Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
191258CentOS 9:ruby-3.0.2-155.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
158114Oracle Linux 8:ruby:2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2/16/202211/9/2023
high
158215RHEL 8:ruby:2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
152354RHEL 8:ruby:2.7 (RHSA-2021: 3020)NessusRed Hat Local Security Checks8/9/20216/3/2024
high
191258CentOS 9:ruby-3.0.2-155.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
158114Oracle Linux 8:ruby: 2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2/16/202211/9/2023
high
158215RHEL 8:ruby: 2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
152354RHEL 8:ruby:2.7 (RHSA-2021: 3020)NessusRed Hat Local Security Checks8/9/20216/3/2024
high
153513RHEL 7:rh-ruby27-ruby (RHSA-2021: 3559)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
154437RHEL 7:rh-ruby30-ruby (RHSA-2021:3982)NessusRed Hat Local Security Checks10/27/20214/28/2024
high
158732Oracle Linux 8:ELSA-2022-0672-1: / ruby: 2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks3/9/202211/6/2023
high
149871Amazon Linux 2:ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
158120RHEL 8 : ruby:2.6 (RHSA-2022: 0544)NessusRed Hat Local Security Checks2/16/20224/28/2024
high
157378DebianDSA-5066-1:ruby2.5 - セキュリティ更新NessusDebian Local Security Checks2/4/202211/17/2023
high
181964Amazon Linux 2: ruby (ALASRUBY3.0-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
181994Amazon Linux 2: ruby (ALASRUBY2.6-2023-005)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
153513RHEL 7:rh-ruby27-ruby (RHSA-2021: 3559)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
154437RHEL 7:rh-ruby30-ruby (RHSA-2021: 3982)NessusRed Hat Local Security Checks10/27/20214/28/2024
high
158732Oracle Linux 8:ELSA-2022-0672-1: / ruby: 2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks3/9/202211/6/2023
high
149871Amazon Linux 2:ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
191258CentOS 9 : ruby-3.0.2-155.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
158114Oracle Linux 8:ruby:2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2/16/202211/9/2023
high
158215RHEL 8 : ruby:2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
152354RHEL 8 : ruby:2.7(RHSA-2021:3020)NessusRed Hat Local Security Checks8/9/20216/3/2024
high
155872openSUSE 15 セキュリティ更新: ruby2.5 (openSUSE-SU-2021:1535-1)NessusSuSE Local Security Checks12/7/202111/22/2023
high
191258CentOS 9 : ruby-3.0.2-155.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
158114Oracle Linux 8 : ruby:2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2/16/202211/9/2023
high
158215RHEL 8 : ruby:2.6 (RHSA-2022:0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
155872openSUSE 15 Security Update : ruby2.5 (openSUSE-SU-2021:1535-1)NessusSuSE Local Security Checks12/7/202111/22/2023
high
152354RHEL 8 : ruby:2.7 (RHSA-2021:3020)NessusRed Hat Local Security Checks8/9/20216/3/2024
high
155246EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2696)NessusHuawei Local Security Checks11/11/202111/24/2023
high
155275EulerOS 2.0 SP5 : ruby (EulerOS-SA-2021-2673)NessusHuawei Local Security Checks11/11/202111/24/2023
high
158290EulerOS 2.0 SP3 : ruby (EulerOS-SA-2022-1187)NessusHuawei Local Security Checks2/23/20222/23/2022
high
153513RHEL 7:rh-ruby27-ruby(RHSA-2021:3559)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
154437RHEL 7: rh-ruby30-ruby(RHSA-2021:3982)NessusRed Hat Local Security Checks10/27/20214/28/2024
high
149871Amazon Linux 2:ruby(ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
151778FreeBSD:Ruby -- 複数の脆弱性(7ed5779c-e4c7-11eb-91d7-08002728f74c)NessusFreeBSD Local Security Checks7/16/202112/7/2023
high
155775openSUSE 15 セキュリティ更新: ruby2.5 (openSUSE-SU-2021:3838-1)NessusSuSE Local Security Checks12/2/202111/22/2023
high
158732Oracle Linux 8:ELSA-2022-0672-1: / ruby: 2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks3/9/202211/6/2023
high
158117CentOS 8:ruby:2.6 (CESA-2022: 0543)NessusCentOS Local Security Checks2/16/202211/8/2023
high
158464RHEL 7:rh-ruby26-ruby (RHSA-2022: 0708)NessusRed Hat Local Security Checks3/1/20224/28/2024
high
152264Oracle Linux 8:ruby:2.7 (ELSA-2021-3020)NessusOracle Linux Local Security Checks8/6/202112/6/2023
high
158216RHEL 8:ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158354RHEL 8:ruby:2.5 (RHSA-2022: 0672)NessusRed Hat Local Security Checks2/24/20224/28/2024
high
158467Oracle Linux 8:ruby:2.5 (ELSA-2022-0672)NessusOracle Linux Local Security Checks3/1/202211/7/2023
high
158120RHEL 8:ruby: 2.6 (RHSA-2022: 0544)NessusRed Hat Local Security Checks2/16/20224/28/2024
high
157378Debian DSA-5066-1:ruby2.5 - 安全更新NessusDebian Local Security Checks2/4/202211/17/2023
high
181964Amazon Linux 2:ruby (ALASRUBY3.0-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
181994Amazon Linux 2:ruby (ALASRUBY2.6-2023-005)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
187656GLSA-202401-05:RDoc:命令注入NessusGentoo Local Security Checks1/5/20241/5/2024
high