182015 | Amazon Linux 2: ruby (ALASRUBY2.6-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
206420 | Debian dla-3858 : libruby2.7 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/9/2 | 2024/9/2 | high |
235504 | RockyLinux 8ruby:3.0RLSA-2024:3500 | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
192616 | Rocky Linux 8ruby:3.1RLSA-2024:1431 | Nessus | Rocky Linux Local Security Checks | 2024/3/27 | 2024/3/27 | high |
192872 | Oracle Linux 9 : ruby:3.1 (ELSA-2024-1576) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2024/11/2 | high |
200471 | Oracle Linux 9: ruby (ELSA-2024-3838) | Nessus | Oracle Linux Local Security Checks | 2024/6/13 | 2024/11/2 | high |
177472 | Ubuntu 23.04: Ruby の脆弱性 (USN-6181-1) | Nessus | Ubuntu Local Security Checks | 2023/6/21 | 2024/8/27 | high |
170103 | Ubuntu 16.04 ESM: Rubyの脆弱性 (USN-5806-1) | Nessus | Ubuntu Local Security Checks | 2023/1/17 | 2024/8/27 | high |
170585 | Amazon Linux 2022 : (ALAS2022-2023-262) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | 2024/12/11 | high |
168188 | FreeBSD: rubygem-cgi -- HTTP 応答分割の脆弱性 (84ab03b6-6c20-11ed-b519-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2022/11/25 | 2023/9/20 | high |
177779 | AlmaLinux 8ruby:2.7ALSA-2023:3821 | Nessus | Alma Linux Local Security Checks | 2023/6/29 | 2025/1/13 | high |
178264 | Oracle Linux 8:ruby:2.7 (ELSA-2023-3821) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2024/11/2 | high |
180469 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.207) | Nessus | Misc. | 2023/9/4 | 2025/2/17 | low |
200542 | AlmaLinux 9rubyALSA-2024:3838 | Nessus | Alma Linux Local Security Checks | 2024/6/14 | 2024/6/14 | high |
181785 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.216) | Nessus | Misc. | 2023/9/22 | 2025/2/19 | critical |
178626 | Oracle Solaris 重要パッチ更新: jul2023_SRU11_4_58_144_3 | Nessus | Solaris Local Security Checks | 2023/7/20 | 2023/7/26 | critical |
192212 | Amazon Linux 2 : ruby (ALAS-2024-2503) | Nessus | Amazon Linux Local Security Checks | 2024/3/18 | 2024/12/11 | high |
170415 | Ubuntu 18.04 LTS / 22.04 LTS : Ruby の脆弱性 (USN-5806-2) | Nessus | Ubuntu Local Security Checks | 2023/1/23 | 2024/10/29 | high |
186102 | Oracle Linux 8:ruby:2.5 (ELSA-2023-7025) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2024/11/2 | high |
192894 | AlmaLinux 9ruby:3.1ALSA-2024:1576 | Nessus | Alma Linux Local Security Checks | 2024/4/3 | 2025/1/13 | high |
192949 | Rocky Linux 9ruby:3.1RLSA-2024:1576 | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/4/5 | high |
198281 | Oracle Linux 8 : ruby:3.0 (ELSA-2024-3500) | Nessus | Oracle Linux Local Security Checks | 2024/6/1 | 2024/11/2 | high |
187269 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
182045 | Amazon Linux 2: ruby (ALASRUBY3.0-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
202401 | RHEL 9: ruby (RHSA-2024:4542) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
168190 | Slackware Linux 15.0 / 最新の ruby の脆弱性 (SSA:2022-328-01) | Nessus | Slackware Local Security Checks | 2022/11/25 | 2023/9/20 | high |
169089 | Fedora 35: ruby (2022-b9b710f199) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
192287 | RHEL 8 : ruby:3.1 (RHSA-2024:1431) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2025/4/29 | high |
192389 | Oracle Linux 8 : ruby:3.1 (ELSA-2024-1431) | Nessus | Oracle Linux Local Security Checks | 2024/3/21 | 2024/11/2 | high |
192401 | AlmaLinux 8ruby:3.1ALSA-2024:1431 | Nessus | Alma Linux Local Security Checks | 2024/3/21 | 2025/1/13 | high |
200426 | RHEL 9 : ruby (RHSA-2024:3838) | Nessus | Red Hat Local Security Checks | 2024/6/12 | 2024/11/7 | high |
176320 | RHEL 7: rh-ruby27-ruby (RHSA-2023: 3291) | Nessus | Red Hat Local Security Checks | 2023/5/24 | 2024/11/7 | high |
183864 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: ruby2.5 (SUSE-SU-2023:4176-1) | Nessus | SuSE Local Security Checks | 2023/10/25 | 2023/10/25 | high |
173050 | Ubuntu 20.04 LTS : Ruby の脆弱性 (USN-5806-3) | Nessus | Ubuntu Local Security Checks | 2023/3/21 | 2024/10/29 | high |
169081 | Fedora 36: ruby (2022-ef96a58bbe) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
252541 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-33621 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
177663 | RHEL 8:ruby:2.7 (RHSA-2023: 3821) | Nessus | Red Hat Local Security Checks | 2023/6/27 | 2024/11/7 | high |
177668 | CentOS 8 : ruby: 2.7 (CESA-2023: 3821) | Nessus | CentOS Local Security Checks | 2023/6/27 | 2024/2/8 | high |
180403 | Rocky Linux 8ruby:2.7RLSA-2023:3821 | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/11/6 | high |
185667 | RHEL 8 : ruby:2.5 (RHSA-2023: 7025) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | high |
192733 | RHEL 9 : ruby:3.1 (RHSA-2024:1576) | Nessus | Red Hat Local Security Checks | 2024/4/1 | 2025/4/29 | high |
198157 | RHEL 8 : ruby:3.0 (RHSA-2024:3500) | Nessus | Red Hat Local Security Checks | 2024/5/30 | 2025/4/29 | critical |
198232 | AlmaLinux 8ruby:3.0ALSA-2024:3500 | Nessus | Alma Linux Local Security Checks | 2024/5/31 | 2025/1/13 | high |