Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126617SUSE SLED15 / SLES15 Security Update : ruby-bundled-gems-rpmhelper, ruby2.5 (SUSE-SU-2019:1804-1)NessusSuSE Local Security Checks7/11/20195/19/2022
critical
124574Fedora 29 : ruby (2019-a155364f3c)NessusFedora Local Security Checks5/3/20191/21/2020
high
128935EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2019-1932)NessusHuawei Local Security Checks9/17/20191/6/2021
high
127811Amazon Linux AMI : ruby20 / ruby21, ruby24 (ALAS-2019-1255)NessusAmazon Linux Local Security Checks8/13/20195/23/2022
high
135605EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2020-1443)NessusHuawei Local Security Checks4/16/20203/18/2024
critical
183623Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Ruby vulnerabilities (USN-3945-1)NessusUbuntu Local Security Checks10/20/202310/20/2023
high
122883FreeBSD : RubyGems -- multiple vulnerabilities (27b12d04-4722-11e9-8b7c-b5e01141761f)NessusFreeBSD Local Security Checks3/18/20195/24/2022
high
124096Debian DSA-4433-1 : ruby2.3 - security updateNessusDebian Local Security Checks4/17/20195/23/2022
high
124728Fedora 28 : ruby (2019-feac6674b7)NessusFedora Local Security Checks5/10/20191/21/2020
high
137599SUSE SLES12 Security Update : ruby2.1 (SUSE-SU-2020:1570-1)NessusSuSE Local Security Checks6/18/20205/13/2022
critical
125297Debian DLA-1796-1 : jruby security updateNessusDebian Local Security Checks5/21/20191/11/2021
critical
128818EulerOS 2.0 SP5 : ruby (EulerOS-SA-2019-1895)NessusHuawei Local Security Checks9/16/20191/6/2021
high
137897RHEL 7 : ruby (RHSA-2020:2769)NessusRed Hat Local Security Checks6/30/20201/23/2023
high
139628Debian DLA-2330-1 : jruby security updateNessusDebian Local Security Checks8/18/20202/26/2024
high
126904openSUSE Security Update : ruby-bundled-gems-rpmhelper / ruby2.5 (openSUSE-2019-1771)NessusSuSE Local Security Checks7/22/20195/23/2022
critical