CVE-2023-28756

medium

Tenable Plugins

View all (41 total)

IDNameProductFamilySeverity
195418RHEL 6 : ruby (Unpatched Vulnerability)NessusRed Hat Local Security Checks
critical
193538NewStart CGSL CORE 5.04 / MAIN 5.04 : ruby Vulnerability (NS-SA-2024-0012)NessusNewStart CGSL Local Security Checks
medium
192949Rocky Linux 9 : ruby:3.1 (RLSA-2024:1576)NessusRocky Linux Local Security Checks
high
192894AlmaLinux 9 : ruby:3.1 (ALSA-2024:1576)NessusAlma Linux Local Security Checks
high
192872Oracle Linux 9 : ruby:3.1 (ELSA-2024-1576)NessusOracle Linux Local Security Checks
high
192733RHEL 9 : ruby:3.1 (RHSA-2024:1576)NessusRed Hat Local Security Checks
high
192616Rocky Linux 8 : ruby:3.1 (RLSA-2024:1431)NessusRocky Linux Local Security Checks
high
192401AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431)NessusAlma Linux Local Security Checks
high
192389Oracle Linux 8 : ruby:3.1 (ELSA-2024-1431)NessusOracle Linux Local Security Checks
high
192287RHEL 8 : ruby:3.1 (RHSA-2024:1431)NessusRed Hat Local Security Checks
high
189405GLSA-202401-27 : Ruby: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
188796EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-2708)NessusHuawei Local Security Checks
medium
188728EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-2666)NessusHuawei Local Security Checks
medium
187269Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011)NessusMisc.
critical
186102Oracle Linux 8 : ruby:2.5 (ELSA-2023-7025)NessusOracle Linux Local Security Checks
high
185667RHEL 8 : ruby:2.5 (RHSA-2023:7025)NessusRed Hat Local Security Checks
high
183864SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ruby2.5 (SUSE-SU-2023:4176-1)NessusSuSE Local Security Checks
high
181969Amazon Linux 2 : ruby (ALASRUBY3.0-2023-001)NessusAmazon Linux Local Security Checks
medium
180403Rocky Linux 8 : ruby:2.7 (RLSA-2023:3821)NessusRocky Linux Local Security Checks
high
178626Oracle Solaris Critical Patch Update : jul2023_SRU11_4_58_144_3NessusSolaris Local Security Checks
critical
178264Oracle Linux 8 : ruby:2.7 (ELSA-2023-3821)NessusOracle Linux Local Security Checks
high
178088EulerOS 2.0 SP9 : ruby (EulerOS-SA-2023-2341)NessusHuawei Local Security Checks
medium
178081EulerOS 2.0 SP9 : ruby (EulerOS-SA-2023-2321)NessusHuawei Local Security Checks
medium
177779AlmaLinux 8 : ruby:2.7 (ALSA-2023:3821)NessusAlma Linux Local Security Checks
high
177668CentOS 8 : ruby:2.7 (CESA-2023:3821)NessusCentOS Local Security Checks
high
177663RHEL 8 : ruby:2.7 (RHSA-2023:3821)NessusRed Hat Local Security Checks
high
177472Ubuntu 23.04 : Ruby vulnerabilities (USN-6181-1)NessusUbuntu Local Security Checks
high
177188Amazon Linux 2 : ruby (ALAS-2023-2084)NessusAmazon Linux Local Security Checks
medium
176884Debian DLA-3447-1 : ruby2.5 - LTS security updateNessusDebian Local Security Checks
medium
176320RHEL 7 : rh-ruby27-ruby (RHSA-2023:3291)NessusRed Hat Local Security Checks
high
176067Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-6087-1)NessusUbuntu Local Security Checks
medium
175360EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-1810)NessusHuawei Local Security Checks
medium
175296EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-1828)NessusHuawei Local Security Checks
medium
175109Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-6055-1)NessusUbuntu Local Security Checks
medium
174967Debian DLA-3408-1 : jruby - LTS security updateNessusDebian Local Security Checks
high
174605Fedora 37 : ruby (2023-f58d72c700)NessusFedora Local Security Checks
medium
174594Fedora 36 : ruby (2023-a7be7ea1aa)NessusFedora Local Security Checks
medium
174571Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2023-158)NessusAmazon Linux Local Security Checks
medium
174359Fedora 38 : ruby (2023-6b924d3b75)NessusFedora Local Security Checks
medium
173764Slackware Linux 15.0 / current ruby Multiple Vulnerabilities (SSA:2023-090-01)NessusSlackware Local Security Checks
medium
173715FreeBSD : rubygem-time -- ReDoS vulnerability (6bd2773c-cf1a-11ed-bd44-080027f5fec9)NessusFreeBSD Local Security Checks
medium