Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
167693AlmaLinux 9 : ruby (ALSA-2022:6585)NessusAlma Linux Local Security Checks11/16/202211/17/2022
critical
165272Oracle Linux 9 : ruby (ELSA-2022-6585)NessusOracle Linux Local Security Checks9/21/20229/21/2022
critical
189405GLSA-202401-27 : Ruby: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20241/24/2024
critical
184675Rocky Linux 9 : ruby (RLSA-2022:6585)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
159692FreeBSD : Ruby -- Double free in Regexp compilation (f22144d7-bad1-11ec-9cfe-0800270512f4)NessusFreeBSD Local Security Checks4/13/202211/6/2023
critical
167825Rocky Linux 8 : ruby:3.0 (RLSA-2022:6450)NessusRocky Linux Local Security Checks11/17/202211/7/2023
critical
181966Amazon Linux 2 : ruby (ALASRUBY3.0-2023-002)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
critical
191346CentOS 9 : ruby-3.0.4-160.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
165172Oracle Linux 8 : ruby:3.0 (ELSA-2022-6450)NessusOracle Linux Local Security Checks9/15/202210/11/2023
critical
165267RHEL 9 : ruby (RHSA-2022:6585)NessusRed Hat Local Security Checks9/20/20224/28/2024
critical
159726Slackware Linux 15.0 / current ruby Multiple Vulnerabilities (SSA:2022-103-01)NessusSlackware Local Security Checks4/13/20225/23/2022
critical
161909Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Ruby vulnerabilities (USN-5462-1)NessusUbuntu Local Security Checks6/6/202210/16/2023
critical
164956CentOS 8 : ruby:3.0 (CESA-2022:6450)NessusCentOS Local Security Checks9/13/202210/12/2023
critical
164972RHEL 8 : ruby:3.0 (RHSA-2022:6450)NessusRed Hat Local Security Checks9/13/20224/28/2024
critical
166007RHEL 7 : rh-ruby30-ruby (RHSA-2022:6855)NessusRed Hat Local Security Checks10/11/20224/28/2024
critical