Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157378DebianDSA-5066-1:ruby2.5 - セキュリティ更新NessusDebian Local Security Checks2/4/202211/17/2023
high
158120RHEL 8 : ruby:2.6 (RHSA-2022: 0544)NessusRed Hat Local Security Checks2/16/20224/28/2024
high
174967Debian DLA-3408-1: jruby - LTS セキュリティ更新NessusDebian Local Security Checks5/1/20235/1/2023
high
157378Debian DSA-5066-1:ruby2.5 - 安全性更新NessusDebian Local Security Checks2/4/202211/17/2023
high
158120RHEL 8:ruby:2.6 (RHSA-2022: 0544)NessusRed Hat Local Security Checks2/16/20224/28/2024
high
174967Debian DLA-3408-1:jruby - LTS 安全性更新NessusDebian Local Security Checks5/1/20235/1/2023
high
157378Debian DSA-5066-1:ruby2.5 - 安全更新NessusDebian Local Security Checks2/4/202211/17/2023
high
174967Debian DLA-3408-1:jruby - LTS 安全更新NessusDebian Local Security Checks5/1/20235/1/2023
high
158120RHEL 8:ruby: 2.6 (RHSA-2022: 0544)NessusRed Hat Local Security Checks2/16/20224/28/2024
high
153513RHEL 7:rh-ruby27-ruby (RHSA-2021: 3559)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
154437RHEL 7:rh-ruby30-ruby (RHSA-2021:3982)NessusRed Hat Local Security Checks10/27/20214/28/2024
high
158732Oracle Linux 8:ELSA-2022-0672-1: / ruby: 2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks3/9/202211/6/2023
high
153513RHEL 7:rh-ruby27-ruby (RHSA-2021: 3559)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
154437RHEL 7:rh-ruby30-ruby (RHSA-2021: 3982)NessusRed Hat Local Security Checks10/27/20214/28/2024
high
158732Oracle Linux 8:ELSA-2022-0672-1: / ruby: 2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks3/9/202211/6/2023
high
158114Oracle Linux 8:ruby:2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2/16/202211/9/2023
high
158215RHEL 8:ruby:2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
191258CentOS 9:ruby-3.0.2-155.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
152354RHEL 8:ruby:2.7 (RHSA-2021: 3020)NessusRed Hat Local Security Checks8/9/20216/3/2024
high
158114Oracle Linux 8:ruby:2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2/16/202211/9/2023
high
158215RHEL 8 : ruby:2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
155872openSUSE 15 セキュリティ更新: ruby2.5 (openSUSE-SU-2021:1535-1)NessusSuSE Local Security Checks12/7/202111/22/2023
high
191258CentOS 9 : ruby-3.0.2-155.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
152354RHEL 8 : ruby:2.7(RHSA-2021:3020)NessusRed Hat Local Security Checks8/9/20216/3/2024
high
191258CentOS 9:ruby-3.0.2-155.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
158114Oracle Linux 8:ruby: 2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2/16/202211/9/2023
high
158215RHEL 8:ruby: 2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
152354RHEL 8:ruby:2.7 (RHSA-2021: 3020)NessusRed Hat Local Security Checks8/9/20216/3/2024
high
154437RHEL 7: rh-ruby30-ruby(RHSA-2021:3982)NessusRed Hat Local Security Checks10/27/20214/28/2024
high
155775openSUSE 15 セキュリティ更新: ruby2.5 (openSUSE-SU-2021:3838-1)NessusSuSE Local Security Checks12/2/202111/22/2023
high
158732Oracle Linux 8:ELSA-2022-0672-1: / ruby: 2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks3/9/202211/6/2023
high
153513RHEL 7:rh-ruby27-ruby(RHSA-2021:3559)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
151778FreeBSD:Ruby -- 複数の脆弱性(7ed5779c-e4c7-11eb-91d7-08002728f74c)NessusFreeBSD Local Security Checks7/16/202112/7/2023
high
153513RHEL 7 : rh-ruby27-ruby (RHSA-2021:3559)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
151778FreeBSD : Ruby -- multiple vulnerabilities (7ed5779c-e4c7-11eb-91d7-08002728f74c)NessusFreeBSD Local Security Checks7/16/202112/7/2023
high
154437RHEL 7 : rh-ruby30-ruby (RHSA-2021:3982)NessusRed Hat Local Security Checks10/27/20214/28/2024
high
155775openSUSE 15 Security Update : ruby2.5 (openSUSE-SU-2021:3838-1)NessusSuSE Local Security Checks12/2/202111/22/2023
high
158732Oracle Linux 8 : ELSA-2022-0672-1: / ruby:2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks3/9/202211/6/2023
high
158823AlmaLinux 8 : ruby:2.5 (ALSA-2022:0672)NessusAlma Linux Local Security Checks3/11/202211/6/2023
high
155800SUSE SLED12/SLES12 セキュリティ更新プログラム: ruby2.1 (SUSE-SU-2021:3837-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
158435CentOS 8:ruby: 2.5 (CESA-2022: 0672)NessusCentOS Local Security Checks2/25/202211/7/2023
high
154114Debian DLA-2780-1:ruby2.3 - LTSセキュリティ更新NessusDebian Local Security Checks10/13/202111/28/2023
high
158132RHEL 8 : ruby:2.6 (RHSA-2022: 0543)NessusRed Hat Local Security Checks2/17/20224/28/2024
high
200387Amazon Linux 2 : ruby (ALAS-2024-2570)NessusAmazon Linux Local Security Checks6/12/20246/13/2024
high
152359CentOS 8:ruby:2.7(CESA-2021:3020)NessusCentOS Local Security Checks8/9/202112/6/2023
high
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby の脆弱性 (USN-5020-1)NessusUbuntu Local Security Checks7/22/202110/16/2023
high
191258CentOS 9 : ruby-3.0.2-155.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
152354RHEL 8 : ruby:2.7 (RHSA-2021:3020)NessusRed Hat Local Security Checks8/9/20216/3/2024
high
155872openSUSE 15 Security Update : ruby2.5 (openSUSE-SU-2021:1535-1)NessusSuSE Local Security Checks12/7/202111/22/2023
high
158114Oracle Linux 8 : ruby:2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2/16/202211/9/2023
high