搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Ruby 弱點 (USN-4882-1)NessusUbuntu Local Security Checks2021/3/232023/10/16
high
182039Amazon Linux 2:ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
174967Debian DLA-3408-1:jruby - LTS 安全性更新NessusDebian Local Security Checks2023/5/12023/5/1
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Ruby 漏洞 (USN-4882-1)NessusUbuntu Local Security Checks2021/3/232023/10/16
high
182039Amazon Linux 2:ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
174967Debian DLA-3408-1:jruby - LTS 安全更新NessusDebian Local Security Checks2023/5/12023/5/1
high
174967Debian DLA-3408-1 : jruby - LTS security updateNessusDebian Local Security Checks2023/5/12023/5/1
high
182039Amazon Linux 2 : ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-4882-1)NessusUbuntu Local Security Checks2021/3/232023/10/16
high
148152openSUSE Security Update : ruby2.5 (openSUSE-2021-471)NessusSuSE Local Security Checks2021/3/262024/1/8
high
145133EulerOS 2.0 SP3 : ruby (EulerOS-SA-2021-1117)NessusHuawei Local Security Checks2021/1/202024/1/29
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby の脆弱性 (USN-4882-1)NessusUbuntu Local Security Checks2021/3/232023/10/16
high
148152openSUSEセキュリティ更新プログラム: ruby2.5 (openSUSE-2021-471)NessusSuSE Local Security Checks2021/3/262024/1/8
high
174967Debian DLA-3408-1: jruby - LTS セキュリティ更新NessusDebian Local Security Checks2023/5/12023/5/1
high
182039Amazon Linux 2: ruby (ALASRUBY2.6-2023-006)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
149871Amazon Linux 2:ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks2021/5/242023/3/21
high
151449Oracle Linux 8:ruby:2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks2021/7/72023/12/8
high
141133Debian DLA-2391-1:ruby2.3 安全性更新NessusDebian Local Security Checks2020/10/52024/2/16
high
165130RHEL 7:rh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
149871Amazon Linux 2:ruby (ALAS-2021-1641)NessusAmazon Linux Local Security Checks2021/5/242023/3/21
high
141133Debian DLA-2391-1:ruby2.3 安全更新NessusDebian Local Security Checks2020/10/52024/2/16
high
151449Oracle Linux 8:ruby: 2.6 (ELSA-2021-2588)NessusOracle Linux Local Security Checks2021/7/72023/12/8
high
165130RHEL 7:rh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
141133Debian DLA-2391-1: ruby2.3セキュリティ更新NessusDebian Local Security Checks2020/10/52024/2/16
high
165130RHEL 7: rh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
149871Amazon Linux 2:ruby(ALAS-2021-1641)NessusAmazon Linux Local Security Checks2021/5/242023/3/21
high
148162SUSE SLED15/SLES15 セキュリティ更新プログラム: ruby2.5 (SUSE-SU-2021:0933-1)NessusSuSE Local Security Checks2021/3/262024/1/8
high
151449Oracle Linux 8:ruby:2.6(ELSA-2021-2588)NessusOracle Linux Local Security Checks2021/7/72023/12/8
high
145009Amazon Linux AMI:ruby20 (ALAS-2021-1468)NessusAmazon Linux Local Security Checks2021/1/142021/1/14
high
151143RHEL 8:ruby:2.6 (RHSA-2021: 2588)NessusRed Hat Local Security Checks2021/6/292024/4/28
high
151144CentOS 8:ruby:2.7 (CESA-2021: 2584)NessusCentOS Local Security Checks2021/6/292021/6/29
high
151147CentOS 8:ruby:2.5 (CESA-2021: 2587)NessusCentOS Local Security Checks2021/6/292023/12/12
high
158216RHEL 8:ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
165116RHEL 7: rh-ruby25-ruby (RHSA-2021: 2104)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
165144RHEL 7: rh-ruby27-ruby(RHSA-2021:2229)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
158215RHEL 8 : ruby:2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
151141RHEL 8 : ruby:2.5(RHSA-2021:2587)NessusRed Hat Local Security Checks2021/6/292024/6/3
high
151284Oracle Linux 8:ruby:2.5(ELSA-2021-2587)NessusOracle Linux Local Security Checks2021/7/22023/12/11
high
151450Oracle Linux 8:ruby:2.7(ELSA-2021-2584)NessusOracle Linux Local Security Checks2021/7/72021/7/7
high
145009Amazon Linux AMI:ruby20 (ALAS-2021-1468)NessusAmazon Linux Local Security Checks2021/1/142021/1/14
high
151143RHEL 8:ruby:2.6 (RHSA-2021: 2588)NessusRed Hat Local Security Checks2021/6/292024/4/28
high
151144CentOS 8:ruby: 2.7 (CESA-2021: 2584)NessusCentOS Local Security Checks2021/6/292021/6/29
high
151147CentOS 8:ruby: 2.5 (CESA-2021: 2587)NessusCentOS Local Security Checks2021/6/292023/12/12
high
158216RHEL 8:ruby: 2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
145009Amazon Linux AMI:ruby20 (ALAS-2021-1468)NessusAmazon Linux Local Security Checks2021/1/142021/1/14
high
141899Fedora 33:ruby(2020-fe2a7d7390)NessusFedora Local Security Checks2020/10/262024/2/13
high
158216RHEL 8 : ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
151143RHEL 8 : ruby:2.6(RHSA-2021:2588)NessusRed Hat Local Security Checks2021/6/292024/4/28
high
151144CentOS 8:ruby:2.7(CESA-2021:2584)NessusCentOS Local Security Checks2021/6/292021/6/29
high
151147CentOS 8:ruby:2.7(CESA-2021:2587)NessusCentOS Local Security Checks2021/6/292023/12/12
high