Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
156376EulerOS Virtualization 3.0.2.0 : ruby (EulerOS-SA-2021-2846)NessusHuawei Local Security Checks12/29/202112/29/2021
high
149871Amazon Linux 2 : ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
151778FreeBSD : Ruby -- multiple vulnerabilities (7ed5779c-e4c7-11eb-91d7-08002728f74c)NessusFreeBSD Local Security Checks7/16/202112/7/2023
high
153513RHEL 7 : rh-ruby27-ruby (RHSA-2021:3559)NessusRed Hat Local Security Checks9/21/202111/30/2023
high
154437RHEL 7 : rh-ruby30-ruby (RHSA-2021:3982)NessusRed Hat Local Security Checks10/27/202111/27/2023
high
155775openSUSE 15 Security Update : ruby2.5 (openSUSE-SU-2021:3838-1)NessusSuSE Local Security Checks12/2/202111/22/2023
high
158732Oracle Linux 8 : ELSA-2022-0672-1: / ruby:2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks3/9/202211/6/2023
high
158823AlmaLinux 8 : ruby:2.5 (ALSA-2022:0672)NessusAlma Linux Local Security Checks3/11/202211/6/2023
high
191258CentOS 9 : ruby-3.0.2-155.el9NessusCentOS Local Security Checks2/29/20242/29/2024
high
155275EulerOS 2.0 SP5 : ruby (EulerOS-SA-2021-2673)NessusHuawei Local Security Checks11/11/202111/24/2023
high
158290EulerOS 2.0 SP3 : ruby (EulerOS-SA-2022-1187)NessusHuawei Local Security Checks2/23/20222/23/2022
high
152354RHEL 8 : ruby:2.7 (RHSA-2021:3020)NessusRed Hat Local Security Checks8/9/202112/6/2023
high
155246EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2696)NessusHuawei Local Security Checks11/11/202111/24/2023
high
155872openSUSE 15 Security Update : ruby2.5 (openSUSE-SU-2021:1535-1)NessusSuSE Local Security Checks12/7/202111/22/2023
high
158114Oracle Linux 8 : ruby:2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2/16/202211/9/2023
high
158215RHEL 8 : ruby:2.6 (RHSA-2022:0582)NessusRed Hat Local Security Checks2/22/202211/7/2023
high
181964Amazon Linux 2 : ruby (ALASRUBY3.0-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
181994Amazon Linux 2 : ruby (ALASRUBY2.6-2023-005)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
187656GLSA-202401-05 : RDoc: Command InjectionNessusGentoo Local Security Checks1/5/20241/5/2024
high
155258EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2721)NessusHuawei Local Security Checks11/11/202111/24/2023
high
157378Debian DSA-5066-1 : ruby2.5 - security updateNessusDebian Local Security Checks2/4/202211/17/2023
high
158000EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2022-1093)NessusHuawei Local Security Checks2/13/202211/9/2023
high
158120RHEL 8 : ruby:2.6 (RHSA-2022:0544)NessusRed Hat Local Security Checks2/16/202211/8/2023
high
158828AlmaLinux 8 : ruby:2.6 (ALSA-2022:0543)NessusAlma Linux Local Security Checks3/11/202211/6/2023
high
184609Rocky Linux 8 : ruby:2.5 (RLSA-2022:0672)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
149862Amazon Linux AMI : ruby20 (ALAS-2021-1505)NessusAmazon Linux Local Security Checks5/24/20218/30/2021
high
149866Amazon Linux AMI : ruby24 (ALAS-2021-1506)NessusAmazon Linux Local Security Checks5/24/20218/30/2021
high
156519EulerOS Virtualization 3.0.2.6 : ruby (EulerOS-SA-2021-2866)NessusHuawei Local Security Checks1/6/202211/21/2023
high
157975EulerOS Virtualization 3.0.6.6 : ruby (EulerOS-SA-2022-1144)NessusHuawei Local Security Checks2/12/202211/9/2023
high
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-5020-1)NessusUbuntu Local Security Checks7/22/202110/16/2023
high
152359CentOS 8 : ruby:2.7 (CESA-2021:3020)NessusCentOS Local Security Checks8/9/202112/6/2023
high
154114Debian DLA-2780-1 : ruby2.3 - LTS security updateNessusDebian Local Security Checks10/13/202111/28/2023
high
155800SUSE SLED12 / SLES12 Security Update : ruby2.1 (SUSE-SU-2021:3837-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
158132RHEL 8 : ruby:2.6 (RHSA-2022:0543)NessusRed Hat Local Security Checks2/17/202211/8/2023
high
158435CentOS 8 : ruby:2.5 (CESA-2022:0672)NessusCentOS Local Security Checks2/25/202211/7/2023
high
184813Rocky Linux 8 : ruby:2.6 (RLSA-2022:0543)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
149249FreeBSD : RDoc -- command injection vulnerability (57027417-ab7f-11eb-9596-080027f515ea)NessusFreeBSD Local Security Checks5/4/20218/30/2021
high
153649EulerOS 2.0 SP8 : ruby (EulerOS-SA-2021-2486)NessusHuawei Local Security Checks9/24/202111/29/2023
high
152264Oracle Linux 8 : ruby:2.7 (ELSA-2021-3020)NessusOracle Linux Local Security Checks8/6/202112/6/2023
high
155810SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2021:3838-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
158117CentOS 8 : ruby:2.6 (CESA-2022:0543)NessusCentOS Local Security Checks2/16/202211/8/2023
high
158216RHEL 8 : ruby:2.6 (RHSA-2022:0581)NessusRed Hat Local Security Checks2/22/202211/7/2023
high
158354RHEL 8 : ruby:2.5 (RHSA-2022:0672)NessusRed Hat Local Security Checks2/24/202211/7/2023
high
158464RHEL 7 : rh-ruby26-ruby (RHSA-2022:0708)NessusRed Hat Local Security Checks3/1/202211/7/2023
high
158467Oracle Linux 8 : ruby:2.5 (ELSA-2022-0672)NessusOracle Linux Local Security Checks3/1/202211/7/2023
high
160492SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2022:1512-1)NessusSuSE Local Security Checks5/4/20227/14/2023
high
170790EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2023-1292)NessusHuawei Local Security Checks1/30/20239/5/2023
high