Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
153513RHEL 7 : rh-ruby27-ruby (RHSA-2021:3559)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
154437RHEL 7 : rh-ruby30-ruby (RHSA-2021:3982)NessusRed Hat Local Security Checks10/27/20214/28/2024
high
149871Amazon Linux 2 : ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
156376EulerOS Virtualization 3.0.2.0 : ruby (EulerOS-SA-2021-2846)NessusHuawei Local Security Checks12/29/202112/29/2021
high
151778FreeBSD : Ruby -- multiple vulnerabilities (7ed5779c-e4c7-11eb-91d7-08002728f74c)NessusFreeBSD Local Security Checks7/16/202112/7/2023
high
155775openSUSE 15 Security Update : ruby2.5 (openSUSE-SU-2021:3838-1)NessusSuSE Local Security Checks12/2/202111/22/2023
high
158732Oracle Linux 8 : ELSA-2022-0672-1: / ruby:2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks3/9/202211/6/2023
high
158823AlmaLinux 8 : ruby:2.5 (ALSA-2022:0672)NessusAlma Linux Local Security Checks3/11/202211/6/2023
high
158120RHEL 8ļ¼šrubyļ¼š2.6 (RHSA-2022: 0544)NessusRed Hat Local Security Checks2/16/20224/28/2024
high
157378Debian DSA-5066-1ļ¼šruby2.5 - 安å…ØꀧꛓꖰNessusDebian Local Security Checks2/4/202211/17/2023
high
181964Amazon Linux 2ļ¼šruby (ALASRUBY3.0-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
181994Amazon Linux 2ļ¼šruby (ALASRUBY2.6-2023-005)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
187656GLSA-202401-05ļ¼šRDocļ¼šå‘½ä»¤ę’å…„NessusGentoo Local Security Checks1/5/20241/5/2024
high
152264Oracle Linux 8ļ¼šruby: 2.7 (ELSA-2021-3020)NessusOracle Linux Local Security Checks8/6/202112/6/2023
high
158117CentOS 8ļ¼šruby: 2.6 (CESA-2022: 0543)NessusCentOS Local Security Checks2/16/202211/8/2023
high
158464RHEL 7ļ¼šrh-ruby26-ruby (RHSA-2022: 0708)NessusRed Hat Local Security Checks3/1/20224/28/2024
high
158216RHEL 8ļ¼šruby: 2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158354RHEL 8ļ¼šrubyļ¼š2.5 (RHSA-2022: 0672)NessusRed Hat Local Security Checks2/24/20224/28/2024
high
158467Oracle Linux 8ļ¼šruby: 2.5 (ELSA-2022-0672)NessusOracle Linux Local Security Checks3/1/202211/7/2023
high
152359CentOS 8ļ¼šrubyļ¼š2.7ļ¼ˆCESA-2021ļ¼š3020ļ¼‰NessusCentOS Local Security Checks8/9/202112/6/2023
high
158132RHEL 8 : ruby:2.6 (RHSA-2022:0543)NessusRed Hat Local Security Checks2/17/20224/28/2024
high
149862Amazon Linux AMIļ¼šruby20ļ¼ˆALAS-2021-1505ļ¼‰NessusAmazon Linux Local Security Checks5/24/20218/30/2021
high
149866Amazon Linux AMIļ¼šruby24ļ¼ˆALAS-2021-1506ļ¼‰NessusAmazon Linux Local Security Checks5/24/20218/30/2021
high
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby ć®č„†å¼±ę€§ (USN-5020-1)NessusUbuntu Local Security Checks7/22/20218/28/2024
high
154114Debian DLA-2780-1ļ¼šruby2.3 - LTSć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks10/13/202111/28/2023
high
155800SUSE SLED12/SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ruby2.1 (SUSE-SU-2021:3837-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
158435CentOS 8ļ¼šruby: 2.5 (CESA-2022: 0672)NessusCentOS Local Security Checks2/25/202211/7/2023
high
152359CentOS 8ļ¼šrubyļ¼š2.7 (CESA-2021: 3020)NessusCentOS Local Security Checks8/9/202112/6/2023
high
158132RHEL 8ļ¼šruby:2.6 (RHSA-2022:0543)NessusRed Hat Local Security Checks2/17/20224/28/2024
high
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTSļ¼šRuby 弱點 (USN-5020-1)NessusUbuntu Local Security Checks7/22/20218/28/2024
high
154114Debian DLA-2780-1ļ¼šruby2.3 - LTS 安å…ØꀧꛓꖰNessusDebian Local Security Checks10/13/202111/28/2023
high
158435CentOS 8ļ¼šrubyļ¼š2.5 (CESA-2022: 0672)NessusCentOS Local Security Checks2/25/202211/7/2023
high
149862Amazon Linux AMIļ¼šruby20 (ALAS-2021-1505)NessusAmazon Linux Local Security Checks5/24/20218/30/2021
high
149866Amazon Linux AMIļ¼šruby24 (ALAS-2021-1506)NessusAmazon Linux Local Security Checks5/24/20218/30/2021
high
158120RHEL 8 : ruby:2.6 (RHSA-2022:0544)NessusRed Hat Local Security Checks2/16/20224/28/2024
high
158828AlmaLinux 8 : ruby:2.6 (ALSA-2022:0543)NessusAlma Linux Local Security Checks3/11/202211/6/2023
high
184609Rocky Linux 8 : ruby:2.5 (RLSA-2022:0672)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
155258EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2721)NessusHuawei Local Security Checks11/11/202111/24/2023
high
157378Debian DSA-5066-1 : ruby2.5 - security updateNessusDebian Local Security Checks2/4/202211/17/2023
high
158000EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2022-1093)NessusHuawei Local Security Checks2/13/202211/9/2023
high
181964Amazon Linux 2 : ruby (ALASRUBY3.0-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
181994Amazon Linux 2 : ruby (ALASRUBY2.6-2023-005)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
187656GLSA-202401-05 : RDoc: Command InjectionNessusGentoo Local Security Checks1/5/20241/5/2024
high
152359CentOS 8 : ruby:2.7 (CESA-2021:3020)NessusCentOS Local Security Checks8/9/202112/6/2023
high
184813Rocky Linux 8 : ruby:2.6 (RLSA-2022:0543)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
158132RHEL 8 : ruby:2.6 (RHSA-2022:0543)NessusRed Hat Local Security Checks2/17/20224/28/2024
high
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-5020-1)NessusUbuntu Local Security Checks7/22/20218/28/2024
high
154114Debian DLA-2780-1 : ruby2.3 - LTS security updateNessusDebian Local Security Checks10/13/202111/28/2023
high
155800SUSE SLED12 / SLES12 Security Update : ruby2.1 (SUSE-SU-2021:3837-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
158435CentOS 8 : ruby:2.5 (CESA-2022:0672)NessusCentOS Local Security Checks2/25/202211/7/2023
high