搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
152354RHEL 8 : ruby:2.7 (RHSA-2021:3020)NessusRed Hat Local Security Checks2021/8/92024/6/3
high
155872openSUSE 15 Security Update : ruby2.5 (openSUSE-SU-2021:1535-1)NessusSuSE Local Security Checks2021/12/72023/11/22
high
155246EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2696)NessusHuawei Local Security Checks2021/11/112023/11/24
high
155275EulerOS 2.0 SP5 : ruby (EulerOS-SA-2021-2673)NessusHuawei Local Security Checks2021/11/112023/11/24
high
158290EulerOS 2.0 SP3 : ruby (EulerOS-SA-2022-1187)NessusHuawei Local Security Checks2022/2/232022/2/23
high
153513RHEL 7 : rh-ruby27-ruby (RHSA-2021:3559)NessusRed Hat Local Security Checks2021/9/212024/4/28
high
154437RHEL 7 : rh-ruby30-ruby (RHSA-2021:3982)NessusRed Hat Local Security Checks2021/10/272024/4/28
high
151778FreeBSD : Ruby -- multiple vulnerabilities (7ed5779c-e4c7-11eb-91d7-08002728f74c)NessusFreeBSD Local Security Checks2021/7/162023/12/7
high
155775openSUSE 15 Security Update : ruby2.5 (openSUSE-SU-2021:3838-1)NessusSuSE Local Security Checks2021/12/22023/11/22
high
158732Oracle Linux 8 : ELSA-2022-0672-1: / ruby:2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks2022/3/92023/11/6
high
158823AlmaLinux 8 : ruby:2.5 (ALSA-2022:0672)NessusAlma Linux Local Security Checks2022/3/112023/11/6
high
149871Amazon Linux 2 : ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks2021/5/242023/3/21
high
156376EulerOS Virtualization 3.0.2.0 : ruby (EulerOS-SA-2021-2846)NessusHuawei Local Security Checks2021/12/292021/12/29
high
158117CentOS 8:ruby: 2.6 (CESA-2022: 0543)NessusCentOS Local Security Checks2022/2/162023/11/8
high
158464RHEL 7:rh-ruby26-ruby (RHSA-2022: 0708)NessusRed Hat Local Security Checks2022/3/12024/4/28
high
152264Oracle Linux 8:ruby: 2.7 (ELSA-2021-3020)NessusOracle Linux Local Security Checks2021/8/62023/12/6
high
158354RHEL 8:ruby:2.5 (RHSA-2022: 0672)NessusRed Hat Local Security Checks2022/2/242024/4/28
high
158467Oracle Linux 8:ruby: 2.5 (ELSA-2022-0672)NessusOracle Linux Local Security Checks2022/3/12023/11/7
high
158216RHEL 8:ruby: 2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
158120RHEL 8 : ruby:2.6 (RHSA-2022:0544)NessusRed Hat Local Security Checks2022/2/162024/4/28
high
158828AlmaLinux 8 : ruby:2.6 (ALSA-2022:0543)NessusAlma Linux Local Security Checks2022/3/112023/11/6
high
155258EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2721)NessusHuawei Local Security Checks2021/11/112023/11/24
high
157378Debian DSA-5066-1 : ruby2.5 - security updateNessusDebian Local Security Checks2022/2/42023/11/17
high
158000EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2022-1093)NessusHuawei Local Security Checks2022/2/132023/11/9
high
181964Amazon Linux 2 : ruby (ALASRUBY3.0-2023-006)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
181994Amazon Linux 2 : ruby (ALASRUBY2.6-2023-005)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
187656GLSA-202401-05 : RDoc: Command InjectionNessusGentoo Local Security Checks2024/1/52024/1/5
high
184609Rocky Linux 8 : ruby:2.5 (RLSA-2022:0672)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
152359CentOS 8:ruby: 2.7 (CESA-2021: 3020)NessusCentOS Local Security Checks2021/8/92023/12/6
high
158132RHEL 8:ruby:2.6 (RHSA-2022:0543)NessusRed Hat Local Security Checks2022/2/172024/4/28
high
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Ruby 漏洞 (USN-5020-1)NessusUbuntu Local Security Checks2021/7/222024/8/28
high
154114Debian DLA-2780-1:ruby2.3 - LTS 安全更新NessusDebian Local Security Checks2021/10/132023/11/28
high
158435CentOS 8:ruby: 2.5 (CESA-2022: 0672)NessusCentOS Local Security Checks2022/2/252023/11/7
high
149862Amazon Linux AMI:ruby20 (ALAS-2021-1505)NessusAmazon Linux Local Security Checks2021/5/242021/8/30
high
149866Amazon Linux AMI:ruby24 (ALAS-2021-1506)NessusAmazon Linux Local Security Checks2021/5/242021/8/30
high
184813Rocky Linux 8 : ruby:2.6 (RLSA-2022:0543)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
158132RHEL 8 : ruby:2.6 (RHSA-2022:0543)NessusRed Hat Local Security Checks2022/2/172024/4/28
high
152359CentOS 8 : ruby:2.7 (CESA-2021:3020)NessusCentOS Local Security Checks2021/8/92023/12/6
high
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-5020-1)NessusUbuntu Local Security Checks2021/7/222024/8/28
high
154114Debian DLA-2780-1 : ruby2.3 - LTS security updateNessusDebian Local Security Checks2021/10/132023/11/28
high
155800SUSE SLED12 / SLES12 Security Update : ruby2.1 (SUSE-SU-2021:3837-1)NessusSuSE Local Security Checks2021/12/22023/7/13
high
158435CentOS 8 : ruby:2.5 (CESA-2022:0672)NessusCentOS Local Security Checks2022/2/252023/11/7
high
149862Amazon Linux AMI : ruby20 (ALAS-2021-1505)NessusAmazon Linux Local Security Checks2021/5/242021/8/30
high
149866Amazon Linux AMI : ruby24 (ALAS-2021-1506)NessusAmazon Linux Local Security Checks2021/5/242021/8/30
high
156519EulerOS Virtualization 3.0.2.6 : ruby (EulerOS-SA-2021-2866)NessusHuawei Local Security Checks2022/1/62023/11/21
high
157975EulerOS Virtualization 3.0.6.6 : ruby (EulerOS-SA-2022-1144)NessusHuawei Local Security Checks2022/2/122023/11/9
high
152264Oracle Linux 8:ruby:2.7(ELSA-2021-3020)NessusOracle Linux Local Security Checks2021/8/62023/12/6
high
158117CentOS 8:ruby : 2.6 (CESA-2022: 0543)NessusCentOS Local Security Checks2022/2/162023/11/8
high
158464RHEL 7: rh-ruby26-ruby (RHSA-2022: 0708)NessusRed Hat Local Security Checks2022/3/12024/4/28
high
158216RHEL 8 : ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2022/2/222024/4/28
high