Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182041Amazon Linux 2 : ruby (ALASRUBY2.6-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
186102Oracle Linux 8 : ruby:2.5 (ELSA-2023-7025)NessusOracle Linux Local Security Checks11/21/202311/21/2023
high
162368EulerOS 2.0 SP5 : ruby (EulerOS-SA-2022-1915)NessusHuawei Local Security Checks6/17/20226/17/2022
high
164166EulerOS 2.0 SP10 : ruby (EulerOS-SA-2022-2248)NessusHuawei Local Security Checks8/17/20228/17/2022
high
164954CentOS 8 : ruby:2.7 (CESA-2022:6447)NessusCentOS Local Security Checks9/13/202210/12/2023
high
167693AlmaLinux 9 : ruby (ALSA-2022:6585)NessusAlma Linux Local Security Checks11/16/202211/17/2022
critical
184675Rocky Linux 9 : ruby (RLSA-2022:6585)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
159694FreeBSD : Ruby -- Buffer overrun in String-to-Float conversion (06ed6a49-bad4-11ec-9cfe-0800270512f4)NessusFreeBSD Local Security Checks4/13/202211/6/2023
high
162445EulerOS 2.0 SP8 : ruby (EulerOS-SA-2022-1951)NessusHuawei Local Security Checks6/22/202210/19/2023
high
162686Oracle Linux 8 : ruby:2.6 (ELSA-2022-5338)NessusOracle Linux Local Security Checks7/1/20227/1/2022
high
162922EulerOS 2.0 SP9 : ruby (EulerOS-SA-2022-2010)NessusHuawei Local Security Checks7/8/20227/8/2022
high
166646EulerOS 2.0 SP3 : ruby (EulerOS-SA-2022-2634)NessusHuawei Local Security Checks10/27/202210/27/2022
high
167825Rocky Linux 8 : ruby:3.0 (RLSA-2022:6450)NessusRocky Linux Local Security Checks11/17/202211/7/2023
critical
181966Amazon Linux 2 : ruby (ALASRUBY3.0-2023-002)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
critical
187331NewStart CGSL MAIN 6.06 : ruby Vulnerability (NS-SA-2023-0084)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
191346CentOS 9 : ruby-3.0.4-160.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
160492SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2022:1512-1)NessusSuSE Local Security Checks5/4/20227/14/2023
high
165172Oracle Linux 8 : ruby:3.0 (ELSA-2022-6450)NessusOracle Linux Local Security Checks9/15/202210/11/2023
critical
165267RHEL 9 : ruby (RHSA-2022:6585)NessusRed Hat Local Security Checks9/20/20224/28/2024
critical
165987Amazon Linux 2 : ruby (ALAS-2022-1853)NessusAmazon Linux Local Security Checks10/10/202210/10/2022
high
170255Oracle Linux 8 : ruby:2.5 (ELSA-2023-12064)NessusOracle Linux Local Security Checks1/21/20239/15/2023
high
170790EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2023-1292)NessusHuawei Local Security Checks1/30/20239/5/2023
high
171710NewStart CGSL MAIN 6.02 : ruby Vulnerability (NS-SA-2023-0005)NessusNewStart CGSL Local Security Checks2/21/20232/21/2023
high
195418RHEL 6 : ruby (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
162989CentOS 8 : ruby:2.6 (CESA-2022:5338)NessusCentOS Local Security Checks7/11/20222/8/2023
high
164957RHEL 8 : ruby:2.7 (RHSA-2022:6447)NessusRed Hat Local Security Checks9/13/20224/28/2024
high
165166Oracle Linux 8 : ruby:2.7 (ELSA-2022-6447)NessusOracle Linux Local Security Checks9/15/202210/11/2023
high
165272Oracle Linux 9 : ruby (ELSA-2022-6585)NessusOracle Linux Local Security Checks9/21/20229/21/2022
critical
165791AlmaLinux 8 : ruby:2.7 (ALSA-2022:6447)NessusAlma Linux Local Security Checks10/8/202210/10/2023
high
165994Amazon Linux AMI : ruby20 (ALAS-2022-1638)NessusAmazon Linux Local Security Checks10/10/202210/10/2022
high
175198EulerOS Virtualization 3.0.2.0 : ruby (EulerOS-SA-2023-1721)NessusHuawei Local Security Checks5/7/20235/7/2023
high
189405GLSA-202401-27 : Ruby: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20241/24/2024
critical
159726Slackware Linux 15.0 / current ruby Multiple Vulnerabilities (SSA:2022-103-01)NessusSlackware Local Security Checks4/13/20225/23/2022
critical
161909Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Ruby vulnerabilities (USN-5462-1)NessusUbuntu Local Security Checks6/6/202210/16/2023
critical
161920Ubuntu 16.04 ESM : Ruby vulnerability (USN-5462-2)NessusUbuntu Local Security Checks6/7/20227/10/2023
high
162635RHEL 8 : ruby:2.6 (RHSA-2022:5338)NessusRed Hat Local Security Checks7/1/20224/28/2024
high
162893EulerOS 2.0 SP9 : ruby (EulerOS-SA-2022-1980)NessusHuawei Local Security Checks7/8/20227/8/2022
high
164202EulerOS 2.0 SP10 : ruby (EulerOS-SA-2022-2261)NessusHuawei Local Security Checks8/17/20228/17/2022
high
164956CentOS 8 : ruby:3.0 (CESA-2022:6450)NessusCentOS Local Security Checks9/13/202210/12/2023
critical
164972RHEL 8 : ruby:3.0 (RHSA-2022:6450)NessusRed Hat Local Security Checks9/13/20224/28/2024
critical
165918EulerOS Virtualization 3.0.6.6 : ruby (EulerOS-SA-2022-2536)NessusHuawei Local Security Checks10/9/202210/10/2023
high
165928EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2022-2588)NessusHuawei Local Security Checks10/10/202210/10/2023
high
166007RHEL 7 : rh-ruby30-ruby (RHSA-2022:6855)NessusRed Hat Local Security Checks10/11/20224/28/2024
critical
166011RHEL 7 : rh-ruby27-ruby (RHSA-2022:6856)NessusRed Hat Local Security Checks10/11/20224/28/2024
critical
166457macOS 11.x < 11.7.1 Multiple Vulnerabilities (HT213493)NessusMacOS X Local Security Checks10/25/20221/23/2024
critical
166599macOS 12.x < 12.6.1 Multiple Vulnerabilities (HT213494)NessusMacOS X Local Security Checks10/27/20221/23/2024
critical
184652Rocky Linux 8 : ruby:2.6 (RLSA-2022:5338)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
185667RHEL 8 : ruby:2.5 (RHSA-2023:7025)NessusRed Hat Local Security Checks11/14/20234/28/2024
high
195359RHEL 7 : ruby (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical