Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174359Fedora 38 : ruby (2023-6b924d3b75)NessusFedora Local Security Checks4/15/20235/31/2023
medium
174967Debian DLA-3408-1 : jruby - LTS security updateNessusDebian Local Security Checks5/1/20235/1/2023
high
178264Oracle Linux 8 : ruby:2.7 (ELSA-2023-3821)NessusOracle Linux Local Security Checks7/13/20237/13/2023
high
177779AlmaLinux 8 : ruby:2.7 (ALSA-2023:3821)NessusAlma Linux Local Security Checks6/29/20237/1/2023
high
178208Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Ruby vulnerabilities (USN-6219-1)NessusUbuntu Local Security Checks7/12/202310/16/2023
medium
194967Fedora 38 : ruby (2024-48bdd3abbf)NessusFedora Local Security Checks5/4/20245/4/2024
medium
173764Slackware Linux 15.0 / current ruby Multiple Vulnerabilities (SSA:2023-090-01)NessusSlackware Local Security Checks4/2/20235/31/2023
medium
174594Fedora 36 : ruby (2023-a7be7ea1aa)NessusFedora Local Security Checks4/21/20235/31/2023
medium
174605Fedora 37 : ruby (2023-f58d72c700)NessusFedora Local Security Checks4/21/20235/31/2023
medium
178351EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-2366)NessusHuawei Local Security Checks7/18/20237/18/2023
medium
177472Ubuntu 23.04 : Ruby vulnerabilities (USN-6181-1)NessusUbuntu Local Security Checks6/21/202310/20/2023
high
192616Rocky Linux 8 : ruby:3.1 (RLSA-2024:1431)NessusRocky Linux Local Security Checks3/27/20243/27/2024
high
192872Oracle Linux 9 : ruby:3.1 (ELSA-2024-1576)NessusOracle Linux Local Security Checks4/2/20244/2/2024
high
189405GLSA-202401-27 : Ruby: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20241/24/2024
critical
176320RHEL 7 : rh-ruby27-ruby (RHSA-2023:3291)NessusRed Hat Local Security Checks5/24/20234/28/2024
high
176884Debian DLA-3447-1 : ruby2.5 - LTS security updateNessusDebian Local Security Checks6/7/20236/7/2023
medium
178393EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-2392)NessusHuawei Local Security Checks7/18/20237/18/2023
medium
183864SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ruby2.5 (SUSE-SU-2023:4176-1)NessusSuSE Local Security Checks10/25/202310/25/2023
high
188728EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-2666)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
173719FreeBSD : rubygem-uri -- ReDoS vulnerability (9b60bba1-cf18-11ed-bd44-080027f5fec9)NessusFreeBSD Local Security Checks3/30/20235/31/2023
medium
192287RHEL 8 : ruby:3.1 (RHSA-2024:1431)NessusRed Hat Local Security Checks3/19/20244/28/2024
high
192389Oracle Linux 8 : ruby:3.1 (ELSA-2024-1431)NessusOracle Linux Local Security Checks3/21/20243/21/2024
high
192401AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431)NessusAlma Linux Local Security Checks3/21/20243/21/2024
high
195418RHEL 6 : ruby (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
176067Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-6087-1)NessusUbuntu Local Security Checks5/18/202310/20/2023
medium
177663RHEL 8 : ruby:2.7 (RHSA-2023:3821)NessusRed Hat Local Security Checks6/27/20234/28/2024
high
177668CentOS 8 : ruby:2.7 (CESA-2023:3821)NessusCentOS Local Security Checks6/27/20232/8/2024
high
181969Amazon Linux 2 : ruby (ALASRUBY3.0-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
medium
188796EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-2708)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
180403Rocky Linux 8 : ruby:2.7 (RLSA-2023:3821)NessusRocky Linux Local Security Checks8/31/202311/6/2023
high
192733RHEL 9 : ruby:3.1 (RHSA-2024:1576)NessusRed Hat Local Security Checks4/1/20244/28/2024
high
185667RHEL 8 : ruby:2.5 (RHSA-2023:7025)NessusRed Hat Local Security Checks11/14/20234/28/2024
high
195359RHEL 7 : ruby (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
187269Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011)NessusMisc.12/22/20232/20/2024
critical
186102Oracle Linux 8 : ruby:2.5 (ELSA-2023-7025)NessusOracle Linux Local Security Checks11/21/202311/21/2023
high
192894AlmaLinux 9 : ruby:3.1 (ALSA-2024:1576)NessusAlma Linux Local Security Checks4/3/20244/3/2024
high
192949Rocky Linux 9 : ruby:3.1 (RLSA-2024:1576)NessusRocky Linux Local Security Checks4/5/20244/5/2024
high
175109Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-6055-1)NessusUbuntu Local Security Checks5/4/202310/20/2023
medium
174571Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2023-158)NessusAmazon Linux Local Security Checks4/20/20235/31/2023
medium
175150Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby regression (USN-6055-2)NessusUbuntu Local Security Checks5/5/202310/20/2023
medium
178626Oracle Solaris Critical Patch Update : jul2023_SRU11_4_58_144_3NessusSolaris Local Security Checks7/20/20237/26/2023
critical
194960Fedora 39 : ruby (2024-31cac8b8ec)NessusFedora Local Security Checks5/3/20245/3/2024
medium