插件搜索

ID名称产品系列发布时间最近更新时间严重程度
176320RHEL 7:rh-ruby27-ruby (RHSA-2023: 3291)NessusRed Hat Local Security Checks2023/5/242024/11/7
high
176884Debian DLA-3447-1:ruby2.5 - LTS 安全更新NessusDebian Local Security Checks2023/6/72025/1/22
medium
200426RHEL 9:ruby (RHSA-2024:3838)NessusRed Hat Local Security Checks2024/6/122024/11/7
high
192287RHEL 8:ruby:3.1 (RHSA-2024:1431)NessusRed Hat Local Security Checks2024/3/192025/4/29
high
192401AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431)NessusAlma Linux Local Security Checks2024/3/212025/1/13
high
192389Oracle Linux 8:ruby:3.1 (ELSA-2024-1431)NessusOracle Linux Local Security Checks2024/3/212025/9/9
high
200426RHEL 9:ruby (RHSA-2024:3838)NessusRed Hat Local Security Checks2024/6/122024/11/7
high
176320RHEL 7:rh-ruby27-ruby (RHSA-2023: 3291)NessusRed Hat Local Security Checks2023/5/242024/11/7
high
192287RHEL 8:ruby:3.1 (RHSA-2024:1431)NessusRed Hat Local Security Checks2024/3/192025/4/29
high
192401AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431)NessusAlma Linux Local Security Checks2024/3/212025/1/13
high
176884Debian DLA-3447-1:ruby2.5 - LTS 安全性更新NessusDebian Local Security Checks2023/6/72025/1/22
medium
192389Oracle Linux 8:ruby:3.1 (ELSA-2024-1431)NessusOracle Linux Local Security Checks2024/3/212025/9/9
high
176320RHEL 7: rh-ruby27-ruby (RHSA-2023: 3291)NessusRed Hat Local Security Checks2023/5/242024/11/7
high
183864SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: ruby2.5 (SUSE-SU-2023:4176-1)NessusSuSE Local Security Checks2023/10/252023/10/25
high
173719FreeBSD : rubygem-uri -- ReDoS の脆弱性 (9b60bba1-cf18-11ed-bd44-080027f5fec9)NessusFreeBSD Local Security Checks2023/3/302023/5/31
medium
176884Debian DLA-3447-1: ruby2.5 - LTS セキュリティ更新プログラムNessusDebian Local Security Checks2023/6/72025/1/22
medium
192287RHEL 8 : ruby:3.1 (RHSA-2024:1431)NessusRed Hat Local Security Checks2024/3/192025/4/29
high
192401AlmaLinux 8ruby:3.1ALSA-2024:1431NessusAlma Linux Local Security Checks2024/3/212025/1/13
high
200426RHEL 9 : ruby (RHSA-2024:3838)NessusRed Hat Local Security Checks2024/6/122024/11/7
high
192389Oracle Linux 8 : ruby:3.1 (ELSA-2024-1431)NessusOracle Linux Local Security Checks2024/3/212025/9/9
high
183864SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ruby2.5 (SUSE-SU-2023:4176-1)NessusSuSE Local Security Checks2023/10/252023/10/25
high
192287RHEL 8 : ruby:3.1 (RHSA-2024:1431)NessusRed Hat Local Security Checks2024/3/192025/4/29
high
192401AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431)NessusAlma Linux Local Security Checks2024/3/212025/1/13
high
200426RHEL 9 : ruby (RHSA-2024:3838)NessusRed Hat Local Security Checks2024/6/122024/11/7
high
176320RHEL 7 : rh-ruby27-ruby (RHSA-2023:3291)NessusRed Hat Local Security Checks2023/5/242024/11/7
high
176884Debian dla-3447 : libruby2.5 - security updateNessusDebian Local Security Checks2023/6/72025/1/22
medium
178393EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-2392)NessusHuawei Local Security Checks2023/7/182023/7/18
medium
188728EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-2666)NessusHuawei Local Security Checks2024/1/162024/1/16
medium
173719FreeBSD : rubygem-uri -- ReDoS vulnerability (9b60bba1-cf18-11ed-bd44-080027f5fec9)NessusFreeBSD Local Security Checks2023/3/302023/5/31
medium
192389Oracle Linux 8 : ruby:3.1 (ELSA-2024-1431)NessusOracle Linux Local Security Checks2024/3/212025/9/9
high
177663RHEL 8:ruby:2.7 (RHSA-2023: 3821)NessusRed Hat Local Security Checks2023/6/272024/11/7
high
177668CentOS 8 : ruby: 2.7 (CESA-2023: 3821)NessusCentOS Local Security Checks2023/6/272024/2/8
high
180403Rocky Linux 8ruby:2.7RLSA-2023:3821NessusRocky Linux Local Security Checks2023/8/312023/11/6
high
185667RHEL 8 : ruby:2.5 (RHSA-2023: 7025)NessusRed Hat Local Security Checks2023/11/142024/11/7
high
192733RHEL 9 : ruby:3.1 (RHSA-2024:1576)NessusRed Hat Local Security Checks2024/4/12025/4/29
high
198232AlmaLinux 8ruby:3.0ALSA-2024:3500NessusAlma Linux Local Security Checks2024/5/312025/1/13
high
181969Amazon Linux 2: ruby (ALASRUBY3.0-2023-001)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
medium
198157RHEL 8 : ruby:3.0 (RHSA-2024:3500)NessusRed Hat Local Security Checks2024/5/302025/4/29
critical
176067Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby の脆弱性 (USN-6087-1)NessusUbuntu Local Security Checks2023/5/182025/9/3
medium
225915Linux Distros のパッチ未適用の脆弱性: CVE-2023-28755NessusMisc.2025/3/52025/9/10
medium
185667RHEL 8 : ruby:2.5 (RHSA-2023:7025)NessusRed Hat Local Security Checks2023/11/142024/11/7
high
192733RHEL 9 : ruby:3.1 (RHSA-2024:1576)NessusRed Hat Local Security Checks2024/4/12025/4/29
high
198232AlmaLinux 8 : ruby:3.0 (ALSA-2024:3500)NessusAlma Linux Local Security Checks2024/5/312025/1/13
high
177663RHEL 8 : ruby:2.7 (RHSA-2023:3821)NessusRed Hat Local Security Checks2023/6/272024/11/7
high
177668CentOS 8 : ruby:2.7 (CESA-2023:3821)NessusCentOS Local Security Checks2023/6/272024/2/8
high
180403Rocky Linux 8 : ruby:2.7 (RLSA-2023:3821)NessusRocky Linux Local Security Checks2023/8/312023/11/6
high
181969Amazon Linux 2 : ruby (ALASRUBY3.0-2023-001)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
medium
188796EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-2708)NessusHuawei Local Security Checks2024/1/162024/1/16
medium
198157RHEL 8 : ruby:3.0 (RHSA-2024:3500)NessusRed Hat Local Security Checks2024/5/302025/4/29
critical
176067Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-6087-1)NessusUbuntu Local Security Checks2023/5/182025/9/3
medium