プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
155275EulerOS 2.0 SP5 : ruby (EulerOS-SA-2021-2673)NessusHuawei Local Security Checks2021/11/112023/11/24
high
158114Oracle Linux 8 : ruby:2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2022/2/162023/11/9
high
158215RHEL 8 : ruby:2.6 (RHSA-2022:0582)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
155258EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2721)NessusHuawei Local Security Checks2021/11/112023/11/24
high
154369EulerOS 2.0 SP3 : ruby (EulerOS-SA-2021-2614)NessusHuawei Local Security Checks2021/10/252023/11/28
high
174967Debian DLA-3408-1 : jruby - LTS security updateNessusDebian Local Security Checks2023/5/12023/5/1
high
157378Debian DSA-5066-1 : ruby2.5 - security updateNessusDebian Local Security Checks2022/2/42023/11/17
high
184609Rocky Linux 8 : ruby:2.5 (RLSA-2022:0672)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
158828AlmaLinux 8 : ruby:2.6 (ALSA-2022:0543)NessusAlma Linux Local Security Checks2022/3/112023/11/6
high
158000EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2022-1093)NessusHuawei Local Security Checks2022/2/132023/11/9
high
158120RHEL 8 : ruby:2.6 (RHSA-2022:0544)NessusRed Hat Local Security Checks2022/2/162024/4/28
high
200387Amazon Linux 2:ruby (ALAS-2024-2570)NessusAmazon Linux Local Security Checks2024/6/122024/6/13
high
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Ruby 弱點 (USN-5020-1)NessusUbuntu Local Security Checks2021/7/222023/10/16
high
152359CentOS 8:ruby:2.7 (CESA-2021: 3020)NessusCentOS Local Security Checks2021/8/92023/12/6
high
154114Debian DLA-2780-1:ruby2.3 - LTS 安全性更新NessusDebian Local Security Checks2021/10/132023/11/28
high
158132RHEL 8:ruby:2.6 (RHSA-2022: 0543)NessusRed Hat Local Security Checks2022/2/172024/4/28
high
158435CentOS 8:ruby:2.5 (CESA-2022: 0672)NessusCentOS Local Security Checks2022/2/252023/11/7
high
189405GLSA-202401-27:Ruby:多個弱點NessusGentoo Local Security Checks2024/1/242024/1/24
critical
151924Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Ruby 漏洞 (USN-5020-1)NessusUbuntu Local Security Checks2021/7/222023/10/16
high
152359CentOS 8:ruby: 2.7 (CESA-2021: 3020)NessusCentOS Local Security Checks2021/8/92023/12/6
high
154114Debian DLA-2780-1:ruby2.3 - LTS 安全更新NessusDebian Local Security Checks2021/10/132023/11/28
high
189405GLSA-202401-27:Ruby:多个漏洞NessusGentoo Local Security Checks2024/1/242024/1/24
critical
200387Amazon Linux 2:ruby (ALAS-2024-2570)NessusAmazon Linux Local Security Checks2024/6/122024/6/13
high
158132RHEL 8:ruby: 2.6 (RHSA-2022: 0543)NessusRed Hat Local Security Checks2022/2/172024/4/28
high
158435CentOS 8:ruby: 2.5 (CESA-2022: 0672)NessusCentOS Local Security Checks2022/2/252023/11/7
high
181972Amazon Linux 2:ruby (ALASRUBY3.0-2023-005)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
high
182033Amazon Linux 2:ruby (ALASRUBY2.6-2023-004)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
high
158117CentOS 8:ruby:2.6 (CESA-2022: 0543)NessusCentOS Local Security Checks2022/2/162023/11/8
high
158216RHEL 8:ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
158354RHEL 8:ruby:2.5 (RHSA-2022: 0672)NessusRed Hat Local Security Checks2022/2/242024/4/28
high
158464RHEL 7:rh-ruby26-ruby (RHSA-2022: 0708)NessusRed Hat Local Security Checks2022/3/12024/4/28
high
158467Oracle Linux 8:ruby:2.5 (ELSA-2022-0672)NessusOracle Linux Local Security Checks2022/3/12023/11/7
high
152264Oracle Linux 8:ruby:2.7 (ELSA-2021-3020)NessusOracle Linux Local Security Checks2021/8/62023/12/6
high
181972Amazon Linux 2:ruby (ALASRUBY3.0-2023-005)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
high
182033Amazon Linux 2:ruby (ALASRUBY2.6-2023-004)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
high
152264Oracle Linux 8:ruby: 2.7 (ELSA-2021-3020)NessusOracle Linux Local Security Checks2021/8/62023/12/6
high
158117CentOS 8:ruby: 2.6 (CESA-2022: 0543)NessusCentOS Local Security Checks2022/2/162023/11/8
high
158216RHEL 8:ruby: 2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
158354RHEL 8:ruby:2.5 (RHSA-2022: 0672)NessusRed Hat Local Security Checks2022/2/242024/4/28
high
158464RHEL 7:rh-ruby26-ruby (RHSA-2022: 0708)NessusRed Hat Local Security Checks2022/3/12024/4/28
high
158467Oracle Linux 8:ruby: 2.5 (ELSA-2022-0672)NessusOracle Linux Local Security Checks2022/3/12023/11/7
high
152264Oracle Linux 8:ruby:2.7(ELSA-2021-3020)NessusOracle Linux Local Security Checks2021/8/62023/12/6
high
158117CentOS 8:ruby : 2.6 (CESA-2022: 0543)NessusCentOS Local Security Checks2022/2/162023/11/8
high
158216RHEL 8 : ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
158354RHEL 8 : ruby: 2.5 (RHSA-2022: 0672)NessusRed Hat Local Security Checks2022/2/242024/4/28
high
158464RHEL 7: rh-ruby26-ruby (RHSA-2022: 0708)NessusRed Hat Local Security Checks2022/3/12024/4/28
high
158467Oracle Linux 8:ruby:2.5 (ELSA-2022-0672)NessusOracle Linux Local Security Checks2022/3/12023/11/7
high
155810SUSE SLED15/SLES15 セキュリティ更新プログラム: ruby2.5 (SUSE-SU-2021:3838-1)NessusSuSE Local Security Checks2021/12/22023/7/13
high
160492SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: ruby2.5 (SUSE-SU-2022:1512-1)NessusSuSE Local Security Checks2022/5/42023/7/14
high
181972Amazon Linux 2: ruby (ALASRUBY3.0-2023-005)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
high