搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
140093Amazon Linux AMI:rubygem-json-debuginfo (ALAS-2020-1423)NessusAmazon Linux Local Security Checks2020/8/312022/5/12
high
151146CentOS 8:ruby: 2.6 (CESA-2021: 2588)NessusCentOS Local Security Checks2021/6/292023/12/12
high
140093Amazon Linux AMI:rubygem-json-debuginfo (ALAS-2020-1423)NessusAmazon Linux Local Security Checks2020/8/312022/5/12
high
151146CentOS 8:ruby:2.6 (CESA-2021: 2588)NessusCentOS Local Security Checks2021/6/292023/12/12
high
136294Fedora 31:rubygem-json(2020-26df92331a)NessusFedora Local Security Checks2020/5/42024/3/13
high
136301Fedora 30:rubygem-json(2020-d171bf636d)NessusFedora Local Security Checks2020/5/42024/3/13
high
140093Amazon Linux AMI:rubygem-json-debuginfo(ALAS-2020-1423)NessusAmazon Linux Local Security Checks2020/8/312022/5/12
high
151146CentOS 8:ruby:2.6(CESA-2021:2588)NessusCentOS Local Security Checks2021/6/292023/12/12
high
145846CentOS 8:pcs(CESA-2020:2462)NessusCentOS Local Security Checks2021/2/12021/3/23
high
137314RHEL 8: pcs(RHSA-2020: 2473)NessusRed Hat Local Security Checks2020/6/102023/5/25
high
138227Debian DSA-4721-1: ruby2.5 - セキュリティ更新NessusDebian Local Security Checks2020/7/92024/3/1
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby の脆弱性 (USN-4882-1)NessusUbuntu Local Security Checks2021/3/232024/8/28
high
140906EulerOS 2.0 SP3 : ruby (EulerOS-SA-2020-2139)NessusHuawei Local Security Checks2020/9/282024/2/19
high
151146CentOS 8 : ruby:2.6 (CESA-2021:2588)NessusCentOS Local Security Checks2021/6/292023/12/12
high
157798Rocky Linux 8 : ruby:2.6 (RLSA-2021:2588)NessusRocky Linux Local Security Checks2022/2/92023/11/9
high
136294Fedora 31 : rubygem-json (2020-26df92331a)NessusFedora Local Security Checks2020/5/42024/3/13
high
136301Fedora 30 : rubygem-json (2020-d171bf636d)NessusFedora Local Security Checks2020/5/42024/3/13
high
140093Amazon Linux AMI : rubygem-json-debuginfo (ALAS-2020-1423)NessusAmazon Linux Local Security Checks2020/8/312022/5/12
high
137314RHEL 8:pcs (RHSA-2020: 2473)NessusRed Hat Local Security Checks2020/6/102023/5/25
high
138227Debian DSA-4721-1:ruby2.5 - 安全性更新NessusDebian Local Security Checks2020/7/92024/3/1
high
145846CentOS 8:pcs (CESA-2020: 2462)NessusCentOS Local Security Checks2021/2/12021/3/23
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Ruby 弱點 (USN-4882-1)NessusUbuntu Local Security Checks2021/3/232024/8/28
high
137798EulerOS Virtualization for ARM 64 3.0.6.0 : ruby (EulerOS-SA-2020-1691)NessusHuawei Local Security Checks2020/6/252024/3/5
high
137314RHEL 8 : pcs (RHSA-2020:2473)NessusRed Hat Local Security Checks2020/6/102023/5/25
high
138227Debian DSA-4721-1 : ruby2.5 - security updateNessusDebian Local Security Checks2020/7/92024/3/1
high
145846CentOS 8 : pcs (CESA-2020:2462)NessusCentOS Local Security Checks2021/2/12021/3/23
high
199225RHEL 7 : pcs (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
137936EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2020-1717)NessusHuawei Local Security Checks2020/7/12024/3/5
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-4882-1)NessusUbuntu Local Security Checks2021/3/232024/8/28
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Ruby 漏洞 (USN-4882-1)NessusUbuntu Local Security Checks2021/3/232024/8/28
high
137314RHEL 8:pcs (RHSA-2020: 2473)NessusRed Hat Local Security Checks2020/6/102023/5/25
high
138227Debian DSA-4721-1:ruby2.5 - 安全更新NessusDebian Local Security Checks2020/7/92024/3/1
high
145846CentOS 8:pcs (CESA-2020: 2462)NessusCentOS Local Security Checks2021/2/12021/3/23
high
182068Amazon Linux 2: ruby (ALASRUBY2.6-2023-007)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
high
134921FreeBSD:rubygem-json -- JSONにおける安全ではないオブジェクト作成の脆弱性(追加修正)(40194e1c-6d89-11ea-8082-80ee73419af3)NessusFreeBSD Local Security Checks2020/3/262024/3/20
high
136781Fedora 31:ruby(2020-a95706b117)NessusFedora Local Security Checks2020/5/222024/3/12
high
140096Amazon Linux AMI:ruby24(ALAS-2020-1422)NessusAmazon Linux Local Security Checks2020/8/312022/5/12
high
151143RHEL 8 : ruby:2.6(RHSA-2021:2588)NessusRed Hat Local Security Checks2021/6/292024/4/28
high
151147CentOS 8:ruby:2.7(CESA-2021:2587)NessusCentOS Local Security Checks2021/6/292023/12/12
high
158216RHEL 8 : ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
140096Amazon Linux AMI:ruby24 (ALAS-2020-1422)NessusAmazon Linux Local Security Checks2020/8/312022/5/12
high
182068Amazon Linux 2:ruby (ALASRUBY2.6-2023-007)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
high
151143RHEL 8:ruby:2.6 (RHSA-2021: 2588)NessusRed Hat Local Security Checks2021/6/292024/4/28
high
151147CentOS 8:ruby:2.5 (CESA-2021: 2587)NessusCentOS Local Security Checks2021/6/292023/12/12
high
158216RHEL 8:ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
137831RHEL 8:pcs (RHSA-2020: 2670)NessusRed Hat Local Security Checks2020/6/252023/5/25
high
140094Amazon Linux AMI:ruby19 (ALAS-2020-1426)NessusAmazon Linux Local Security Checks2020/8/312022/5/12
high
149871Amazon Linux 2:ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks2021/5/242023/3/21
high
151449Oracle Linux 8:ruby: 2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks2021/7/72023/12/8
high
165130RHEL 7:rh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks2022/9/152024/4/28
high