CVE-2021-28965

high

Tenable Plugins

View all (35 total)

IDNameProductFamilySeverity
182039Amazon Linux 2 : ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks
high
182030Amazon Linux 2 : ruby (ALASRUBY3.0-2023-007)NessusAmazon Linux Local Security Checks
high
179413AlmaLinux 8 : ruby:2.6 (ALSA-2021:2588)NessusAlma Linux Local Security Checks
high
179412AlmaLinux 8 : ruby:2.7 (ALSA-2021:2584)NessusAlma Linux Local Security Checks
high
165144RHEL 7 : rh-ruby27-ruby (RHSA-2021:2229)NessusRed Hat Local Security Checks
high
165130RHEL 7 : rh-ruby26-ruby (RHSA-2021:2230)NessusRed Hat Local Security Checks
high
165116RHEL 7 : rh-ruby25-ruby (RHSA-2021:2104)NessusRed Hat Local Security Checks
high
158216RHEL 8 : ruby:2.6 (RHSA-2022:0581)NessusRed Hat Local Security Checks
high
158215RHEL 8 : ruby:2.6 (RHSA-2022:0582)NessusRed Hat Local Security Checks
high
157806Rocky Linux 8 : ruby:2.5 (RLSA-2021:2587)NessusRocky Linux Local Security Checks
high
157798Rocky Linux 8 : ruby:2.6 (RLSA-2021:2588)NessusRocky Linux Local Security Checks
high
157748Rocky Linux 8 : ruby:2.7 (RLSA-2021:2584)NessusRocky Linux Local Security Checks
high
157378Debian DSA-5066-1 : ruby2.5 - security updateNessusDebian Local Security Checks
high
156519EulerOS Virtualization 3.0.2.6 : ruby (EulerOS-SA-2021-2866)NessusHuawei Local Security Checks
high
152328EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2255)NessusHuawei Local Security Checks
high
152280EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2281)NessusHuawei Local Security Checks
high
151450Oracle Linux 8 : ruby:2.7 (ELSA-2021-2584)NessusOracle Linux Local Security Checks
high
151449Oracle Linux 8 : ruby:2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks
high
151297EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2021-2069)NessusHuawei Local Security Checks
high
151284Oracle Linux 8 : ruby:2.5 (ELSA-2021-2587)NessusOracle Linux Local Security Checks
high
151156EulerOS Virtualization for ARM 64 3.0.6.0 : ruby (EulerOS-SA-2021-2012)NessusHuawei Local Security Checks
high
151147CentOS 8 : ruby:2.5 (CESA-2021:2587)NessusCentOS Local Security Checks
high
151146CentOS 8 : ruby:2.6 (CESA-2021:2588)NessusCentOS Local Security Checks
high
151144CentOS 8 : ruby:2.7 (CESA-2021:2584)NessusCentOS Local Security Checks
high
151143RHEL 8 : ruby:2.6 (RHSA-2021:2588)NessusRed Hat Local Security Checks
high
151141RHEL 8 : ruby:2.5 (RHSA-2021:2587)NessusRed Hat Local Security Checks
high
151136RHEL 8 : ruby:2.7 (RHSA-2021:2584)NessusRed Hat Local Security Checks
high
151034EulerOS 2.0 SP8 : ruby (EulerOS-SA-2021-1987)NessusHuawei Local Security Checks
high
149791Amazon Linux AMI : ruby24 (ALAS-2021-1501)NessusAmazon Linux Local Security Checks
high
149545openSUSE Security Update : ruby2.5 (openSUSE-2021-607)NessusSuSE Local Security Checks
high
148991Ubuntu 21.04 : Ruby vulnerability (USN-4922-2)NessusUbuntu Local Security Checks
high
148875SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2021:1280-1)NessusSuSE Local Security Checks
high
148859Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby vulnerability (USN-4922-1)NessusUbuntu Local Security Checks
high
148702FreeBSD : Gitlab -- Vulnerabilities (fb6e53ae-9df6-11eb-ba8c-001b217b3468)NessusFreeBSD Local Security Checks
high
148525FreeBSD : ruby -- XML round-trip vulnerability in REXML (dec7e4b6-961a-11eb-9c34-080027f515ea)NessusFreeBSD Local Security Checks
high