184675 | Rocky Linux 9 : ruby (RLSA-2022:6585) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
159694 | FreeBSD : Ruby -- Buffer overrun in String-to-Float conversion (06ed6a49-bad4-11ec-9cfe-0800270512f4) | Nessus | FreeBSD Local Security Checks | 4/13/2022 | 11/6/2023 | high |
162445 | EulerOS 2.0 SP8 : ruby (EulerOS-SA-2022-1951) | Nessus | Huawei Local Security Checks | 6/22/2022 | 10/19/2023 | high |
166646 | EulerOS 2.0 SP3 : ruby (EulerOS-SA-2022-2634) | Nessus | Huawei Local Security Checks | 10/27/2022 | 10/27/2022 | high |
162922 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2022-2010) | Nessus | Huawei Local Security Checks | 7/8/2022 | 7/8/2022 | high |
167825 | Rocky Linux 8 : ruby:3.0 (RLSA-2022:6450) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/7/2023 | critical |
162686 | Oracle Linux 8 : ruby:2.6 (ELSA-2022-5338) | Nessus | Oracle Linux Local Security Checks | 7/1/2022 | 11/2/2024 | high |
186102 | Oracle Linux 8 : ruby:2.5 (ELSA-2023-7025) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 11/2/2024 | high |
182041 | Amazon Linux 2 : ruby (ALASRUBY2.6-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
162368 | EulerOS 2.0 SP5 : ruby (EulerOS-SA-2022-1915) | Nessus | Huawei Local Security Checks | 6/17/2022 | 6/17/2022 | high |
164166 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2022-2248) | Nessus | Huawei Local Security Checks | 8/17/2022 | 8/17/2022 | high |
167693 | AlmaLinux 9 : ruby (ALSA-2022:6585) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/17/2022 | critical |
164954 | CentOS 8 : ruby:2.7 (CESA-2022:6447) | Nessus | CentOS Local Security Checks | 9/13/2022 | 10/12/2023 | high |
203351 | Photon OS 4.0: Ruby PHSA-2022-4.0-0199 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
162989 | CentOS 8 : ruby:2.6 (CESA-2022:5338) | Nessus | CentOS Local Security Checks | 7/11/2022 | 2/8/2023 | high |
165791 | AlmaLinux 8 : ruby:2.7 (ALSA-2022:6447) | Nessus | Alma Linux Local Security Checks | 10/8/2022 | 10/10/2023 | high |
204642 | Photon OS 3.0: Ruby PHSA-2022-3.0-0447 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
206420 | Debian dla-3858 : libruby2.7 - security update | Nessus | Debian Local Security Checks | 9/2/2024 | 9/2/2024 | high |
165994 | Amazon Linux AMI : ruby20 (ALAS-2022-1638) | Nessus | Amazon Linux Local Security Checks | 10/10/2022 | 10/10/2022 | high |
165272 | Oracle Linux 9 : ruby (ELSA-2022-6585) | Nessus | Oracle Linux Local Security Checks | 9/21/2022 | 11/1/2024 | critical |
165166 | Oracle Linux 8 : ruby:2.7 (ELSA-2022-6447) | Nessus | Oracle Linux Local Security Checks | 9/15/2022 | 11/1/2024 | high |
164957 | RHEL 8 : ruby:2.7 (RHSA-2022:6447) | Nessus | Red Hat Local Security Checks | 9/13/2022 | 11/7/2024 | high |
175198 | EulerOS Virtualization 3.0.2.0 : ruby (EulerOS-SA-2023-1721) | Nessus | Huawei Local Security Checks | 5/7/2023 | 5/7/2023 | high |
189405 | GLSA-202401-27 : Ruby: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2024 | 1/24/2024 | critical |
160492 | SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2022:1512-1) | Nessus | SuSE Local Security Checks | 5/4/2022 | 7/14/2023 | high |
191346 | CentOS 9 : ruby-3.0.4-160.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
165172 | Oracle Linux 8 : ruby:3.0 (ELSA-2022-6450) | Nessus | Oracle Linux Local Security Checks | 9/15/2022 | 11/1/2024 | critical |
170255 | Oracle Linux 8 : ruby:2.5 (ELSA-2023-12064) | Nessus | Oracle Linux Local Security Checks | 1/21/2023 | 11/1/2024 | high |
165987 | Amazon Linux 2 : ruby (ALAS-2022-1853) | Nessus | Amazon Linux Local Security Checks | 10/10/2022 | 10/10/2022 | high |
165267 | RHEL 9 : ruby (RHSA-2022:6585) | Nessus | Red Hat Local Security Checks | 9/20/2022 | 11/7/2024 | critical |
170790 | EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2023-1292) | Nessus | Huawei Local Security Checks | 1/30/2023 | 9/5/2023 | high |
181966 | Amazon Linux 2 : ruby (ALASRUBY3.0-2023-002) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | critical |
171710 | NewStart CGSL MAIN 6.02 : ruby Vulnerability (NS-SA-2023-0005) | Nessus | NewStart CGSL Local Security Checks | 2/21/2023 | 2/21/2023 | high |
187331 | NewStart CGSL MAIN 6.06 : ruby Vulnerability (NS-SA-2023-0084) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | high |
161909 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Ruby vulnerabilities (USN-5462-1) | Nessus | Ubuntu Local Security Checks | 6/6/2022 | 8/27/2024 | critical |
161920 | Ubuntu 16.04 ESM : Ruby vulnerability (USN-5462-2) | Nessus | Ubuntu Local Security Checks | 6/7/2022 | 8/29/2024 | high |
162893 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2022-1980) | Nessus | Huawei Local Security Checks | 7/8/2022 | 7/8/2022 | high |
164202 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2022-2261) | Nessus | Huawei Local Security Checks | 8/17/2022 | 8/17/2022 | high |
159726 | Slackware Linux 15.0 / current ruby Multiple Vulnerabilities (SSA:2022-103-01) | Nessus | Slackware Local Security Checks | 4/13/2022 | 5/23/2022 | critical |
164956 | CentOS 8 : ruby:3.0 (CESA-2022:6450) | Nessus | CentOS Local Security Checks | 9/13/2022 | 10/12/2023 | critical |
165918 | EulerOS Virtualization 3.0.6.6 : ruby (EulerOS-SA-2022-2536) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/10/2023 | high |
165928 | EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2022-2588) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2023 | high |
184652 | Rocky Linux 8 : ruby:2.6 (RLSA-2022:5338) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
166457 | macOS 11.x < 11.7.1 Multiple Vulnerabilities (HT213493) | Nessus | MacOS X Local Security Checks | 10/25/2022 | 5/28/2024 | critical |
166599 | macOS 12.x < 12.6.1 Multiple Vulnerabilities (HT213494) | Nessus | MacOS X Local Security Checks | 10/27/2022 | 5/28/2024 | critical |
164972 | RHEL 8 : ruby:3.0 (RHSA-2022:6450) | Nessus | Red Hat Local Security Checks | 9/13/2022 | 11/7/2024 | critical |
162635 | RHEL 8 : ruby:2.6 (RHSA-2022:5338) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
185667 | RHEL 8 : ruby:2.5 (RHSA-2023:7025) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 11/7/2024 | high |
166011 | RHEL 7 : rh-ruby27-ruby (RHSA-2022:6856) | Nessus | Red Hat Local Security Checks | 10/11/2022 | 11/8/2024 | critical |
166007 | RHEL 7 : rh-ruby30-ruby (RHSA-2022:6855) | Nessus | Red Hat Local Security Checks | 10/11/2022 | 11/7/2024 | critical |