プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
192872Oracle Linux 9 : ruby:3.1 (ELSA-2024-1576)NessusOracle Linux Local Security Checks2024/4/22024/4/2
high
177472Ubuntu 23.04: Ruby の脆弱性 (USN-6181-1)NessusUbuntu Local Security Checks2023/6/212024/8/27
high
173764Slackware Linux 15.0/ current ruby 複数の脆弱性 (SSA:2023-090-01)NessusSlackware Local Security Checks2023/4/22023/5/31
medium
174594Fedora 36 : ruby (2023-a7be7ea1aa)NessusFedora Local Security Checks2023/4/212023/5/31
medium
174605Fedora 37: ruby (2023-f58d72c700)NessusFedora Local Security Checks2023/4/212023/5/31
medium
206420Debian dla-3858 : libruby2.7 - セキュリティ更新NessusDebian Local Security Checks2024/9/22024/9/2
high
176320RHEL 7: rh-ruby27-ruby (RHSA-2023: 3291)NessusRed Hat Local Security Checks2023/5/242024/4/28
high
192389Oracle Linux 8 : ruby:3.1 (ELSA-2024-1431)NessusOracle Linux Local Security Checks2024/3/212024/3/21
high
173719FreeBSD : rubygem-uri -- ReDoS の脆弱性 (9b60bba1-cf18-11ed-bd44-080027f5fec9)NessusFreeBSD Local Security Checks2023/3/302023/5/31
medium
176884Debian DLA-3447-1: ruby2.5 - LTS セキュリティ更新プログラムNessusDebian Local Security Checks2023/6/72023/6/7
medium
192287RHEL 8 : ruby:3.1 (RHSA-2024:1431)NessusRed Hat Local Security Checks2024/3/192024/6/3
high
200426RHEL 9 : ruby (RHSA-2024:3838)NessusRed Hat Local Security Checks2024/6/122024/6/14
high
183864SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: ruby2.5 (SUSE-SU-2023:4176-1)NessusSuSE Local Security Checks2023/10/252023/10/25
high
178264Oracle Linux 8:ruby:2.7 (ELSA-2023-3821)NessusOracle Linux Local Security Checks2023/7/132023/7/13
high
174359Fedora 38 : ruby (2023-6b924d3b75)NessusFedora Local Security Checks2023/4/152023/5/31
medium
178208Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Ruby の脆弱性 (USN-6219-1)NessusUbuntu Local Security Checks2023/7/122024/8/28
medium
194967Fedora 38 : ruby (2024-48bdd3abbf)NessusFedora Local Security Checks2024/5/42024/6/7
medium
174967Debian DLA-3408-1: jruby - LTS セキュリティ更新NessusDebian Local Security Checks2023/5/12023/5/1
high
177663RHEL 8:ruby:2.7 (RHSA-2023: 3821)NessusRed Hat Local Security Checks2023/6/272024/4/28
high
177668CentOS 8 : ruby: 2.7 (CESA-2023: 3821)NessusCentOS Local Security Checks2023/6/272024/2/8
high
185667RHEL 8 : ruby:2.5 (RHSA-2023: 7025)NessusRed Hat Local Security Checks2023/11/142024/4/28
high
192733RHEL 9 : ruby:3.1 (RHSA-2024:1576)NessusRed Hat Local Security Checks2024/4/12024/6/4
high
176067Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby の脆弱性 (USN-6087-1)NessusUbuntu Local Security Checks2023/5/182024/8/27
medium
181969Amazon Linux 2: ruby (ALASRUBY3.0-2023-001)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
medium
198157RHEL 8 : ruby:3.0 (RHSA-2024:3500)NessusRed Hat Local Security Checks2024/5/302024/6/7
high
187269Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20230302.1011)NessusMisc.2023/12/222024/2/20
critical
174571Amazon Linux 2023 : ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2023-158)NessusAmazon Linux Local Security Checks2023/4/202023/5/31
medium
175109Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby の脆弱性 (USN-6055-1)NessusUbuntu Local Security Checks2023/5/42024/8/27
medium
175150Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby のリグレッション(USN-6055-2)NessusUbuntu Local Security Checks2023/5/52024/8/27
medium
186102Oracle Linux 8:ruby:2.5 (ELSA-2023-7025)NessusOracle Linux Local Security Checks2023/11/212023/11/21
high
194960Fedora 39 : ruby (2024-31cac8b8ec)NessusFedora Local Security Checks2024/5/32024/6/7
medium
198281Oracle Linux 8 : ruby:3.0 (ELSA-2024-3500)NessusOracle Linux Local Security Checks2024/6/12024/6/7
high
178626Oracle Solaris 重要パッチ更新: jul2023_SRU11_4_58_144_3NessusSolaris Local Security Checks2023/7/202023/7/26
critical