134473 | GLSA-202003-06 : Ruby: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/13/2020 | 3/22/2024 | high |
134815 | EulerOS 2.0 SP5 : ruby (EulerOS-SA-2020-1324) | Nessus | Huawei Local Security Checks | 3/23/2020 | 3/21/2024 | high |
140906 | EulerOS 2.0 SP3 : ruby (EulerOS-SA-2020-2139) | Nessus | Huawei Local Security Checks | 9/28/2020 | 2/19/2024 | high |
157798 | Rocky Linux 8 : ruby:2.6 (RLSA-2021:2588) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/9/2023 | high |
151146 | CentOS 8 : ruby:2.6 (CESA-2021:2588) | Nessus | CentOS Local Security Checks | 6/29/2021 | 12/12/2023 | high |
131292 | Debian DLA-2007-1 : ruby2.1 security update | Nessus | Debian Local Security Checks | 11/26/2019 | 4/9/2024 | high |
139628 | Debian DLA-2330-1 : jruby security update | Nessus | Debian Local Security Checks | 8/18/2020 | 2/26/2024 | high |
132109 | Debian DSA-4587-1 : ruby2.3 - security update | Nessus | Debian Local Security Checks | 12/18/2019 | 4/4/2024 | high |
132976 | Photon OS 2.0: Ruby PHSA-2019-2.0-0196 | Nessus | PhotonOS Local Security Checks | 1/16/2020 | 7/22/2024 | high |
137936 | EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2020-1717) | Nessus | Huawei Local Security Checks | 7/1/2020 | 3/5/2024 | high |
141742 | EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2020-2219) | Nessus | Huawei Local Security Checks | 10/21/2020 | 2/14/2024 | high |
174967 | Debian DLA-3408-1 : jruby - LTS security update | Nessus | Debian Local Security Checks | 5/1/2023 | 5/1/2023 | high |
151143 | RHEL 8 : ruby:2.6 (RHSA-2021:2588) | Nessus | Red Hat Local Security Checks | 6/29/2021 | 11/7/2024 | high |
151147 | CentOS 8 : ruby:2.5 (CESA-2021:2587) | Nessus | CentOS Local Security Checks | 6/29/2021 | 12/12/2023 | high |
158216 | RHEL 8 : ruby:2.6 (RHSA-2022:0581) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
195418 | RHEL 6 : ruby (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 6/7/2024 | critical |
136232 | EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2020-1529) | Nessus | Huawei Local Security Checks | 5/1/2020 | 3/13/2024 | high |
131392 | Ubuntu 16.04 LTS / 18.04 LTS : Ruby vulnerabilities (USN-4201-1) | Nessus | Ubuntu Local Security Checks | 11/27/2019 | 8/29/2024 | high |
182068 | Amazon Linux 2 : ruby (ALASRUBY2.6-2023-007) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/28/2023 | high |
140096 | Amazon Linux AMI : ruby24 (ALAS-2020-1422) | Nessus | Amazon Linux Local Security Checks | 8/31/2020 | 5/12/2022 | high |
131960 | Debian DLA-2027-1 : jruby security update | Nessus | Debian Local Security Checks | 12/12/2019 | 4/4/2024 | high |
132624 | EulerOS 2.0 SP8 : ruby (EulerOS-SA-2020-1031) | Nessus | Huawei Local Security Checks | 1/2/2020 | 4/1/2024 | high |
132968 | Photon OS 1.0: Ruby PHSA-2019-1.0-0263 | Nessus | PhotonOS Local Security Checks | 1/16/2020 | 3/29/2024 | high |
133068 | Photon OS 3.0: Ruby PHSA-2020-3.0-0047 | Nessus | PhotonOS Local Security Checks | 1/18/2020 | 7/24/2024 | high |
165130 | RHEL 7 : rh-ruby26-ruby (RHSA-2021:2230) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
191511 | Amazon Linux 2 : ruby (ALAS-2024-2486) | Nessus | Amazon Linux Local Security Checks | 3/5/2024 | 3/5/2024 | high |
132108 | Debian DSA-4586-1 : ruby2.5 - security update | Nessus | Debian Local Security Checks | 12/18/2019 | 4/4/2024 | high |
135161 | openSUSE Security Update : ruby2.5 (openSUSE-2020-395) | Nessus | SuSE Local Security Checks | 4/2/2020 | 3/19/2024 | high |
151449 | Oracle Linux 8 : ruby:2.6 (ELSA-2021-2588) | Nessus | Oracle Linux Local Security Checks | 7/7/2021 | 11/1/2024 | high |
157806 | Rocky Linux 8 : ruby:2.5 (RLSA-2021:2587) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/9/2023 | high |
129549 | FreeBSD : ruby -- multiple vulnerabilities (f7fcb75c-e537-11e9-863e-b9b7af01ba9e) | Nessus | FreeBSD Local Security Checks | 10/3/2019 | 4/19/2024 | high |
132805 | EulerOS Virtualization for ARM 64 3.0.5.0 : ruby (EulerOS-SA-2020-1051) | Nessus | Huawei Local Security Checks | 1/13/2020 | 4/1/2024 | high |
198343 | RHEL 7 : ruby (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/5/2024 | critical |
195468 | RHEL 5 : ruby (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
134824 | SUSE SLED15 / SLES15 Security Update : Recommended update for ruby2.5 (SUSE-SU-2020:0737-1) | Nessus | SuSE Local Security Checks | 3/23/2020 | 5/18/2022 | high |
151284 | Oracle Linux 8 : ruby:2.5 (ELSA-2021-2587) | Nessus | Oracle Linux Local Security Checks | 7/2/2021 | 11/1/2024 | high |
165116 | RHEL 7 : rh-ruby25-ruby (RHSA-2021:2104) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
151141 | RHEL 8 : ruby:2.5 (RHSA-2021:2587) | Nessus | Red Hat Local Security Checks | 6/29/2021 | 11/7/2024 | high |
158215 | RHEL 8 : ruby:2.6 (RHSA-2022:0582) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
179413 | AlmaLinux 8 : ruby:2.6 (ALSA-2021:2588) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 8/7/2023 | high |
137599 | SUSE SLES12 Security Update : ruby2.1 (SUSE-SU-2020:1570-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 5/13/2022 | critical |