Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
149862Amazon Linux AMI : ruby20 (ALAS-2021-1505)NessusAmazon Linux Local Security Checks5/24/20218/30/2021
high
149866Amazon Linux AMI : ruby24 (ALAS-2021-1506)NessusAmazon Linux Local Security Checks5/24/20218/30/2021
high
156519EulerOS Virtualization 3.0.2.6 : ruby (EulerOS-SA-2021-2866)NessusHuawei Local Security Checks1/6/202211/21/2023
high
157975EulerOS Virtualization 3.0.6.6 : ruby (EulerOS-SA-2022-1144)NessusHuawei Local Security Checks2/12/202211/9/2023
high
152359CentOS 8:ruby: 2.7 (CESA-2021: 3020)NessusCentOS Local Security Checks8/9/202112/6/2023
high
158132RHEL 8:ruby:2.6 (RHSA-2022:0543)NessusRed Hat Local Security Checks2/17/20224/28/2024
high
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Ruby 漏洞 (USN-5020-1)NessusUbuntu Local Security Checks7/22/20218/28/2024
high
154114Debian DLA-2780-1:ruby2.3 - LTS 安全更新NessusDebian Local Security Checks10/13/202111/28/2023
high
158435CentOS 8:ruby: 2.5 (CESA-2022: 0672)NessusCentOS Local Security Checks2/25/202211/7/2023
high
149862Amazon Linux AMI:ruby20 (ALAS-2021-1505)NessusAmazon Linux Local Security Checks5/24/20218/30/2021
high
149866Amazon Linux AMI:ruby24 (ALAS-2021-1506)NessusAmazon Linux Local Security Checks5/24/20218/30/2021
high
152264Oracle Linux 8 : ruby:2.7 (ELSA-2021-3020)NessusOracle Linux Local Security Checks8/6/202112/6/2023
high
158117CentOS 8 : ruby:2.6 (CESA-2022:0543)NessusCentOS Local Security Checks2/16/202211/8/2023
high
158464RHEL 7 : rh-ruby26-ruby (RHSA-2022:0708)NessusRed Hat Local Security Checks3/1/20224/28/2024
high
149249FreeBSD : RDoc -- command injection vulnerability (57027417-ab7f-11eb-9596-080027f515ea)NessusFreeBSD Local Security Checks5/4/20218/30/2021
high
155810SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2021:3838-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
160492SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2022:1512-1)NessusSuSE Local Security Checks5/4/20227/14/2023
high
153649EulerOS 2.0 SP8 : ruby (EulerOS-SA-2021-2486)NessusHuawei Local Security Checks9/24/202111/29/2023
high
158354RHEL 8 : ruby:2.5 (RHSA-2022:0672)NessusRed Hat Local Security Checks2/24/20224/28/2024
high
158467Oracle Linux 8 : ruby:2.5 (ELSA-2022-0672)NessusOracle Linux Local Security Checks3/1/202211/7/2023
high
170790EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2023-1292)NessusHuawei Local Security Checks1/30/20239/5/2023
high
203777Photon OS 3.0: Ruby PHSA-2022-3.0-0354NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
158216RHEL 8 : ruby:2.6 (RHSA-2022:0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158117CentOS 8:ruby : 2.6 (CESA-2022: 0543)NessusCentOS Local Security Checks2/16/202211/8/2023
high
158464RHEL 7: rh-ruby26-ruby (RHSA-2022: 0708)NessusRed Hat Local Security Checks3/1/20224/28/2024
high
152264Oracle Linux 8:ruby:2.7(ELSA-2021-3020)NessusOracle Linux Local Security Checks8/6/202112/6/2023
high
149249FreeBSD:RDoc--コマンドインジェクションの脆弱性(57027417-ab7f-11eb-9596-080027f515ea)NessusFreeBSD Local Security Checks5/4/20218/30/2021
high
155810SUSE SLED15/SLES15 セキュリティ更新プログラム: ruby2.5 (SUSE-SU-2021:3838-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
160492SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: ruby2.5 (SUSE-SU-2022:1512-1)NessusSuSE Local Security Checks5/4/20227/14/2023
high
158354RHEL 8 : ruby: 2.5 (RHSA-2022: 0672)NessusRed Hat Local Security Checks2/24/20224/28/2024
high
158467Oracle Linux 8:ruby:2.5 (ELSA-2022-0672)NessusOracle Linux Local Security Checks3/1/202211/7/2023
high
158216RHEL 8 : ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high