CVE-2021-33621

high

Tenable Plugins

View all (40 total)

IDNameProductFamilySeverity
192949Rocky Linux 9 : ruby:3.1 (RLSA-2024:1576)NessusRocky Linux Local Security Checks
high
192894AlmaLinux 9 : ruby:3.1 (ALSA-2024:1576)NessusAlma Linux Local Security Checks
high
192872Oracle Linux 9 : ruby:3.1 (ELSA-2024-1576)NessusOracle Linux Local Security Checks
high
192733RHEL 9 : ruby:3.1 (RHSA-2024:1576)NessusRed Hat Local Security Checks
high
192616Rocky Linux 8 : ruby:3.1 (RLSA-2024:1431)NessusRocky Linux Local Security Checks
high
192401AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431)NessusAlma Linux Local Security Checks
high
192389Oracle Linux 8 : ruby:3.1 (ELSA-2024-1431)NessusOracle Linux Local Security Checks
high
192287RHEL 8 : ruby:3.1 (RHSA-2024:1431)NessusRed Hat Local Security Checks
high
192212Amazon Linux 2 : ruby (ALAS-2024-2503)NessusAmazon Linux Local Security Checks
high
189405GLSA-202401-27 : Ruby: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
187269Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011)NessusMisc.
critical
186102Oracle Linux 8 : ruby:2.5 (ELSA-2023-7025)NessusOracle Linux Local Security Checks
high
185667RHEL 8 : ruby:2.5 (RHSA-2023:7025)NessusRed Hat Local Security Checks
high
183864SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ruby2.5 (SUSE-SU-2023:4176-1)NessusSuSE Local Security Checks
high
182045Amazon Linux 2 : ruby (ALASRUBY3.0-2023-004)NessusAmazon Linux Local Security Checks
high
182015Amazon Linux 2 : ruby (ALASRUBY2.6-2023-003)NessusAmazon Linux Local Security Checks
high
180403Rocky Linux 8 : ruby:2.7 (RLSA-2023:3821)NessusRocky Linux Local Security Checks
high
178626Oracle Solaris Critical Patch Update : jul2023_SRU11_4_58_144_3NessusSolaris Local Security Checks
critical
178264Oracle Linux 8 : ruby:2.7 (ELSA-2023-3821)NessusOracle Linux Local Security Checks
high
177779AlmaLinux 8 : ruby:2.7 (ALSA-2023:3821)NessusAlma Linux Local Security Checks
high
177668CentOS 8 : ruby:2.7 (CESA-2023:3821)NessusCentOS Local Security Checks
high
177663RHEL 8 : ruby:2.7 (RHSA-2023:3821)NessusRed Hat Local Security Checks
high
177472Ubuntu 23.04 : Ruby vulnerabilities (USN-6181-1)NessusUbuntu Local Security Checks
high
177151EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2023-2248)NessusHuawei Local Security Checks
high
176320RHEL 7 : rh-ruby27-ruby (RHSA-2023:3291)NessusRed Hat Local Security Checks
high
175260EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-1790)NessusHuawei Local Security Checks
high
175248EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-1768)NessusHuawei Local Security Checks
high
174206EulerOS 2.0 SP8 : ruby (EulerOS-SA-2023-1609)NessusHuawei Local Security Checks
high
173050Ubuntu 20.04 LTS : Ruby vulnerability (USN-5806-3)NessusUbuntu Local Security Checks
high
172730EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-1565)NessusHuawei Local Security Checks
high
172727EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-1540)NessusHuawei Local Security Checks
high
172353EulerOS 2.0 SP9 : ruby (EulerOS-SA-2023-1483)NessusHuawei Local Security Checks
high
172322EulerOS 2.0 SP9 : ruby (EulerOS-SA-2023-1458)NessusHuawei Local Security Checks
high
170585Amazon Linux 2022 : (ALAS2022-2023-262)NessusAmazon Linux Local Security Checks
high
170415Ubuntu 18.04 LTS / 22.04 LTS : Ruby vulnerability (USN-5806-2)NessusUbuntu Local Security Checks
high
170103Ubuntu 16.04 ESM : Ruby vulnerability (USN-5806-1)NessusUbuntu Local Security Checks
high
169089Fedora 35 : ruby (2022-b9b710f199)NessusFedora Local Security Checks
high
169081Fedora 36 : ruby (2022-ef96a58bbe)NessusFedora Local Security Checks
high
168190Slackware Linux 15.0 / current ruby Vulnerability (SSA:2022-328-01)NessusSlackware Local Security Checks
high
168188FreeBSD : rubygem-cgi -- HTTP response splitting vulnerability (84ab03b6-6c20-11ed-b519-080027f5fec9)NessusFreeBSD Local Security Checks
high