Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
151147CentOS 8ļ¼šruby: 2.5 (CESA-2021: 2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
140096Amazon Linux AMIļ¼šruby24 (ALAS-2020-1422)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
182068Amazon Linux 2: ruby (ALASRUBY2.6-2023-007)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
158216RHEL 8 : rubyļ¼š2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
136781Fedora 31ļ¼šrubyļ¼ˆ2020-a95706b117ļ¼‰NessusFedora Local Security Checks5/22/20203/12/2024
high
134921FreeBSDļ¼šrubygem-json -- JSONć«ćŠć‘ć‚‹å®‰å…Ø恧ćÆćŖ恄ć‚Ŗ惖ć‚ø悧ć‚Æćƒˆä½œęˆć®č„†å¼±ę€§ļ¼ˆčæ½åŠ äæ®ę­£ļ¼‰ļ¼ˆ40194e1c-6d89-11ea-8082-80ee73419af3ļ¼‰NessusFreeBSD Local Security Checks3/26/20203/20/2024
high
140096Amazon Linux AMIļ¼šruby24ļ¼ˆALAS-2020-1422ļ¼‰NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
151143RHEL 8 : rubyļ¼š2.6ļ¼ˆRHSA-2021ļ¼š2588)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151147CentOS 8ļ¼šrubyļ¼š2.7ļ¼ˆCESA-2021ļ¼š2587ļ¼‰NessusCentOS Local Security Checks6/29/202112/12/2023
high
143115macOS 11.0.x < 11.0.1NessusMacOS X Local Security Checks11/19/20205/28/2024
high
149871Amazon Linux 2ļ¼šruby(ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
151449Oracle Linux 8ļ¼šrubyļ¼š2.6ļ¼ˆELSA-2021-2588ļ¼‰NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
136309openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šruby2.5ļ¼ˆopenSUSE-2020-586ļ¼‰NessusSuSE Local Security Checks5/4/20203/13/2024
high
140094Amazon Linux AMIļ¼šruby19ļ¼ˆALAS-2020-1426ļ¼‰NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
137831RHEL 8: pcsļ¼ˆRHSA-2020: 2670ļ¼‰NessusRed Hat Local Security Checks6/25/20205/25/2023
high
165130RHEL 7: rh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
149871Amazon Linux 2ļ¼šruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
151449Oracle Linux 8ļ¼šrubyļ¼š2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
143115macOS 11.0.x < 11.0.1NessusMacOS X Local Security Checks11/19/20205/28/2024
high
165130RHEL 7ļ¼šrh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
140094Amazon Linux AMIļ¼šruby19 (ALAS-2020-1426)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
137831RHEL 8ļ¼špcs (RHSA-2020: 2670)NessusRed Hat Local Security Checks6/25/20205/25/2023
high
149871Amazon Linux 2ļ¼šruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
151449Oracle Linux 8ļ¼šruby: 2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
143115macOS 11.0.x < 11.0.1NessusMacOS X Local Security Checks11/19/20205/28/2024
high
137831RHEL 8ļ¼špcs (RHSA-2020: 2670)NessusRed Hat Local Security Checks6/25/20205/25/2023
high
165130RHEL 7ļ¼šrh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
140094Amazon Linux AMIļ¼šruby19 (ALAS-2020-1426)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
134921FreeBSD : rubygem-json -- Unsafe Objection Creation Vulnerability in JSON (Additional fix) (40194e1c-6d89-11ea-8082-80ee73419af3)NessusFreeBSD Local Security Checks3/26/20203/20/2024
high
140325EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2020-1955)NessusHuawei Local Security Checks9/8/20202/21/2024
high
151143RHEL 8 : ruby:2.6 (RHSA-2021:2588)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151147CentOS 8 : ruby:2.5 (CESA-2021:2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
136868EulerOS 2.0 SP8 : ruby (EulerOS-SA-2020-1590)NessusHuawei Local Security Checks5/26/20203/8/2024
high
137033EulerOS 2.0 SP5 : ruby (EulerOS-SA-2020-1615)NessusHuawei Local Security Checks6/2/20201/6/2021
high
136693Photon OS 1.0: Ruby PHSA-2020-1.0-0294NessusPhotonOS Local Security Checks5/18/20203/12/2024
high
136781Fedora 31 : ruby (2020-a95706b117)NessusFedora Local Security Checks5/22/20203/12/2024
high
158216RHEL 8 : ruby:2.6 (RHSA-2022:0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
182068Amazon Linux 2 : ruby (ALASRUBY2.6-2023-007)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
140096Amazon Linux AMI : ruby24 (ALAS-2020-1422)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
136067Debian DLA-2190-1 : ruby-json security updateNessusDebian Local Security Checks4/29/20203/14/2024
high
136202Debian DLA-2192-1 : ruby2.1 security updateNessusDebian Local Security Checks5/1/20203/14/2024
high
157830Rocky Linux 8 : pcs (RLSA-2020:2462)NessusRocky Linux Local Security Checks2/9/20222/14/2022
high
158215RHEL 8 : ruby:2.6 (RHSA-2022:0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
165116RHEL 7 : rh-ruby25-ruby (RHSA-2021:2104)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
179413AlmaLinux 8 : ruby:2.6 (ALSA-2021:2588)NessusAlma Linux Local Security Checks8/7/20238/7/2023
high
180944Oracle Linux 8 : pcs (ELSA-2020-5724)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
151141RHEL 8 : ruby:2.5 (RHSA-2021:2587)NessusRed Hat Local Security Checks6/29/20216/3/2024
high
151284Oracle Linux 8 : ruby:2.5 (ELSA-2021-2587)NessusOracle Linux Local Security Checks7/2/202112/11/2023
high
137310RHEL 8 : pcs (RHSA-2020:2462)NessusRed Hat Local Security Checks6/10/20204/28/2024
high
137528EulerOS 2.0 SP2 : ruby (EulerOS-SA-2020-1686)NessusHuawei Local Security Checks6/17/20203/6/2024
high