Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155800SUSE SLED12/SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ruby2.1 (SUSE-SU-2021:3837-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
142979Amazon Linux AMIļ¼šruby24 (ALAS-2020-1451)NessusAmazon Linux Local Security Checks11/18/202011/18/2020
high
141489Fedora 32ļ¼šrubyļ¼ˆ2020-02ca18c2a0ļ¼‰NessusFedora Local Security Checks10/16/20202/15/2024
high
141134Debian DLA-2392-1: jrubyć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks10/5/20202/16/2024
high
151136RHEL 8ļ¼šrubyļ¼š2.7ļ¼ˆRHSA-2021ļ¼š2584)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151146CentOS 8ļ¼šrubyļ¼š2.6ļ¼ˆCESA-2021ļ¼š2588ļ¼‰NessusCentOS Local Security Checks6/29/202112/12/2023
high
151136RHEL 8ļ¼šrubyļ¼š2.7 (RHSA-2021: 2584)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151146CentOS 8ļ¼šrubyļ¼š2.6 (CESA-2021: 2588)NessusCentOS Local Security Checks6/29/202112/12/2023
high
141134Debian DLA-2392-1ļ¼šjruby 安å…ØꀧꛓꖰNessusDebian Local Security Checks10/5/20202/16/2024
high
142979Amazon Linux AMIļ¼šruby24 (ALAS-2020-1451)NessusAmazon Linux Local Security Checks11/18/202011/18/2020
high
189405GLSA-202401-27ļ¼šRubyļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks1/24/20241/24/2024
critical
151136RHEL 8ļ¼šrubyļ¼š2.7 (RHSA-2021: 2584)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151146CentOS 8ļ¼šruby: 2.6 (CESA-2021: 2588)NessusCentOS Local Security Checks6/29/202112/12/2023
high
142979Amazon Linux AMIļ¼šruby24 (ALAS-2020-1451)NessusAmazon Linux Local Security Checks11/18/202011/18/2020
high
141134Debian DLA-2392-1ļ¼šjruby 安å…ØꛓꖰNessusDebian Local Security Checks10/5/20202/16/2024
high
189405GLSA-202401-27ļ¼šRubyļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks1/24/20241/24/2024
critical
158215RHEL 8ļ¼šrubyļ¼š2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
165116RHEL 7ļ¼šrh-ruby25-ruby (RHSA-2021: 2104)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
165144RHEL 7ļ¼šrh-ruby27-ruby (RHSA-2021: 2229)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
151141RHEL 8ļ¼šrubyļ¼š2.5 (RHSA-2021: 2587)NessusRed Hat Local Security Checks6/29/20216/3/2024
high
151284Oracle Linux 8ļ¼šrubyļ¼š2.5 (ELSA-2021-2587)NessusOracle Linux Local Security Checks7/2/202112/11/2023
high
151450Oracle Linux 8ļ¼šrubyļ¼š2.7 (ELSA-2021-2584)NessusOracle Linux Local Security Checks7/7/20217/7/2021
high
165116RHEL 7ļ¼šrh-ruby25-ruby (RHSA-2021: 2104)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
165144RHEL 7ļ¼šrh-ruby27-ruby (RHSA-2021: 2229)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
158215RHEL 8ļ¼šruby: 2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
151141RHEL 8ļ¼šrubyļ¼š2.5 (RHSA-2021: 2587)NessusRed Hat Local Security Checks6/29/20216/3/2024
high
151284Oracle Linux 8ļ¼šruby: 2.5 (ELSA-2021-2587)NessusOracle Linux Local Security Checks7/2/202112/11/2023
high
151450Oracle Linux 8ļ¼šruby: 2.7 (ELSA-2021-2584)NessusOracle Linux Local Security Checks7/7/20217/7/2021
high
157806Rocky Linux 8 : ruby:2.5 (RLSA-2021:2587)NessusRocky Linux Local Security Checks2/9/202211/9/2023
high
151449Oracle Linux 8 : ruby:2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
165130RHEL 7 : rh-ruby26-ruby (RHSA-2021:2230)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
142258EulerOS 2.0 SP9 : ruby (EulerOS-SA-2020-2439)NessusHuawei Local Security Checks11/3/20202/12/2024
high
141133Debian DLA-2391-1 : ruby2.3 security updateNessusDebian Local Security Checks10/5/20202/16/2024
high
148162SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2021:0933-1)NessusSuSE Local Security Checks3/26/20211/8/2024
high
149871Amazon Linux 2 : ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
146139EulerOS 2.0 SP5 : ruby (EulerOS-SA-2021-1228)NessusHuawei Local Security Checks2/4/20211/24/2024
high
151390EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2021-2167)NessusHuawei Local Security Checks7/6/202112/11/2023
high
157748Rocky Linux 8 : ruby:2.7 (RLSA-2021:2584)NessusRocky Linux Local Security Checks2/9/202211/7/2023
high
143066Photon OS 1.0: Ruby PHSA-2020-1.0-0338NessusPhotonOS Local Security Checks11/19/202011/24/2020
high
143247Photon OS 3.0: Ruby PHSA-2020-3.0-0163NessusPhotonOS Local Security Checks11/24/202012/1/2020
high
151143RHEL 8 : ruby:2.6 (RHSA-2021:2588)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151144CentOS 8 : ruby:2.7 (CESA-2021:2584)NessusCentOS Local Security Checks6/29/20216/29/2021
high
151147CentOS 8 : ruby:2.5 (CESA-2021:2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
145009Amazon Linux AMI : ruby20 (ALAS-2021-1468)NessusAmazon Linux Local Security Checks1/14/20211/14/2021
high
141899Fedora 33 : ruby (2020-fe2a7d7390)NessusFedora Local Security Checks10/26/20202/13/2024
high
158216RHEL 8 : ruby:2.6 (RHSA-2022:0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158215RHEL 8 : ruby:2.6 (RHSA-2022:0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
165116RHEL 7 : rh-ruby25-ruby (RHSA-2021:2104)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
165144RHEL 7 : rh-ruby27-ruby (RHSA-2021:2229)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
179412AlmaLinux 8 : ruby:2.7 (ALSA-2021:2584)NessusAlma Linux Local Security Checks8/7/20238/7/2023
high