149791 | Amazon Linux AMI : ruby24 (ALAS-2021-1501) | Nessus | Amazon Linux Local Security Checks | 5/20/2021 | 12/11/2024 | high |
151449 | Oracle Linux 8 : ruby:2.6 (ELSA-2021-2588) | Nessus | Oracle Linux Local Security Checks | 7/7/2021 | 11/1/2024 | high |
157806 | Rocky Linux 8 : ruby:2.5 (RLSA-2021:2587) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/9/2023 | high |
165130 | RHEL 7 : rh-ruby26-ruby (RHSA-2021:2230) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
148991 | Ubuntu 21.04 : Ruby vulnerability (USN-4922-2) | Nessus | Ubuntu Local Security Checks | 4/26/2021 | 10/29/2024 | high |
151143 | RHEL 8 : ruby:2.6 (RHSA-2021:2588) | Nessus | Red Hat Local Security Checks | 6/29/2021 | 1/13/2025 | high |
151147 | CentOS 8 : ruby:2.5 (CESA-2021:2587) | Nessus | CentOS Local Security Checks | 6/29/2021 | 12/12/2023 | high |
151144 | CentOS 8 : ruby:2.7 (CESA-2021:2584) | Nessus | CentOS Local Security Checks | 6/29/2021 | 6/29/2021 | high |
157748 | Rocky Linux 8 : ruby:2.7 (RLSA-2021:2584) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
158216 | RHEL 8 : ruby:2.6 (RHSA-2022:0581) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
148702 | FreeBSD : Gitlab -- Vulnerabilities (fb6e53ae-9df6-11eb-ba8c-001b217b3468) | Nessus | FreeBSD Local Security Checks | 4/16/2021 | 5/3/2021 | high |
151136 | RHEL 8 : ruby:2.7 (RHSA-2021:2584) | Nessus | Red Hat Local Security Checks | 6/29/2021 | 1/13/2025 | high |
151146 | CentOS 8 : ruby:2.6 (CESA-2021:2588) | Nessus | CentOS Local Security Checks | 6/29/2021 | 12/12/2023 | high |
152280 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2281) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | high |
157798 | Rocky Linux 8 : ruby:2.6 (RLSA-2021:2588) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/9/2023 | high |
156519 | EulerOS Virtualization 3.0.2.6 : ruby (EulerOS-SA-2021-2866) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | high |
207407 | Amazon Linux 2 : ruby (ALAS-2024-2637) | Nessus | Amazon Linux Local Security Checks | 9/18/2024 | 12/11/2024 | high |
182039 | Amazon Linux 2 : ruby (ALASRUBY2.6-2023-006) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | high |
148525 | FreeBSD : ruby -- XML round-trip vulnerability in REXML (dec7e4b6-961a-11eb-9c34-080027f515ea) | Nessus | FreeBSD Local Security Checks | 4/14/2021 | 5/3/2021 | high |
148859 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby vulnerability (USN-4922-1) | Nessus | Ubuntu Local Security Checks | 4/20/2021 | 8/28/2024 | high |
148875 | SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2021:1280-1) | Nessus | SuSE Local Security Checks | 4/21/2021 | 5/3/2021 | high |
149545 | openSUSE Security Update : ruby2.5 (openSUSE-2021-607) | Nessus | SuSE Local Security Checks | 5/18/2021 | 1/1/2024 | high |
151034 | EulerOS 2.0 SP8 : ruby (EulerOS-SA-2021-1987) | Nessus | Huawei Local Security Checks | 6/28/2021 | 12/12/2023 | high |
152328 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2255) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | high |
157378 | Debian DSA-5066-1 : ruby2.5 - security update | Nessus | Debian Local Security Checks | 2/4/2022 | 1/24/2025 | high |
151297 | EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2021-2069) | Nessus | Huawei Local Security Checks | 7/2/2021 | 12/11/2023 | high |
151450 | Oracle Linux 8 : ruby:2.7 (ELSA-2021-2584) | Nessus | Oracle Linux Local Security Checks | 7/7/2021 | 11/1/2024 | high |
165144 | RHEL 7 : rh-ruby27-ruby (RHSA-2021:2229) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
179412 | AlmaLinux 8 : ruby:2.7 (ALSA-2021:2584) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 1/13/2025 | high |
158215 | RHEL 8 : ruby:2.6 (RHSA-2022:0582) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
179413 | AlmaLinux 8 : ruby:2.6 (ALSA-2021:2588) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 1/13/2025 | high |
182030 | Amazon Linux 2 : ruby (ALASRUBY3.0-2023-007) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | high |
165116 | RHEL 7 : rh-ruby25-ruby (RHSA-2021:2104) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
151141 | RHEL 8 : ruby:2.5 (RHSA-2021:2587) | Nessus | Red Hat Local Security Checks | 6/29/2021 | 3/13/2025 | high |
151156 | EulerOS Virtualization for ARM 64 3.0.6.0 : ruby (EulerOS-SA-2021-2012) | Nessus | Huawei Local Security Checks | 6/30/2021 | 12/12/2023 | high |
151284 | Oracle Linux 8 : ruby:2.5 (ELSA-2021-2587) | Nessus | Oracle Linux Local Security Checks | 7/2/2021 | 11/1/2024 | high |