169588 | EulerOS Virtualization 3.0.2.6 : ruby (EulerOS-SA-2023-1056) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/11/2023 | high |
159263 | EulerOS 2.0 SP8 : ruby (EulerOS-SA-2022-1361) | Nessus | Huawei Local Security Checks | 3/28/2022 | 11/3/2023 | high |
159939 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2022-1515) | Nessus | Huawei Local Security Checks | 4/20/2022 | 11/1/2023 | high |
157378 | Debian DSA-5066-1 : ruby2.5 - security update | Nessus | Debian Local Security Checks | 2/4/2022 | 11/17/2023 | high |
158828 | AlmaLinux 8 : ruby:2.6 (ALSA-2022:0543) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 11/6/2023 | high |
158120 | RHEL 8 : ruby:2.6 (RHSA-2022:0544) | Nessus | Red Hat Local Security Checks | 2/16/2022 | 11/7/2024 | high |
165226 | SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2022:3292-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
167825 | Rocky Linux 8 : ruby:3.0 (RLSA-2022:6450) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/7/2023 | critical |
159795 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2022-1437) | Nessus | Huawei Local Security Checks | 4/18/2022 | 11/1/2023 | high |
160595 | EulerOS Virtualization 2.9.1 : ruby (EulerOS-SA-2022-1613) | Nessus | Huawei Local Security Checks | 5/5/2022 | 10/30/2023 | high |
161578 | EulerOS 2.0 SP3 : ruby (EulerOS-SA-2022-1761) | Nessus | Huawei Local Security Checks | 5/26/2022 | 10/26/2023 | high |
164022 | AlmaLinux 8 : ruby:2.5 (5779) (ALSA-2022:5779) | Nessus | Alma Linux Local Security Checks | 8/10/2022 | 10/16/2023 | high |
191511 | Amazon Linux 2 : ruby (ALAS-2024-2486) | Nessus | Amazon Linux Local Security Checks | 3/5/2024 | 3/5/2024 | high |
164954 | CentOS 8 : ruby:2.7 (CESA-2022:6447) | Nessus | CentOS Local Security Checks | 9/13/2022 | 10/12/2023 | high |
156329 | Debian DLA-2853-1 : ruby2.3 - LTS security update | Nessus | Debian Local Security Checks | 12/28/2021 | 11/22/2023 | high |
163809 | Oracle Linux 8 : ruby:2.5 (ELSA-2022-5779) | Nessus | Oracle Linux Local Security Checks | 8/4/2022 | 11/1/2024 | high |
159088 | EulerOS 2.0 SP5 : ruby (EulerOS-SA-2022-1337) | Nessus | Huawei Local Security Checks | 3/21/2022 | 11/3/2023 | high |
181951 | Amazon Linux 2 : ruby (ALASRUBY2.6-2023-002) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/28/2023 | high |
189405 | GLSA-202401-27 : Ruby: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2024 | 1/24/2024 | critical |
165791 | AlmaLinux 8 : ruby:2.7 (ALSA-2022:6447) | Nessus | Alma Linux Local Security Checks | 10/8/2022 | 10/10/2023 | high |
158132 | RHEL 8 : ruby:2.6 (RHSA-2022:0543) | Nessus | Red Hat Local Security Checks | 2/17/2022 | 11/7/2024 | high |
165166 | Oracle Linux 8 : ruby:2.7 (ELSA-2022-6447) | Nessus | Oracle Linux Local Security Checks | 9/15/2022 | 11/1/2024 | high |
163665 | RHEL 8 : ruby:2.5 (RHSA-2022:5779) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/7/2024 | high |
184813 | Rocky Linux 8 : ruby:2.6 (RLSA-2022:0543) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
164957 | RHEL 8 : ruby:2.7 (RHSA-2022:6447) | Nessus | Red Hat Local Security Checks | 9/13/2022 | 11/7/2024 | high |
170790 | EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2023-1292) | Nessus | Huawei Local Security Checks | 1/30/2023 | 9/5/2023 | high |
156802 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-5235-1) | Nessus | Ubuntu Local Security Checks | 1/18/2022 | 8/29/2024 | critical |
165172 | Oracle Linux 8 : ruby:3.0 (ELSA-2022-6450) | Nessus | Oracle Linux Local Security Checks | 9/15/2022 | 11/1/2024 | critical |
158117 | CentOS 8 : ruby:2.6 (CESA-2022:0543) | Nessus | CentOS Local Security Checks | 2/16/2022 | 11/8/2023 | high |
158464 | RHEL 7 : rh-ruby26-ruby (RHSA-2022:0708) | Nessus | Red Hat Local Security Checks | 3/1/2022 | 11/7/2024 | high |
158216 | RHEL 8 : ruby:2.6 (RHSA-2022:0581) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
160586 | EulerOS Virtualization 2.9.0 : ruby (EulerOS-SA-2022-1637) | Nessus | Huawei Local Security Checks | 5/5/2022 | 10/31/2023 | high |
203921 | Photon OS 3.0: Ruby PHSA-2024-3.0-0732 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
204551 | Photon OS 4.0: Ruby PHSA-2024-4.0-0562 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
195418 | RHEL 6 : ruby (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 6/7/2024 | critical |
181933 | Amazon Linux 2 : ruby (ALASRUBY3.0-2023-003) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/28/2023 | critical |
165918 | EulerOS Virtualization 3.0.6.6 : ruby (EulerOS-SA-2022-2536) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/10/2023 | high |
166011 | RHEL 7 : rh-ruby27-ruby (RHSA-2022:6856) | Nessus | Red Hat Local Security Checks | 10/11/2022 | 11/8/2024 | critical |
163659 | CentOS 8 : ruby:2.5 (CESA-2022:5779) | Nessus | CentOS Local Security Checks | 8/1/2022 | 10/17/2023 | high |
165928 | EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2022-2588) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2023 | high |
195359 | RHEL 7 : ruby (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 6/7/2024 | critical |
164956 | CentOS 8 : ruby:3.0 (CESA-2022:6450) | Nessus | CentOS Local Security Checks | 9/13/2022 | 10/12/2023 | critical |
160695 | EulerOS Virtualization 3.0.2.0 : ruby (EulerOS-SA-2022-1676) | Nessus | Huawei Local Security Checks | 5/7/2022 | 10/30/2023 | high |
159813 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2022-1458) | Nessus | Huawei Local Security Checks | 4/18/2022 | 11/1/2023 | high |
159967 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2022-1496) | Nessus | Huawei Local Security Checks | 4/20/2022 | 11/1/2023 | high |
158114 | Oracle Linux 8 : ruby:2.6 (ELSA-2022-0543) | Nessus | Oracle Linux Local Security Checks | 2/16/2022 | 11/1/2024 | high |
184907 | Rocky Linux 8 : ruby:2.5 (RLSA-2022:5779) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
157380 | Debian DSA-5067-1 : ruby2.7 - security update | Nessus | Debian Local Security Checks | 2/4/2022 | 11/17/2023 | critical |
164972 | RHEL 8 : ruby:3.0 (RHSA-2022:6450) | Nessus | Red Hat Local Security Checks | 9/13/2022 | 11/7/2024 | critical |
166007 | RHEL 7 : rh-ruby30-ruby (RHSA-2022:6855) | Nessus | Red Hat Local Security Checks | 10/11/2022 | 11/7/2024 | critical |