Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
134824SUSE SLED15 / SLES15セキュリティ更新プログラム:推奨されるruby2.5の更新(SUSE-SU-2020:0737-1)NessusSuSE Local Security Checks3/23/20205/18/2022
high
165116RHEL 7: rh-ruby25-ruby (RHSA-2021: 2104)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
151141RHEL 8 : ruby:2.5(RHSA-2021:2587)NessusRed Hat Local Security Checks6/29/20216/3/2024
high
158215RHEL 8 : ruby:2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
151284Oracle Linux 8:ruby:2.5(ELSA-2021-2587)NessusOracle Linux Local Security Checks7/2/202112/11/2023
high
136232EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2020-1529)NessusHuawei Local Security Checks5/1/20203/13/2024
high
140096Amazon Linux AMI : ruby24 (ALAS-2020-1422)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
182068Amazon Linux 2 : ruby (ALASRUBY2.6-2023-007)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
131392Ubuntu 16.04 LTS / 18.04 LTS : Ruby vulnerabilities (USN-4201-1)NessusUbuntu Local Security Checks11/27/20198/29/2024
high
151143RHEL 8 : ruby:2.6 (RHSA-2021:2588)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151147CentOS 8 : ruby:2.5 (CESA-2021:2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
158216RHEL 8 : ruby:2.6 (RHSA-2022:0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
140096Amazon Linux AMI:ruby24 (ALAS-2020-1422)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
182068Amazon Linux 2:ruby (ALASRUBY2.6-2023-007)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
131392Ubuntu 16.04 LTS / 18.04 LTS:Ruby 弱點 (USN-4201-1)NessusUbuntu Local Security Checks11/27/20198/29/2024
high
151143RHEL 8:ruby:2.6 (RHSA-2021: 2588)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151147CentOS 8:ruby:2.5 (CESA-2021: 2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
158216RHEL 8:ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
132108Debian DSA-4586-1 : ruby2.5 - security updateNessusDebian Local Security Checks12/18/20194/4/2024
high
132624EulerOS 2.0 SP8 : ruby (EulerOS-SA-2020-1031)NessusHuawei Local Security Checks1/2/20204/1/2024
high
132968Photon OS 1.0: Ruby PHSA-2019-1.0-0263NessusPhotonOS Local Security Checks1/16/20203/29/2024
high
135161openSUSE Security Update : ruby2.5 (openSUSE-2020-395)NessusSuSE Local Security Checks4/2/20203/19/2024
high
191511Amazon Linux 2 : ruby (ALAS-2024-2486)NessusAmazon Linux Local Security Checks3/5/20243/5/2024
high
151449Oracle Linux 8 : ruby:2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
157806Rocky Linux 8 : ruby:2.5 (RLSA-2021:2587)NessusRocky Linux Local Security Checks2/9/202211/9/2023
high
165130RHEL 7 : rh-ruby26-ruby (RHSA-2021:2230)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
133068Photon OS 3.0: Ruby PHSA-2020-3.0-0047NessusPhotonOS Local Security Checks1/18/20207/24/2024
high
137599SUSE SLES12 Security Update : ruby2.1 (SUSE-SU-2020:1570-1)NessusSuSE Local Security Checks6/18/20205/13/2022
critical
129549FreeBSD : ruby -- multiple vulnerabilities (f7fcb75c-e537-11e9-863e-b9b7af01ba9e)NessusFreeBSD Local Security Checks10/3/20194/19/2024
high
132805EulerOS Virtualization for ARM 64 3.0.5.0 : ruby (EulerOS-SA-2020-1051)NessusHuawei Local Security Checks1/13/20204/1/2024
high
134824SUSE SLED15 / SLES15 Security Update : Recommended update for ruby2.5 (SUSE-SU-2020:0737-1)NessusSuSE Local Security Checks3/23/20205/18/2022
high
165116RHEL 7 : rh-ruby25-ruby (RHSA-2021:2104)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
151141RHEL 8 : ruby:2.5 (RHSA-2021:2587)NessusRed Hat Local Security Checks6/29/20216/3/2024
high
158215RHEL 8 : ruby:2.6 (RHSA-2022:0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
151284Oracle Linux 8 : ruby:2.5 (ELSA-2021-2587)NessusOracle Linux Local Security Checks7/2/202112/11/2023
high
179413AlmaLinux 8 : ruby:2.6 (ALSA-2021:2588)NessusAlma Linux Local Security Checks8/7/20238/7/2023
high
198343RHEL 7 : ruby (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/202410/5/2024
critical
131392Ubuntu 16.04 LTS / 18.04 LTS:Ruby 漏洞 (USN-4201-1)NessusUbuntu Local Security Checks11/27/20198/29/2024
high
140096Amazon Linux AMI:ruby24 (ALAS-2020-1422)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
182068Amazon Linux 2:ruby (ALASRUBY2.6-2023-007)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
151143RHEL 8:ruby:2.6 (RHSA-2021: 2588)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151147CentOS 8:ruby: 2.5 (CESA-2021: 2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
158216RHEL 8:ruby: 2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high