プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
157378DebianDSA-5066-1:ruby2.5 - セキュリティ更新NessusDebian Local Security Checks2022/2/42023/11/17
high
158120RHEL 8 : ruby:2.6 (RHSA-2022: 0544)NessusRed Hat Local Security Checks2022/2/162024/4/28
high
174967Debian DLA-3408-1: jruby - LTS セキュリティ更新NessusDebian Local Security Checks2023/5/12023/5/1
high
157378Debian DSA-5066-1:ruby2.5 - 安全性更新NessusDebian Local Security Checks2022/2/42023/11/17
high
158120RHEL 8:ruby:2.6 (RHSA-2022: 0544)NessusRed Hat Local Security Checks2022/2/162024/4/28
high
174967Debian DLA-3408-1:jruby - LTS 安全性更新NessusDebian Local Security Checks2023/5/12023/5/1
high
157378Debian DSA-5066-1:ruby2.5 - 安全更新NessusDebian Local Security Checks2022/2/42023/11/17
high
174967Debian DLA-3408-1:jruby - LTS 安全更新NessusDebian Local Security Checks2023/5/12023/5/1
high
158120RHEL 8:ruby: 2.6 (RHSA-2022: 0544)NessusRed Hat Local Security Checks2022/2/162024/4/28
high
153513RHEL 7:rh-ruby27-ruby (RHSA-2021: 3559)NessusRed Hat Local Security Checks2021/9/212024/4/28
high
154437RHEL 7:rh-ruby30-ruby (RHSA-2021:3982)NessusRed Hat Local Security Checks2021/10/272024/4/28
high
158732Oracle Linux 8:ELSA-2022-0672-1: / ruby: 2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks2022/3/92023/11/6
high
153513RHEL 7:rh-ruby27-ruby (RHSA-2021: 3559)NessusRed Hat Local Security Checks2021/9/212024/4/28
high
154437RHEL 7:rh-ruby30-ruby (RHSA-2021: 3982)NessusRed Hat Local Security Checks2021/10/272024/4/28
high
158732Oracle Linux 8:ELSA-2022-0672-1: / ruby: 2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks2022/3/92023/11/6
high
158114Oracle Linux 8:ruby:2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2022/2/162023/11/9
high
158215RHEL 8:ruby:2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
191258CentOS 9:ruby-3.0.2-155.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
152354RHEL 8:ruby:2.7 (RHSA-2021: 3020)NessusRed Hat Local Security Checks2021/8/92024/6/3
high
154437RHEL 7 : rh-ruby30-ruby (RHSA-2021:3982)NessusRed Hat Local Security Checks2021/10/272024/4/28
high
155775openSUSE 15 Security Update : ruby2.5 (openSUSE-SU-2021:3838-1)NessusSuSE Local Security Checks2021/12/22023/11/22
high
158732Oracle Linux 8 : ELSA-2022-0672-1: / ruby:2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks2022/3/92023/11/6
high
158823AlmaLinux 8 : ruby:2.5 (ALSA-2022:0672)NessusAlma Linux Local Security Checks2022/3/112023/11/6
high
153513RHEL 7 : rh-ruby27-ruby (RHSA-2021:3559)NessusRed Hat Local Security Checks2021/9/212024/4/28
high
151778FreeBSD : Ruby -- multiple vulnerabilities (7ed5779c-e4c7-11eb-91d7-08002728f74c)NessusFreeBSD Local Security Checks2021/7/162023/12/7
high
158114Oracle Linux 8:ruby:2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2022/2/162023/11/9
high
158215RHEL 8 : ruby:2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
155872openSUSE 15 セキュリティ更新: ruby2.5 (openSUSE-SU-2021:1535-1)NessusSuSE Local Security Checks2021/12/72023/11/22
high
191258CentOS 9 : ruby-3.0.2-155.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
152354RHEL 8 : ruby:2.7(RHSA-2021:3020)NessusRed Hat Local Security Checks2021/8/92024/6/3
high
191258CentOS 9:ruby-3.0.2-155.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
158114Oracle Linux 8:ruby: 2.6 (ELSA-2022-0543)NessusOracle Linux Local Security Checks2022/2/162023/11/9
high
158215RHEL 8:ruby: 2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
152354RHEL 8:ruby:2.7 (RHSA-2021: 3020)NessusRed Hat Local Security Checks2021/8/92024/6/3
high
154437RHEL 7: rh-ruby30-ruby(RHSA-2021:3982)NessusRed Hat Local Security Checks2021/10/272024/4/28
high
155775openSUSE 15 セキュリティ更新: ruby2.5 (openSUSE-SU-2021:3838-1)NessusSuSE Local Security Checks2021/12/22023/11/22
high
158732Oracle Linux 8:ELSA-2022-0672-1: / ruby: 2.5 (ELSA-2022-06721)NessusOracle Linux Local Security Checks2022/3/92023/11/6
high
153513RHEL 7:rh-ruby27-ruby(RHSA-2021:3559)NessusRed Hat Local Security Checks2021/9/212024/4/28
high
151778FreeBSD:Ruby -- 複数の脆弱性(7ed5779c-e4c7-11eb-91d7-08002728f74c)NessusFreeBSD Local Security Checks2021/7/162023/12/7
high
155258EulerOS 2.0 SP9 : ruby (EulerOS-SA-2021-2721)NessusHuawei Local Security Checks2021/11/112023/11/24
high
174967Debian DLA-3408-1 : jruby - LTS security updateNessusDebian Local Security Checks2023/5/12023/5/1
high
157378Debian DSA-5066-1 : ruby2.5 - security updateNessusDebian Local Security Checks2022/2/42023/11/17
high
154369EulerOS 2.0 SP3 : ruby (EulerOS-SA-2021-2614)NessusHuawei Local Security Checks2021/10/252023/11/28
high
158828AlmaLinux 8 : ruby:2.6 (ALSA-2022:0543)NessusAlma Linux Local Security Checks2022/3/112023/11/6
high
158000EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2022-1093)NessusHuawei Local Security Checks2022/2/132023/11/9
high
158120RHEL 8 : ruby:2.6 (RHSA-2022:0544)NessusRed Hat Local Security Checks2022/2/162024/4/28
high
184609Rocky Linux 8 : ruby:2.5 (RLSA-2022:0672)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
155800SUSE SLED12/SLES12 セキュリティ更新プログラム: ruby2.1 (SUSE-SU-2021:3837-1)NessusSuSE Local Security Checks2021/12/22023/7/13
high
158435CentOS 8:ruby: 2.5 (CESA-2022: 0672)NessusCentOS Local Security Checks2022/2/252023/11/7
high
154114Debian DLA-2780-1:ruby2.3 - LTSセキュリティ更新NessusDebian Local Security Checks2021/10/132023/11/28
high