208276 | Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20230302.102001) | Nessus | Misc. | 2024/10/8 | 2025/2/20 | medium |
192287 | RHEL 8:ruby:3.1 (RHSA-2024:1431) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2025/4/29 | high |
192389 | Oracle Linux 8:ruby:3.1 (ELSA-2024-1431) | Nessus | Oracle Linux Local Security Checks | 2024/3/21 | 2024/11/2 | high |
192401 | AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431) | Nessus | Alma Linux Local Security Checks | 2024/3/21 | 2025/1/13 | high |
192287 | RHEL 8:ruby:3.1 (RHSA-2024:1431) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2025/4/29 | high |
192389 | Oracle Linux 8:ruby:3.1 (ELSA-2024-1431) | Nessus | Oracle Linux Local Security Checks | 2024/3/21 | 2024/11/2 | high |
192401 | AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431) | Nessus | Alma Linux Local Security Checks | 2024/3/21 | 2025/1/13 | high |
215030 | Amazon Linux 2023:ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-839) | Nessus | Amazon Linux Local Security Checks | 2025/2/5 | 2025/2/5 | medium |
202189 | RHEL 8:ruby (RHSA-2024:4499) | Nessus | Red Hat Local Security Checks | 2024/7/11 | 2025/4/8 | medium |
192616 | Rocky Linux 8ruby:3.1 (RLSA-2024:1431) | Nessus | Rocky Linux Local Security Checks | 2024/3/27 | 2024/3/27 | high |
192872 | Oracle Linux 9:ruby:3.1 (ELSA-2024-1576) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2024/11/2 | high |
206420 | Debian dla-3858:libruby2.7 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/2 | 2024/9/2 | high |
188191 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-2824) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
188193 | EulerOS 2.0 SP10 : ruby (EulerOS-SA-2023-2800) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
194960 | Fedora 39 : ruby (2024-31cac8b8ec) | Nessus | Fedora Local Security Checks | 2024/5/3 | 2024/11/14 | medium |
242836 | NewStart CGSL MAIN 7.02 : ruby Multiple Vulnerabilities (NS-SA-2025-0116) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | low |
208276 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.102001) | Nessus | Misc. | 2024/10/8 | 2025/2/20 | medium |
192894 | AlmaLinux 9 : ruby:3.1 (ALSA-2024:1576) | Nessus | Alma Linux Local Security Checks | 2024/4/3 | 2025/1/13 | high |
192949 | Rocky Linux 9 : ruby:3.1 (RLSA-2024:1576) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/4/5 | high |
215030 | Amazon Linux 2023:ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-839) | Nessus | Amazon Linux Local Security Checks | 2025/2/5 | 2025/2/5 | medium |
202189 | RHEL 8:ruby (RHSA-2024:4499) | Nessus | Red Hat Local Security Checks | 2024/7/11 | 2025/4/8 | medium |
192616 | Rocky Linux 8 ruby:3.1 (RLSA-2024:1431) | Nessus | Rocky Linux Local Security Checks | 2024/3/27 | 2024/3/27 | high |
192872 | Oracle Linux 9:ruby:3.1 (ELSA-2024-1576) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2024/11/2 | high |
206420 | Debian dla-3858:libruby2.7 - 安全更新 | Nessus | Debian Local Security Checks | 2024/9/2 | 2024/9/2 | high |