プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
202572Oracle Linux 8:ruby (ELSA-2024-4499)NessusOracle Linux Local Security Checks2024/7/172024/12/23
medium
178208Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:Ruby 弱點 (USN-6219-1)NessusUbuntu Local Security Checks2023/7/122024/8/28
medium
194967Fedora 38 : ruby (2024-48bdd3abbf)NessusFedora Local Security Checks2024/5/42024/11/14
medium
202572Oracle Linux 8 : ruby (ELSA-2024-4499)NessusOracle Linux Local Security Checks2024/7/172024/12/23
medium
178208Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Ruby vulnerabilities (USN-6219-1)NessusUbuntu Local Security Checks2023/7/122024/8/28
medium
202572Oracle Linux 8:ruby (ELSA-2024-4499)NessusOracle Linux Local Security Checks2024/7/172024/12/23
medium
178208Ubuntu 16.04 ESM/18.04 ESM/20.04 LTS/22.04 LTS/23.04:Ruby 漏洞 (USN-6219-1)NessusUbuntu Local Security Checks2023/7/122024/8/28
medium
202386Rocky Linux 8rubyRLSA-2024:4499NessusRocky Linux Local Security Checks2024/7/152024/12/23
medium
227009Linux Distros のパッチ未適用の脆弱性: CVE-2023-36617NessusMisc.2025/3/52025/8/20
medium
192733RHEL 9 : ruby:3.1 (RHSA-2024:1576)NessusRed Hat Local Security Checks2024/4/12025/4/29
high
202386Rocky Linux 8ruby (RLSA-2024:4499)NessusRocky Linux Local Security Checks2024/7/152024/12/23
medium
192733RHEL 9 : ruby:3.1 (RHSA-2024:1576)NessusRed Hat Local Security Checks2024/4/12025/4/29
high
227009Linux Distros 未修補的弱點:CVE-2023-36617NessusMisc.2025/3/52025/8/20
medium
194967Fedora 38 : ruby (2024-48bdd3abbf)NessusFedora Local Security Checks2024/5/42024/11/14
medium
202572Oracle Linux 8: ruby (ELSA-2024-4499)NessusOracle Linux Local Security Checks2024/7/172024/12/23
medium
178208Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Ruby の脆弱性 (USN-6219-1)NessusUbuntu Local Security Checks2023/7/122024/8/28
medium
192287RHEL 8:ruby:3.1 (RHSA-2024:1431)NessusRed Hat Local Security Checks2024/3/192025/4/29
high
192389Oracle Linux 8:ruby:3.1 (ELSA-2024-1431)NessusOracle Linux Local Security Checks2024/3/212024/11/2
high
192401AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431)NessusAlma Linux Local Security Checks2024/3/212025/1/13
high
208276Nutanix AHV:多個弱點 (NXSA-AHV-20230302.102001)NessusMisc.2024/10/82025/2/20
medium
192894AlmaLinux 9 : ruby:3.1 (ALSA-2024:1576)NessusAlma Linux Local Security Checks2024/4/32025/1/13
high
192949Rocky Linux 9ruby:3.1 (RLSA-2024:1576)NessusRocky Linux Local Security Checks2024/4/52024/4/5
high
188175EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-2851)NessusHuawei Local Security Checks2024/1/162024/1/16
medium
202386Rocky Linux 8 : ruby (RLSA-2024:4499)NessusRocky Linux Local Security Checks2024/7/152024/12/23
medium
227009Linux Distros Unpatched Vulnerability : CVE-2023-36617NessusMisc.2025/3/52025/8/20
medium
192733RHEL 9 : ruby:3.1 (RHSA-2024:1576)NessusRed Hat Local Security Checks2024/4/12025/4/29
high
192287RHEL 8 : ruby:3.1 (RHSA-2024:1431)NessusRed Hat Local Security Checks2024/3/192025/4/29
high
192389Oracle Linux 8 : ruby:3.1 (ELSA-2024-1431)NessusOracle Linux Local Security Checks2024/3/212024/11/2
high
192401AlmaLinux 8 : ruby:3.1 (ALSA-2024:1431)NessusAlma Linux Local Security Checks2024/3/212025/1/13
high
202386Rocky Linux 8ruby (RLSA-2024:4499)NessusRocky Linux Local Security Checks2024/7/152024/12/23
medium
227009Linux Distros 未修补的漏洞:CVE-2023-36617NessusMisc.2025/3/52025/8/20
medium
192733RHEL 9 : ruby:3.1 (RHSA-2024:1576)NessusRed Hat Local Security Checks2024/4/12025/4/29
high
215030Amazon Linux 2023: ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-839)NessusAmazon Linux Local Security Checks2025/2/52025/2/5
medium
202189RHEL 8 : ruby (RHSA-2024:4499)NessusRed Hat Local Security Checks2024/7/112025/4/8
medium
192616Rocky Linux 8ruby:3.1RLSA-2024:1431NessusRocky Linux Local Security Checks2024/3/272024/3/27
high
192872Oracle Linux 9 : ruby:3.1 (ELSA-2024-1576)NessusOracle Linux Local Security Checks2024/4/22024/11/2
high
206420Debian dla-3858 : libruby2.7 - セキュリティ更新NessusDebian Local Security Checks2024/9/22024/9/2
high
192287RHEL 8 : ruby:3.1 (RHSA-2024:1431)NessusRed Hat Local Security Checks2024/3/192025/4/29
high
192389Oracle Linux 8 : ruby:3.1 (ELSA-2024-1431)NessusOracle Linux Local Security Checks2024/3/212024/11/2
high
192401AlmaLinux 8ruby:3.1ALSA-2024:1431NessusAlma Linux Local Security Checks2024/3/212025/1/13
high
215030Amazon Linux 2023:ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-839)NessusAmazon Linux Local Security Checks2025/2/52025/2/5
medium
202189RHEL 8:ruby (RHSA-2024:4499)NessusRed Hat Local Security Checks2024/7/112025/4/8
medium
192616Rocky Linux 8 ruby:3.1 (RLSA-2024:1431)NessusRocky Linux Local Security Checks2024/3/272024/3/27
high
192872Oracle Linux 9:ruby:3.1 (ELSA-2024-1576)NessusOracle Linux Local Security Checks2024/4/22024/11/2
high
206420Debian dla-3858:libruby2.7 - 安全更新NessusDebian Local Security Checks2024/9/22024/9/2
high
188287EulerOS 2.0 SP11 : ruby (EulerOS-SA-2023-2868)NessusHuawei Local Security Checks2024/1/162024/1/16
medium
215030Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2025-839)NessusAmazon Linux Local Security Checks2025/2/52025/2/5
medium
202189RHEL 8 : ruby (RHSA-2024:4499)NessusRed Hat Local Security Checks2024/7/112025/4/8
medium
192616Rocky Linux 8 : ruby:3.1 (RLSA-2024:1431)NessusRocky Linux Local Security Checks2024/3/272024/3/27
high
192872Oracle Linux 9 : ruby:3.1 (ELSA-2024-1576)NessusOracle Linux Local Security Checks2024/4/22024/11/2
high