Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
136294Fedora 31 : rubygem-json (2020-26df92331a)NessusFedora Local Security Checks5/4/20203/13/2024
high
136301Fedora 30 : rubygem-json (2020-d171bf636d)NessusFedora Local Security Checks5/4/20203/13/2024
high
140093Amazon Linux AMI : rubygem-json-debuginfo (ALAS-2020-1423)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
140906EulerOS 2.0 SP3 : ruby (EulerOS-SA-2020-2139)NessusHuawei Local Security Checks9/28/20202/19/2024
high
151146CentOS 8 : ruby:2.6 (CESA-2021:2588)NessusCentOS Local Security Checks6/29/202112/12/2023
high
157798Rocky Linux 8 : ruby:2.6 (RLSA-2021:2588)NessusRocky Linux Local Security Checks2/9/202211/9/2023
high
137798EulerOS Virtualization for ARM 64 3.0.6.0 : ruby (EulerOS-SA-2020-1691)NessusHuawei Local Security Checks6/25/20203/5/2024
high
137936EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2020-1717)NessusHuawei Local Security Checks7/1/20203/5/2024
high
137314RHEL 8 : pcs (RHSA-2020:2473)NessusRed Hat Local Security Checks6/10/20205/25/2023
high
138227Debian DSA-4721-1 : ruby2.5 - security updateNessusDebian Local Security Checks7/9/20203/1/2024
high
145846CentOS 8 : pcs (CESA-2020:2462)NessusCentOS Local Security Checks2/1/20213/23/2021
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-4882-1)NessusUbuntu Local Security Checks3/23/202110/16/2023
high
136868EulerOS 2.0 SP8 : ruby (EulerOS-SA-2020-1590)NessusHuawei Local Security Checks5/26/20203/8/2024
high
136693Photon OS 1.0: Ruby PHSA-2020-1.0-0294NessusPhotonOS Local Security Checks5/18/20203/12/2024
high
137033EulerOS 2.0 SP5 : ruby (EulerOS-SA-2020-1615)NessusHuawei Local Security Checks6/2/20201/6/2021
high
134921FreeBSD : rubygem-json -- Unsafe Objection Creation Vulnerability in JSON (Additional fix) (40194e1c-6d89-11ea-8082-80ee73419af3)NessusFreeBSD Local Security Checks3/26/20203/20/2024
high
136781Fedora 31 : ruby (2020-a95706b117)NessusFedora Local Security Checks5/22/20203/12/2024
high
140325EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2020-1955)NessusHuawei Local Security Checks9/8/20202/21/2024
high
140096Amazon Linux AMI : ruby24 (ALAS-2020-1422)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
151143RHEL 8 : ruby:2.6 (RHSA-2021:2588)NessusRed Hat Local Security Checks6/29/202112/12/2023
high
151147CentOS 8 : ruby:2.5 (CESA-2021:2587)NessusCentOS Local Security Checks6/29/202112/12/2023
high
158216RHEL 8 : ruby:2.6 (RHSA-2022:0581)NessusRed Hat Local Security Checks2/22/202211/7/2023
high
182068Amazon Linux 2 : ruby (ALASRUBY2.6-2023-007)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
136581Photon OS 3.0: Ruby PHSA-2020-3.0-0089NessusPhotonOS Local Security Checks5/13/20203/12/2024
high
136309openSUSE Security Update : ruby2.5 (openSUSE-2020-586)NessusSuSE Local Security Checks5/4/20203/13/2024
high
137831RHEL 8 : pcs (RHSA-2020:2670)NessusRed Hat Local Security Checks6/25/20205/25/2023
high
140094Amazon Linux AMI : ruby19 (ALAS-2020-1426)NessusAmazon Linux Local Security Checks8/31/20205/12/2022
high
151449Oracle Linux 8 : ruby:2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks7/7/202112/8/2023
high
157806Rocky Linux 8 : ruby:2.5 (RLSA-2021:2587)NessusRocky Linux Local Security Checks2/9/202211/9/2023
high
165130RHEL 7 : rh-ruby26-ruby (RHSA-2021:2230)NessusRed Hat Local Security Checks9/15/202210/11/2023
high
149871Amazon Linux 2 : ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks5/24/20213/21/2023
high
143115macOS 11.0.x < 11.0.1NessusMacOS X Local Security Checks11/19/20204/25/2023
high
135671SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2020:0995-1)NessusSuSE Local Security Checks4/16/20203/15/2024
high
136067Debian DLA-2190-1 : ruby-json security updateNessusDebian Local Security Checks4/29/20203/14/2024
high
136202Debian DLA-2192-1 : ruby2.1 security updateNessusDebian Local Security Checks5/1/20203/14/2024
high
137310RHEL 8 : pcs (RHSA-2020:2462)NessusRed Hat Local Security Checks6/10/20205/25/2023
high
137528EulerOS 2.0 SP2 : ruby (EulerOS-SA-2020-1686)NessusHuawei Local Security Checks6/17/20203/6/2024
high
157830Rocky Linux 8 : pcs (RLSA-2020:2462)NessusRocky Linux Local Security Checks2/9/20222/14/2022
high
180944Oracle Linux 8 : pcs (ELSA-2020-5724)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
139550Amazon Linux AMI : ruby20 (ALAS-2020-1416)NessusAmazon Linux Local Security Checks8/13/20201/26/2022
high
179413AlmaLinux 8 : ruby:2.6 (ALSA-2021:2588)NessusAlma Linux Local Security Checks8/7/20238/7/2023
high
137599SUSE SLES12 Security Update : ruby2.1 (SUSE-SU-2020:1570-1)NessusSuSE Local Security Checks6/18/20205/13/2022
critical
151141RHEL 8 : ruby:2.5 (RHSA-2021:2587)NessusRed Hat Local Security Checks6/29/202112/12/2023
high
151284Oracle Linux 8 : ruby:2.5 (ELSA-2021-2587)NessusOracle Linux Local Security Checks7/2/202112/11/2023
high
158215RHEL 8 : ruby:2.6 (RHSA-2022:0582)NessusRed Hat Local Security Checks2/22/202211/7/2023
high
165116RHEL 7 : rh-ruby25-ruby (RHSA-2021:2104)NessusRed Hat Local Security Checks9/15/202210/11/2023
high