Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
131412NewStart CGSL CORE 5.04 / MAIN 5.04 : ruby Multiple Vulnerabilities (NS-SA-2019-0221)NessusNewStart CGSL Local Security Checks12/2/20195/18/2022
critical
131960Debian DLA-2027-1 : jruby security updateNessusDebian Local Security Checks12/12/20194/4/2024
high
140096Amazon Linux AMI : ruby24 (ALAS-2020-1422)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
111137macOS 10.13.x < 10.13.6 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/17/20186/19/2019
critical
109284Debian DLA-1359-1: ruby1.8セキュリティ更新NessusDebian Local Security Checks4/24/20181/11/2021
critical
110389Fedora 27:ruby(2018-a459acd54b)NessusFedora Local Security Checks6/7/20181/6/2021
critical
131960Debian DLA-2027-1 : jruby のセキュリティ更新NessusDebian Local Security Checks12/12/20194/4/2024
high
140096Amazon Linux AMI:ruby24(ALAS-2020-1422)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
111137macOS 10.13.x < 10.13.6の複数の脆弱性NessusMacOS X Local Security Checks7/17/20186/19/2019
critical
130712EulerOS 2.0 SP3 : ruby (EulerOS-SA-2019-2250)NessusHuawei Local Security Checks11/8/20194/12/2024
high
134484EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2020-1195)NessusHuawei Local Security Checks3/13/20203/22/2024
critical
143021RHEL 7 : ruby (RHSA-2020:2288)NessusRed Hat Local Security Checks11/18/20206/3/2024
high
120846Fedora 28 : ruby (2018-dd8162c004)NessusFedora Local Security Checks1/3/20196/28/2024
critical
137599SUSE SLES12 Security Update : ruby2.1 (SUSE-SU-2020:1570-1)NessusSuSE Local Security Checks6/18/20205/13/2022
critical
132492NewStart CGSL CORE 5.05 / MAIN 5.05 : ruby Multiple Vulnerabilities (NS-SA-2019-0245)NessusNewStart CGSL Local Security Checks12/31/20195/18/2022
critical
111136macOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-004)NessusMacOS X Local Security Checks7/17/20185/28/2024
critical
180804Oracle Linux 7 : ruby (ELSA-2019-2028)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
111081Debian DLA-1421-1:ruby2.1 安全性更新NessusDebian Local Security Checks7/16/20181/11/2021
critical
108846Amazon Linux AMI : ruby20 / ruby22,ruby23,ruby24 (ALAS-2018-983)NessusAmazon Linux Local Security Checks4/6/20187/10/2019
critical
194048RHEL 6 / 7:rh-ruby23-ruby (RHSA-2018:3729)NessusRed Hat Local Security Checks4/27/20244/27/2024
critical
110551Ubuntu 14.04 LTS / 16.04 LTS:Ruby 弱點 (USN-3685-1)NessusUbuntu Local Security Checks6/15/20188/27/2024
critical
194017RHEL 6 / 7:rh-ruby24-ruby (RHSA-2018:3730)NessusRed Hat Local Security Checks4/27/20244/27/2024
critical
131412NewStart CGSL CORE 5.04 / MAIN 5.04:ruby 中存在多个漏洞 (NS-SA-2019-0221)NessusNewStart CGSL Local Security Checks12/2/20195/18/2022
critical
109284Debian DLA-1359-1:ruby1.8 安全更新NessusDebian Local Security Checks4/24/20181/11/2021
critical
131960Debian DLA-2027-1:jruby 安全更新NessusDebian Local Security Checks12/12/20194/4/2024
high
140096Amazon Linux AMI:ruby24 (ALAS-2020-1422)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
111137macOS 10.13.x < 10.13.6 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/17/20186/19/2019
critical
111081Debian DLA-1421-1:ruby2.1 安全更新NessusDebian Local Security Checks7/16/20181/11/2021
critical
108846Amazon Linux AMI : ruby20 / ruby22,ruby23,ruby24 (ALAS-2018-983)NessusAmazon Linux Local Security Checks4/6/20187/10/2019
critical
194048RHEL 6 / 7 : rh-ruby23-ruby (RHSA-2018:3729)NessusRed Hat Local Security Checks4/27/20244/27/2024
critical
110551Ubuntu 14.04 LTS / 16.04 LTS:Ruby 漏洞 (USN-3685-1)NessusUbuntu Local Security Checks6/15/20188/27/2024
critical
194017RHEL 6 / 7 : rh-ruby24-ruby (RHSA-2018:3730)NessusRed Hat Local Security Checks4/27/20244/27/2024
critical
108739FreeBSD : ruby -- multiple vulnerabilities (eb69bcf2-18ef-4aa2-bb0c-83b263364089)NessusFreeBSD Local Security Checks3/30/20187/10/2019
critical
136102RHEL 7 : ruby (RHSA-2020:1963)NessusRed Hat Local Security Checks4/29/20206/4/2024
high
136718RHEL 7 : ruby (RHSA-2020:2212)NessusRed Hat Local Security Checks5/20/20206/3/2024
high
127649RHEL 7 : ruby (RHSA-2019:2028)NessusRed Hat Local Security Checks8/12/20195/19/2022
critical
128260Scientific Linux Security Update : ruby on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20195/1/2024
critical
128290Amazon Linux 2 : ruby (ALAS-2019-1276)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
critical
128332CentOS 7 : ruby (CESA-2019:2028)NessusCentOS Local Security Checks8/30/20195/19/2022
critical
198387RHEL 6 : ruby (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
126904openSUSE Security Update : ruby-bundled-gems-rpmhelper / ruby2.5 (openSUSE-2019-1771)NessusSuSE Local Security Checks7/22/20195/9/2024
critical
139628Debian DLA-2330-1 : jruby security updateNessusDebian Local Security Checks8/18/20202/26/2024
high
174967Debian DLA-3408-1 : jruby - LTS security updateNessusDebian Local Security Checks5/1/20235/1/2023
high
194050RHEL 7 : rh-ruby25-ruby (RHSA-2018:3731)NessusRed Hat Local Security Checks4/27/20244/27/2024
critical
136102RHEL 7:ruby (RHSA-2020: 1963)NessusRed Hat Local Security Checks4/29/20206/4/2024
high
136718RHEL 7:ruby (RHSA-2020: 2212)NessusRed Hat Local Security Checks5/20/20206/3/2024
high
127649RHEL 7:ruby (RHSA-2019:2028)NessusRed Hat Local Security Checks8/12/20195/19/2022
critical
128260Scientific Linux 安全性更新:SL7.x x86_64 上的 rubyNessusScientific Linux Local Security Checks8/27/20195/1/2024
critical
128290Amazon Linux 2:ruby (ALAS-2019-1276)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
critical
128332CentOS 7:ruby (CESA-2019:2028)NessusCentOS Local Security Checks8/30/20195/19/2022
critical