202410 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2024-1921) | Nessus | Huawei Local Security Checks | 7/15/2024 | 7/15/2024 | critical |
200542 | AlmaLinux 9 : ruby (ALSA-2024:3838) | Nessus | Alma Linux Local Security Checks | 6/14/2024 | 6/14/2024 | high |
200569 | Rocky Linux 9 : ruby:3.1 (RLSA-2024:3668) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 7/3/2024 | critical |
194967 | Fedora 38 : ruby (2024-48bdd3abbf) | Nessus | Fedora Local Security Checks | 5/4/2024 | 11/14/2024 | medium |
200168 | RHEL 9 : ruby:3.3 (RHSA-2024:3671) | Nessus | Red Hat Local Security Checks | 6/6/2024 | 11/7/2024 | critical |
202572 | Oracle Linux 8 : ruby (ELSA-2024-4499) | Nessus | Oracle Linux Local Security Checks | 7/17/2024 | 11/2/2024 | medium |
200619 | Rocky Linux 8 : ruby:3.3 (RLSA-2024:3670) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 7/3/2024 | critical |
198157 | RHEL 8 : ruby:3.0 (RHSA-2024:3500) | Nessus | Red Hat Local Security Checks | 5/30/2024 | 11/7/2024 | high |
202408 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2024-1897) | Nessus | Huawei Local Security Checks | 7/15/2024 | 7/15/2024 | critical |
205899 | EulerOS 2.0 SP12 : ruby (EulerOS-SA-2024-2250) | Nessus | Huawei Local Security Checks | 8/20/2024 | 8/20/2024 | critical |
202386 | Rocky Linux 8 : ruby (RLSA-2024:4499) | Nessus | Rocky Linux Local Security Checks | 7/15/2024 | 7/15/2024 | medium |
195359 | RHEL 7 : ruby (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 6/7/2024 | critical |
198232 | AlmaLinux 8 : ruby:3.0 (ALSA-2024:3500) | Nessus | Alma Linux Local Security Checks | 5/31/2024 | 6/7/2024 | high |
200244 | AlmaLinux 9 : ruby:3.3 (ALSA-2024:3671) | Nessus | Alma Linux Local Security Checks | 6/10/2024 | 7/3/2024 | critical |
207124 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2024-2381) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | critical |
200061 | RHEL 8 : ruby:3.1 (RHSA-2024:3546) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 11/7/2024 | critical |
200426 | RHEL 9 : ruby (RHSA-2024:3838) | Nessus | Red Hat Local Security Checks | 6/12/2024 | 11/7/2024 | high |
195418 | RHEL 6 : ruby (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 6/7/2024 | critical |
200607 | Rocky Linux 9 : ruby:3.3 (RLSA-2024:3671) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 7/3/2024 | critical |
201045 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Ruby vulnerability (USN-6853-1) | Nessus | Ubuntu Local Security Checks | 6/26/2024 | 8/27/2024 | critical |
194971 | Debian dsa-5677 : libruby3.1 - security update | Nessus | Debian Local Security Checks | 5/4/2024 | 7/3/2024 | critical |
208276 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.102001) | Nessus | Misc. | 10/8/2024 | 10/21/2024 | high |
205904 | EulerOS 2.0 SP12 : ruby (EulerOS-SA-2024-2226) | Nessus | Huawei Local Security Checks | 8/20/2024 | 8/20/2024 | critical |
205975 | EulerOS Virtualization 2.11.0 : ruby (EulerOS-SA-2024-2199) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | critical |
193804 | Slackware Linux 15.0 / current ruby Multiple Vulnerabilities (SSA:2024-114-01) | Nessus | Slackware Local Security Checks | 4/24/2024 | 7/4/2024 | critical |
198281 | Oracle Linux 8 : ruby:3.0 (ELSA-2024-3500) | Nessus | Oracle Linux Local Security Checks | 6/1/2024 | 11/2/2024 | high |
200183 | Oracle Linux 9 : ruby:3.1 (ELSA-2024-3668) | Nessus | Oracle Linux Local Security Checks | 6/7/2024 | 11/2/2024 | critical |
200164 | AlmaLinux 9 : ruby:3.1 (ALSA-2024:3668) | Nessus | Alma Linux Local Security Checks | 6/6/2024 | 7/3/2024 | critical |
194960 | Fedora 39 : ruby (2024-31cac8b8ec) | Nessus | Fedora Local Security Checks | 5/3/2024 | 11/14/2024 | medium |
200245 | AlmaLinux 8 : ruby:3.3 (ALSA-2024:3670) | Nessus | Alma Linux Local Security Checks | 6/10/2024 | 7/3/2024 | critical |
200155 | RHEL 8 : ruby:3.3 (RHSA-2024:3670) | Nessus | Red Hat Local Security Checks | 6/6/2024 | 11/7/2024 | critical |
200522 | Oracle Linux 8 : ruby:3.1 (ELSA-2024-3546) | Nessus | Oracle Linux Local Security Checks | 6/14/2024 | 11/2/2024 | critical |
200182 | Oracle Linux 9 : ruby:3.3 (ELSA-2024-3671) | Nessus | Oracle Linux Local Security Checks | 6/7/2024 | 11/2/2024 | critical |
200939 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2024-1846) | Nessus | Huawei Local Security Checks | 6/25/2024 | 7/3/2024 | critical |
200957 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2024-1825) | Nessus | Huawei Local Security Checks | 6/25/2024 | 7/3/2024 | critical |
207113 | EulerOS 2.0 SP9 : ruby (EulerOS-SA-2024-2406) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | critical |
194938 | Fedora 40 : ruby (2024-14db7b21a2) | Nessus | Fedora Local Security Checks | 5/2/2024 | 11/14/2024 | critical |
204266 | Photon OS 5.0: Ruby PHSA-2024-5.0-0247 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | medium |
200562 | Rocky Linux 8 : ruby:3.1 (RLSA-2024:3546) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 7/3/2024 | critical |
200112 | AlmaLinux 8 : ruby:3.1 (ALSA-2024:3546) | Nessus | Alma Linux Local Security Checks | 6/5/2024 | 7/3/2024 | critical |
202189 | RHEL 8 : ruby (RHSA-2024:4499) | Nessus | Red Hat Local Security Checks | 7/11/2024 | 11/7/2024 | medium |
206420 | Debian dla-3858 : libruby2.7 - security update | Nessus | Debian Local Security Checks | 9/2/2024 | 9/2/2024 | high |
200145 | RHEL 9 : ruby:3.1 (RHSA-2024:3668) | Nessus | Red Hat Local Security Checks | 6/6/2024 | 11/7/2024 | critical |
200309 | Oracle Linux 8 : ruby:3.3 (ELSA-2024-3670) | Nessus | Oracle Linux Local Security Checks | 6/11/2024 | 11/2/2024 | critical |
200471 | Oracle Linux 9 : ruby (ELSA-2024-3838) | Nessus | Oracle Linux Local Security Checks | 6/13/2024 | 11/2/2024 | high |