CVE-2023-36617

medium

Tenable Plugins

View all (15 total)

IDNameProductFamilySeverity
194967Fedora 38 : ruby (2024-48bdd3abbf)NessusFedora Local Security Checks
medium
194960Fedora 39 : ruby (2024-31cac8b8ec)NessusFedora Local Security Checks
medium
192949Rocky Linux 9 : ruby:3.1 (RLSA-2024:1576)NessusRocky Linux Local Security Checks
high
192894AlmaLinux 9 : ruby:3.1 (ALSA-2024:1576)NessusAlma Linux Local Security Checks
high
192872Oracle Linux 9 : ruby:3.1 (ELSA-2024-1576)NessusOracle Linux Local Security Checks
high
192733RHEL 9 : ruby:3.1 (RHSA-2024:1576)NessusRed Hat Local Security Checks
high
192616Rocky Linux 8 : ruby:3.1 (RLSA-2024:1431)NessusRocky Linux Local Security Checks
high
192401AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431)NessusAlma Linux Local Security Checks
high
192389Oracle Linux 8 : ruby:3.1 (ELSA-2024-1431)NessusOracle Linux Local Security Checks
high
192287RHEL 8 : ruby:3.1 (RHSA-2024:1431)NessusRed Hat Local Security Checks
high
188287EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-2868)NessusHuawei Local Security Checks
medium
188193EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-2800)NessusHuawei Local Security Checks
medium
188191EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-2824)NessusHuawei Local Security Checks
medium
188175EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-2851)NessusHuawei Local Security Checks
medium
178208Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Ruby vulnerabilities (USN-6219-1)NessusUbuntu Local Security Checks
medium