high
148162SUSE SLED15/SLES15 セキュリティ更新プログラム: ruby2.5 (SUSE-SU-2021:0933-1)NessusSuSE Local Security Checks3/26/20211/8/2024
high
149871Amazon Linux 2:ruby(ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
165130RHEL 7: rh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
151449Oracle Linux 8:ruby:2.6(ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
149871Amazon Linux 2:ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
141133Debian DLA-2391-1:ruby2.3 安全更新NessusDebian Local Security Checks10/5/20202/16/2024
high
165130RHEL 7:rh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
151449Oracle Linux 8:ruby: 2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
158216RHEL 8:ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
145009Amazon Linux AMI:ruby20 (ALAS-2021-1468)NessusAmazon Linux Local Security Checks1/14/20211/14/2021
high
151143RHEL 8:ruby:2.6 (RHSA-2021: 2588)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151144CentOS 8:ruby:2.7 (CESA-2021: 2584)NessusCentOS Local Security Checks6/29/20216/29/2021
high
151147CentOS 8:ruby:2.5 (CESA-2021: 2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
145009Amazon Linux AMI:ruby20 (ALAS-2021-1468)NessusAmazon Linux Local Security Checks1/14/20211/14/2021
high
151143RHEL 8 : ruby:2.6(RHSA-2021:2588)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151144CentOS 8:ruby:2.7(CESA-2021:2584)NessusCentOS Local Security Checks6/29/20216/29/2021
high
151147CentOS 8:ruby:2.7(CESA-2021:2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
141899Fedora 33:ruby(2020-fe2a7d7390)NessusFedora Local Security Checks10/26/20202/13/2024
high
158216RHEL 8 : ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158215RHEL 8 : ruby:2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
151141RHEL 8 : ruby:2.5(RHSA-2021:2587)NessusRed Hat Local Security Checks6/29/20216/3/2024
high
151284Oracle Linux 8:ruby:2.5(ELSA-2021-2587)NessusOracle Linux Local Security Checks7/2/202112/11/2023
high
151450Oracle Linux 8:ruby:2.7(ELSA-2021-2584)NessusOracle Linux Local Security Checks7/7/20217/7/2021
high
165116RHEL 7: rh-ruby25-ruby (RHSA-2021: 2104)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
165144RHEL 7: rh-ruby27-ruby(RHSA-2021:2229)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
145009Amazon Linux AMI:ruby20 (ALAS-2021-1468)NessusAmazon Linux Local Security Checks1/14/20211/14/2021
high
151143RHEL 8:ruby:2.6 (RHSA-2021: 2588)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151144CentOS 8:ruby: 2.7 (CESA-2021: 2584)NessusCentOS Local Security Checks6/29/20216/29/2021
high
151147CentOS 8:ruby: 2.5 (CESA-2021: 2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
158216RHEL 8:ruby: 2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high