Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-4882-1)NessusUbuntu Local Security Checks3/23/20218/28/2024
high
145133EulerOS 2.0 SP3 : ruby (EulerOS-SA-2021-1117)NessusHuawei Local Security Checks1/20/20211/29/2024
high
148152openSUSE Security Update : ruby2.5 (openSUSE-2021-471)NessusSuSE Local Security Checks3/26/20211/8/2024
high
174967Debian DLA-3408-1 : jruby - LTS security updateNessusDebian Local Security Checks5/1/20235/1/2023
high
182039Amazon Linux 2 : ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby の脆弱性 (USN-4882-1)NessusUbuntu Local Security Checks3/23/20218/28/2024
high
148152openSUSEセキュリティ更新プログラム: ruby2.5 (openSUSE-2021-471)NessusSuSE Local Security Checks3/26/20211/8/2024
high
174967Debian DLA-3408-1: jruby - LTS セキュリティ更新NessusDebian Local Security Checks5/1/20235/1/2023
high
182039Amazon Linux 2: ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
149871Amazon Linux 2:ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
151449Oracle Linux 8:ruby:2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
165130RHEL 7:rh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
141133Debian DLA-2391-1:ruby2.3 安全性更新NessusDebian Local Security Checks10/5/20202/16/2024
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Ruby 漏洞 (USN-4882-1)NessusUbuntu Local Security Checks3/23/20218/28/2024
high
174967Debian DLA-3408-1:jruby - LTS 安全更新NessusDebian Local Security Checks5/1/20235/1/2023
high
182039Amazon Linux 2:ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Ruby 弱點 (USN-4882-1)NessusUbuntu Local Security Checks3/23/20218/28/2024
high
174967Debian DLA-3408-1:jruby - LTS 安全性更新NessusDebian Local Security Checks5/1/20235/1/2023
high
182039Amazon Linux 2:ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
145009Amazon Linux AMI:ruby20 (ALAS-2021-1468)NessusAmazon Linux Local Security Checks1/14/20211/14/2021
high
151143RHEL 8:ruby:2.6 (RHSA-2021: 2588)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151144CentOS 8:ruby:2.7 (CESA-2021: 2584)NessusCentOS Local Security Checks6/29/20216/29/2021
high
151147CentOS 8:ruby:2.5 (CESA-2021: 2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
158216RHEL 8:ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
149871Amazon Linux 2:ruby(ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
151449Oracle Linux 8:ruby:2.6(ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
165130RHEL 7: rh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
141133Debian DLA-2391-1: ruby2.3セキュリティ更新NessusDebian Local Security Checks10/5/20202/16/2024
high
148162SUSE SLED15/SLES15 セキュリティ更新プログラム: ruby2.5 (SUSE-SU-2021:0933-1)NessusSuSE Local Security Checks3/26/20211/8/2024
high
149871Amazon Linux 2:ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
141133Debian DLA-2391-1:ruby2.3 安全更新NessusDebian Local Security Checks10/5/20202/16/2024
high
151449Oracle Linux 8:ruby: 2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
165130RHEL 7:rh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks9/15/20224/28/2024
high
145009Amazon Linux AMI:ruby20 (ALAS-2021-1468)NessusAmazon Linux Local Security Checks1/14/20211/14/2021
high
151143RHEL 8:ruby:2.6 (RHSA-2021: 2588)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
151144CentOS 8:ruby: 2.7 (CESA-2021: 2584)NessusCentOS Local Security Checks6/29/20216/29/2021
high
151147CentOS 8:ruby: 2.5 (CESA-2021: 2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
158216RHEL 8:ruby: 2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
151146CentOS 8:ruby:2.6(CESA-2021:2588)NessusCentOS Local Security Checks6/29/202112/12/2023
high
155800SUSE SLED12/SLES12 セキュリティ更新プログラム: ruby2.1 (SUSE-SU-2021:3837-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
141134Debian DLA-2392-1: jrubyセキュリティ更新NessusDebian Local Security Checks10/5/20202/16/2024
high
141489Fedora 32:ruby(2020-02ca18c2a0)NessusFedora Local Security Checks10/16/20202/15/2024
high
142979Amazon Linux AMI:ruby24 (ALAS-2020-1451)NessusAmazon Linux Local Security Checks11/18/202011/18/2020
high
151136RHEL 8:ruby:2.7(RHSA-2021:2584)NessusRed Hat Local Security Checks6/29/20214/28/2024
high
149871Amazon Linux 2 : ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
141133Debian DLA-2391-1 : ruby2.3 security updateNessusDebian Local Security Checks10/5/20202/16/2024
high
142258EulerOS 2.0 SP9 : ruby (EulerOS-SA-2020-2439)NessusHuawei Local Security Checks11/3/20202/12/2024
high
146139EulerOS 2.0 SP5 : ruby (EulerOS-SA-2021-1228)NessusHuawei Local Security Checks2/4/20211/24/2024
high
148162SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2021:0933-1)NessusSuSE Local Security Checks3/26/20211/8/2024
high
151449Oracle Linux 8 : ruby:2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high