Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
148525FreeBSD : ruby -- XML round-trip vulnerability in REXML (dec7e4b6-961a-11eb-9c34-080027f515ea)NessusFreeBSD Local Security Checks4/14/20215/3/2021
high
148859Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby vulnerability (USN-4922-1)NessusUbuntu Local Security Checks4/20/202110/20/2023
high
148875SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2021:1280-1)NessusSuSE Local Security Checks4/21/20215/3/2021
high
149545openSUSE Security Update : ruby2.5 (openSUSE-2021-607)NessusSuSE Local Security Checks5/18/20211/1/2024
high
151034EulerOS 2.0 SP8 : ruby (EulerOS-SA-2021-1987)NessusHuawei Local Security Checks6/28/202112/12/2023
high
152328EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2255)NessusHuawei Local Security Checks8/9/202112/6/2023
high
157378Debian DSA-5066-1 : ruby2.5 - security updateNessusDebian Local Security Checks2/4/202211/17/2023
high
182039Amazon Linux 2 : ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
149791Amazon Linux AMI : ruby24 (ALAS-2021-1501)NessusAmazon Linux Local Security Checks5/20/20215/20/2021
high
151449Oracle Linux 8 : ruby:2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
157806Rocky Linux 8 : ruby:2.5 (RLSA-2021:2587)NessusRocky Linux Local Security Checks2/9/202211/9/2023
high
165130RHEL 7 : rh-ruby26-ruby (RHSA-2021:2230)NessusRed Hat Local Security Checks9/15/202210/11/2023
high
148702FreeBSD : Gitlab -- Vulnerabilities (fb6e53ae-9df6-11eb-ba8c-001b217b3468)NessusFreeBSD Local Security Checks4/16/20215/3/2021
high
152280EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2281)NessusHuawei Local Security Checks8/9/202112/6/2023
high
156519EulerOS Virtualization 3.0.2.6 : ruby (EulerOS-SA-2021-2866)NessusHuawei Local Security Checks1/6/202211/21/2023
high
151136RHEL 8 : ruby:2.7 (RHSA-2021:2584)NessusRed Hat Local Security Checks6/29/20215/24/2023
high
151146CentOS 8 : ruby:2.6 (CESA-2021:2588)NessusCentOS Local Security Checks6/29/202112/12/2023
high
157798Rocky Linux 8 : ruby:2.6 (RLSA-2021:2588)NessusRocky Linux Local Security Checks2/9/202211/9/2023
high
148991Ubuntu 21.04 : Ruby vulnerability (USN-4922-2)NessusUbuntu Local Security Checks4/26/20211/17/2023
high
151144CentOS 8 : ruby:2.7 (CESA-2021:2584)NessusCentOS Local Security Checks6/29/20216/29/2021
high
157748Rocky Linux 8 : ruby:2.7 (RLSA-2021:2584)NessusRocky Linux Local Security Checks2/9/202211/7/2023
high
151143RHEL 8 : ruby:2.6 (RHSA-2021:2588)NessusRed Hat Local Security Checks6/29/202112/12/2023
high
151147CentOS 8 : ruby:2.5 (CESA-2021:2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
158216RHEL 8 : ruby:2.6 (RHSA-2022:0581)NessusRed Hat Local Security Checks2/22/202211/7/2023
high
151156EulerOS Virtualization for ARM 64 3.0.6.0 : ruby (EulerOS-SA-2021-2012)NessusHuawei Local Security Checks6/30/202112/12/2023
high
182030Amazon Linux 2 : ruby (ALASRUBY3.0-2023-007)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
151450Oracle Linux 8 : ruby:2.7 (ELSA-2021-2584)NessusOracle Linux Local Security Checks7/7/20217/7/2021
high
165144RHEL 7 : rh-ruby27-ruby (RHSA-2021:2229)NessusRed Hat Local Security Checks9/15/20225/24/2023
high
151297EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2021-2069)NessusHuawei Local Security Checks7/2/202112/11/2023
high
179412AlmaLinux 8 : ruby:2.7 (ALSA-2021:2584)NessusAlma Linux Local Security Checks8/7/20238/7/2023
high
165116RHEL 7 : rh-ruby25-ruby (RHSA-2021:2104)NessusRed Hat Local Security Checks9/15/202210/11/2023
high
179413AlmaLinux 8 : ruby:2.6 (ALSA-2021:2588)NessusAlma Linux Local Security Checks8/7/20238/7/2023
high
151141RHEL 8 : ruby:2.5 (RHSA-2021:2587)NessusRed Hat Local Security Checks6/29/202112/12/2023
high
151284Oracle Linux 8 : ruby:2.5 (ELSA-2021-2587)NessusOracle Linux Local Security Checks7/2/202112/11/2023
high
158215RHEL 8 : ruby:2.6 (RHSA-2022:0582)NessusRed Hat Local Security Checks2/22/202211/7/2023
high