プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
151146CentOS 8:ruby:2.6(CESA-2021:2588)NessusCentOS Local Security Checks2021/6/292023/12/12
high
136294Fedora 31:rubygem-json(2020-26df92331a)NessusFedora Local Security Checks2020/5/42024/3/13
high
136301Fedora 30:rubygem-json(2020-d171bf636d)NessusFedora Local Security Checks2020/5/42024/3/13
high
140093Amazon Linux AMI:rubygem-json-debuginfo(ALAS-2020-1423)NessusAmazon Linux Local Security Checks2020/8/312022/5/12
high
137314RHEL 8: pcs(RHSA-2020: 2473)NessusRed Hat Local Security Checks2020/6/102023/5/25
high
138227Debian DSA-4721-1: ruby2.5 - セキュリティ更新NessusDebian Local Security Checks2020/7/92024/3/1
high
145846CentOS 8:pcs(CESA-2020:2462)NessusCentOS Local Security Checks2021/2/12021/3/23
high
147970Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby の脆弱性 (USN-4882-1)NessusUbuntu Local Security Checks2021/3/232023/10/16
high
134921FreeBSD:rubygem-json -- JSONにおける安全ではないオブジェクト作成の脆弱性(追加修正)(40194e1c-6d89-11ea-8082-80ee73419af3)NessusFreeBSD Local Security Checks2020/3/262024/3/20
high
136781Fedora 31:ruby(2020-a95706b117)NessusFedora Local Security Checks2020/5/222024/3/12
high
182068Amazon Linux 2: ruby (ALASRUBY2.6-2023-007)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
high
151147CentOS 8:ruby:2.7(CESA-2021:2587)NessusCentOS Local Security Checks2021/6/292023/12/12
high
151143RHEL 8 : ruby:2.6(RHSA-2021:2588)NessusRed Hat Local Security Checks2021/6/292024/4/28
high
158216RHEL 8 : ruby:2.6 (RHSA-2022: 0581)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
140096Amazon Linux AMI:ruby24(ALAS-2020-1422)NessusAmazon Linux Local Security Checks2020/8/312022/5/12
high
136309openSUSEセキュリティ更新プログラム:ruby2.5(openSUSE-2020-586)NessusSuSE Local Security Checks2020/5/42024/3/13
high
137831RHEL 8: pcs(RHSA-2020: 2670)NessusRed Hat Local Security Checks2020/6/252023/5/25
high
140094Amazon Linux AMI:ruby19(ALAS-2020-1426)NessusAmazon Linux Local Security Checks2020/8/312022/5/12
high
149871Amazon Linux 2:ruby(ALAS-2021-1641)NessusAmazon Linux Local Security Checks2021/5/242023/3/21
high
151449Oracle Linux 8:ruby:2.6(ELSA-2021-2588)NessusOracle Linux Local Security Checks2021/7/72023/12/8
high
165130RHEL 7: rh-ruby26-ruby (RHSA-2021: 2230)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
143115macOS 11.0.x < 11.0.1NessusMacOS X Local Security Checks2020/11/192023/4/25
high
135671SUSE SLED15 / SLES15セキュリティ更新プログラム:ruby2.5(SUSE-SU-2020:0995-1)NessusSuSE Local Security Checks2020/4/162024/3/15
high
136067Debian DLA-2190-1: ruby-jsonセキュリティ更新NessusDebian Local Security Checks2020/4/292024/3/14
high
136202Debian DLA-2192-1: ruby2.1セキュリティ更新プログラムNessusDebian Local Security Checks2020/5/12024/3/14
high
180944Oracle Linux 8: pcs (ELSA-2020-5724)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
151141RHEL 8 : ruby:2.5(RHSA-2021:2587)NessusRed Hat Local Security Checks2021/6/292023/12/12
high
151284Oracle Linux 8:ruby:2.5(ELSA-2021-2587)NessusOracle Linux Local Security Checks2021/7/22023/12/11
high
137310RHEL 8: pcs(RHSA-2020: 2462)NessusRed Hat Local Security Checks2020/6/102024/4/28
high
165116RHEL 7: rh-ruby25-ruby (RHSA-2021: 2104)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
158215RHEL 8 : ruby:2.6 (RHSA-2022: 0582)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
139550Amazon Linux AMI:ruby20(ALAS-2020-1416)NessusAmazon Linux Local Security Checks2020/8/132022/1/26
high
137599SUSE SLES12セキュリティ更新プログラム:ruby2.1(SUSE-SU-2020:1570-1)NessusSuSE Local Security Checks2020/6/182022/5/13
critical