CVE-2019-16255

high

Tenable Plugins

View all (38 total)

IDNameProductFamilySeverity
191511Amazon Linux 2 : ruby (ALAS-2024-2486)NessusAmazon Linux Local Security Checks
high
182068Amazon Linux 2 : ruby (ALASRUBY2.6-2023-007)NessusAmazon Linux Local Security Checks
high
179413AlmaLinux 8 : ruby:2.6 (ALSA-2021:2588)NessusAlma Linux Local Security Checks
high
174967Debian DLA-3408-1 : jruby - LTS security updateNessusDebian Local Security Checks
high
165130RHEL 7 : rh-ruby26-ruby (RHSA-2021:2230)NessusRed Hat Local Security Checks
high
165116RHEL 7 : rh-ruby25-ruby (RHSA-2021:2104)NessusRed Hat Local Security Checks
high
158216RHEL 8 : ruby:2.6 (RHSA-2022:0581)NessusRed Hat Local Security Checks
high
158215RHEL 8 : ruby:2.6 (RHSA-2022:0582)NessusRed Hat Local Security Checks
high
157806Rocky Linux 8 : ruby:2.5 (RLSA-2021:2587)NessusRocky Linux Local Security Checks
high
157798Rocky Linux 8 : ruby:2.6 (RLSA-2021:2588)NessusRocky Linux Local Security Checks
high
151449Oracle Linux 8 : ruby:2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks
high
151284Oracle Linux 8 : ruby:2.5 (ELSA-2021-2587)NessusOracle Linux Local Security Checks
high
151147CentOS 8 : ruby:2.5 (CESA-2021:2587)NessusCentOS Local Security Checks
high
151146CentOS 8 : ruby:2.6 (CESA-2021:2588)NessusCentOS Local Security Checks
high
151143RHEL 8 : ruby:2.6 (RHSA-2021:2588)NessusRed Hat Local Security Checks
high
151141RHEL 8 : ruby:2.5 (RHSA-2021:2587)NessusRed Hat Local Security Checks
high
141742EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2020-2219)NessusHuawei Local Security Checks
high
140906EulerOS 2.0 SP3 : ruby (EulerOS-SA-2020-2139)NessusHuawei Local Security Checks
high
140096Amazon Linux AMI : ruby24 (ALAS-2020-1422)NessusAmazon Linux Local Security Checks
high
139628Debian DLA-2330-1 : jruby security updateNessusDebian Local Security Checks
high
137936EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2020-1717)NessusHuawei Local Security Checks
high
137599SUSE SLES12 Security Update : ruby2.1 (SUSE-SU-2020:1570-1)NessusSuSE Local Security Checks
critical
136232EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2020-1529)NessusHuawei Local Security Checks
high
135161openSUSE Security Update : ruby2.5 (openSUSE-2020-395)NessusSuSE Local Security Checks
high
134824SUSE SLED15 / SLES15 Security Update : Recommended update for ruby2.5 (SUSE-SU-2020:0737-1)NessusSuSE Local Security Checks
high
134815EulerOS 2.0 SP5 : ruby (EulerOS-SA-2020-1324)NessusHuawei Local Security Checks
high
134473GLSA-202003-06 : Ruby: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
133068Photon OS 3.0: Ruby PHSA-2020-3.0-0047NessusPhotonOS Local Security Checks
high
132976Photon OS 2.0: Ruby PHSA-2019-2.0-0196NessusPhotonOS Local Security Checks
high
132968Photon OS 1.0: Ruby PHSA-2019-1.0-0263NessusPhotonOS Local Security Checks
high
132805EulerOS Virtualization for ARM 64 3.0.5.0 : ruby (EulerOS-SA-2020-1051)NessusHuawei Local Security Checks
high
132624EulerOS 2.0 SP8 : ruby (EulerOS-SA-2020-1031)NessusHuawei Local Security Checks
high
132109Debian DSA-4587-1 : ruby2.3 - security updateNessusDebian Local Security Checks
high
132108Debian DSA-4586-1 : ruby2.5 - security updateNessusDebian Local Security Checks
high
131960Debian DLA-2027-1 : jruby security updateNessusDebian Local Security Checks
high
131392Ubuntu 16.04 LTS / 18.04 LTS : Ruby vulnerabilities (USN-4201-1)NessusUbuntu Local Security Checks
high
131292Debian DLA-2007-1 : ruby2.1 security updateNessusDebian Local Security Checks
high
129549FreeBSD : ruby -- multiple vulnerabilities (f7fcb75c-e537-11e9-863e-b9b7af01ba9e)NessusFreeBSD Local Security Checks
high