Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184609Rocky Linux 8 : ruby:2.5 (RLSA-2022:0672)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
158828AlmaLinux 8 : ruby:2.6 (ALSA-2022:0543)NessusAlma Linux Local Security Checks3/11/202211/6/2023
high
158000EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2022-1093)NessusHuawei Local Security Checks2/13/202211/9/2023
high
158120RHEL 8 : ruby:2.6 (RHSA-2022:0544)NessusRed Hat Local Security Checks2/16/20224/28/2024
high
191258CentOS 9 : ruby-3.0.2-155.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
152354RHEL 8 : ruby:2.7 (RHSA-2021:3020)NessusRed Hat Local Security Checks8/9/20216/3/2024
high
155872openSUSE 15 Security Update : ruby2.5 (openSUSE-SU-2021:1535-1)NessusSuSE Local Security Checks12/7/202111/22/2023
high
155246EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2696)NessusHuawei Local Security Checks11/11/202111/24/2023
high
155275EulerOS 2.0 SP5 : ruby (EulerOS-SA-2021-2673)NessusHuawei Local Security Checks11/11/202111/24/2023
high
158114Oracle Linux 8 : ruby:2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2/16/202211/9/2023
high
158215RHEL 8 : ruby:2.6 (RHSA-2022:0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
200387Amazon Linux 2:ruby (ALAS-2024-2570)NessusAmazon Linux Local Security Checks6/12/20246/13/2024
high
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Ruby 弱點 (USN-5020-1)NessusUbuntu Local Security Checks7/22/202110/16/2023
high
152359CentOS 8:ruby:2.7 (CESA-2021: 3020)NessusCentOS Local Security Checks8/9/202112/6/2023
high
154114Debian DLA-2780-1:ruby2.3 - LTS 安全性更新NessusDebian Local Security Checks10/13/202111/28/2023
high
158132RHEL 8:ruby:2.6 (RHSA-2022: 0543)NessusRed Hat Local Security Checks2/17/20224/28/2024
high
158435CentOS 8:ruby:2.5 (CESA-2022: 0672)NessusCentOS Local Security Checks2/25/202211/7/2023
high
189405GLSA-202401-27:Ruby:多個弱點NessusGentoo Local Security Checks1/24/20241/24/2024
critical
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Ruby 漏洞 (USN-5020-1)NessusUbuntu Local Security Checks7/22/202110/16/2023
high
152359CentOS 8:ruby: 2.7 (CESA-2021: 3020)NessusCentOS Local Security Checks8/9/202112/6/2023
high
154114Debian DLA-2780-1:ruby2.3 - LTS 安全更新NessusDebian Local Security Checks10/13/202111/28/2023
high
189405GLSA-202401-27:Ruby:多个漏洞NessusGentoo Local Security Checks1/24/20241/24/2024
critical
200387Amazon Linux 2:ruby (ALAS-2024-2570)NessusAmazon Linux Local Security Checks6/12/20246/13/2024
high
158132RHEL 8:ruby: 2.6 (RHSA-2022: 0543)NessusRed Hat Local Security Checks2/17/20224/28/2024
high
158435CentOS 8:ruby: 2.5 (CESA-2022: 0672)NessusCentOS Local Security Checks2/25/202211/7/2023
high
181972Amazon Linux 2:ruby (ALASRUBY3.0-2023-005)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
182033Amazon Linux 2:ruby (ALASRUBY2.6-2023-004)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
158117CentOS 8:ruby:2.6 (CESA-2022: 0543)NessusCentOS Local Security Checks2/16/202211/8/2023
high
158216RHEL 8:ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158354RHEL 8:ruby:2.5 (RHSA-2022: 0672)NessusRed Hat Local Security Checks2/24/20224/28/2024
high
158464RHEL 7:rh-ruby26-ruby (RHSA-2022: 0708)NessusRed Hat Local Security Checks3/1/20224/28/2024
high
158467Oracle Linux 8:ruby:2.5 (ELSA-2022-0672)NessusOracle Linux Local Security Checks3/1/202211/7/2023
high
152264Oracle Linux 8:ruby:2.7 (ELSA-2021-3020)NessusOracle Linux Local Security Checks8/6/202112/6/2023
high
152264Oracle Linux 8:ruby:2.7(ELSA-2021-3020)NessusOracle Linux Local Security Checks8/6/202112/6/2023
high
158117CentOS 8:ruby : 2.6 (CESA-2022: 0543)NessusCentOS Local Security Checks2/16/202211/8/2023
high
158216RHEL 8 : ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158354RHEL 8 : ruby: 2.5 (RHSA-2022: 0672)NessusRed Hat Local Security Checks2/24/20224/28/2024
high
158464RHEL 7: rh-ruby26-ruby (RHSA-2022: 0708)NessusRed Hat Local Security Checks3/1/20224/28/2024
high
158467Oracle Linux 8:ruby:2.5 (ELSA-2022-0672)NessusOracle Linux Local Security Checks3/1/202211/7/2023
high
155810SUSE SLED15/SLES15 セキュリティ更新プログラム: ruby2.5 (SUSE-SU-2021:3838-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
160492SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: ruby2.5 (SUSE-SU-2022:1512-1)NessusSuSE Local Security Checks5/4/20227/14/2023
high
181972Amazon Linux 2: ruby (ALASRUBY3.0-2023-005)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
182033Amazon Linux 2: ruby (ALASRUBY2.6-2023-004)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-5020-1)NessusUbuntu Local Security Checks7/22/202110/16/2023
high
155800SUSE SLED12 / SLES12 Security Update : ruby2.1 (SUSE-SU-2021:3837-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
152359CentOS 8 : ruby:2.7 (CESA-2021:3020)NessusCentOS Local Security Checks8/9/202112/6/2023
high
156519EulerOS Virtualization 3.0.2.6 : ruby (EulerOS-SA-2021-2866)NessusHuawei Local Security Checks1/6/202211/21/2023
high
189405GLSA-202401-27 : Ruby: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20241/24/2024
critical
154114Debian DLA-2780-1 : ruby2.3 - LTS security updateNessusDebian Local Security Checks10/13/202111/28/2023
high
158132RHEL 8 : ruby:2.6 (RHSA-2022:0543)NessusRed Hat Local Security Checks2/17/20224/28/2024
high