199784 | RHEL 8 : perl (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
195448 | RHEL 5 : perl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195443 | RHEL 6 : perl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
184937 | Rocky Linux 8 : perl (RLSA-2021:1678) | Nessus | Rocky Linux Local Security Checks | high |
170192 | Oracle Database Server for Windows (Jan 2023 CPU) | Nessus | Databases | high |
170191 | Oracle Database Server for Unix (Jan 2023 CPU) | Nessus | Databases | high |
164609 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1.5) | Nessus | Misc. | high |
164597 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0) | Nessus | Misc. | medium |
164578 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.2) | Nessus | Misc. | high |
164567 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.6) | Nessus | Misc. | critical |
164563 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1082) | Nessus | Misc. | high |
157593 | AlmaLinux 8 : perl (ALSA-2021:1678) | Nessus | Alma Linux Local Security Checks | high |
157367 | F5 Networks BIG-IP : Perl vulnerability (K40508224) | Nessus | F5 Networks Local Security Checks | high |
154625 | NewStart CGSL CORE 5.04 / MAIN 5.04 : perl Multiple Vulnerabilities (NS-SA-2021-0099) | Nessus | NewStart CGSL Local Security Checks | high |
154556 | NewStart CGSL MAIN 6.02 : perl Multiple Vulnerabilities (NS-SA-2021-0134) | Nessus | NewStart CGSL Local Security Checks | high |
154484 | NewStart CGSL CORE 5.05 / MAIN 5.05 : perl Multiple Vulnerabilities (NS-SA-2021-0184) | Nessus | NewStart CGSL Local Security Checks | high |
152026 | Oracle Database Server Multiple Vulnerabilities (Jul 2021 CPU) | Nessus | Databases | critical |
151848 | RHEL 8 : perl (RHSA-2021:2792) | Nessus | Red Hat Local Security Checks | high |
151395 | EulerOS Virtualization 3.0.2.2 : perl (EulerOS-SA-2021-2157) | Nessus | Huawei Local Security Checks | high |
149935 | Oracle Linux 8 : perl (ELSA-2021-1678) | Nessus | Oracle Linux Local Security Checks | high |
149822 | Oracle Linux 6 : perl (ELSA-2021-9238) | Nessus | Oracle Linux Local Security Checks | high |
149759 | CentOS 8 : perl (CESA-2021:1678) | Nessus | CentOS Local Security Checks | high |
149678 | RHEL 8 : perl (RHSA-2021:1678) | Nessus | Red Hat Local Security Checks | high |
148895 | Oracle Enterprise Manager Cloud Control (Apr 2021 CPU) | Nessus | Misc. | critical |
148889 | RHEL 7 : perl (RHSA-2021:1032) | Nessus | Red Hat Local Security Checks | high |
148860 | RHEL 7 : perl (RHSA-2021:1266) | Nessus | Red Hat Local Security Checks | high |
147832 | RHEL 7 : perl (RHSA-2021:0883) | Nessus | Red Hat Local Security Checks | high |
147426 | EulerOS Virtualization 2.9.1 : perl (EulerOS-SA-2021-1621) | Nessus | Huawei Local Security Checks | high |
146623 | Amazon Linux 2 : perl (ALAS-2021-1610) | Nessus | Amazon Linux Local Security Checks | high |
146100 | CentOS 7 : perl (RHSA-2021:0343) | Nessus | CentOS Local Security Checks | high |
146083 | Oracle Linux 7 : perl (ELSA-2021-0343) | Nessus | Oracle Linux Local Security Checks | high |
146072 | RHEL 7 : perl (RHSA-2021:0343) | Nessus | Red Hat Local Security Checks | high |
146065 | Scientific Linux Security Update : perl on SL7.x i686/x86_64 (2021:0343) | Nessus | Scientific Linux Local Security Checks | high |
145266 | Oracle Database Server Multiple Vulnerabilities (Jan 2021 CPU) | Nessus | Databases | high |
144320 | AIX 7.2 TL 3 : perl (IJ26986) | Nessus | AIX Local Security Checks | high |
144314 | AIX 7.1 TL 5 : perl (IJ26985) | Nessus | AIX Local Security Checks | high |
142579 | EulerOS Virtualization 3.0.6.6 : perl (EulerOS-SA-2020-2459) | Nessus | Huawei Local Security Checks | high |
142313 | EulerOS 2.0 SP2 : perl (EulerOS-SA-2020-2380) | Nessus | Huawei Local Security Checks | critical |
141913 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Perl vulnerabilities (USN-4602-1) | Nessus | Ubuntu Local Security Checks | high |
140852 | EulerOS 2.0 SP3 : perl (EulerOS-SA-2020-2085) | Nessus | Huawei Local Security Checks | high |
140337 | EulerOS Virtualization for ARM 64 3.0.2.0 : perl (EulerOS-SA-2020-1967) | Nessus | Huawei Local Security Checks | high |
140164 | EulerOS 2.0 SP5 : perl (EulerOS-SA-2020-1943) | Nessus | Huawei Local Security Checks | high |
139997 | EulerOS Virtualization for ARM 64 3.0.6.0 : perl (EulerOS-SA-2020-1894) | Nessus | Huawei Local Security Checks | high |
139150 | EulerOS 2.0 SP8 : perl (EulerOS-SA-2020-1820) | Nessus | Huawei Local Security Checks | high |
138697 | openSUSE Security Update : perl (openSUSE-2020-850) | Nessus | SuSE Local Security Checks | high |
138277 | SUSE SLED15 / SLES15 Security Update : perl (SUSE-SU-2020:1682-2) | Nessus | SuSE Local Security Checks | high |
138276 | SUSE SLED15 / SLES15 Security Update : perl (SUSE-SU-2020:1682-1) | Nessus | SuSE Local Security Checks | high |
138271 | SUSE SLES12 Security Update : perl (SUSE-SU-2020:1662-1) | Nessus | SuSE Local Security Checks | high |
137784 | Photon OS 3.0: Perl PHSA-2020-3.0-0104 | Nessus | PhotonOS Local Security Checks | high |
137776 | Photon OS 1.0: Perl PHSA-2020-1.0-0302 | Nessus | PhotonOS Local Security Checks | high |
137719 | Photon OS 2.0: Perl PHSA-2020-2.0-0254 | Nessus | PhotonOS Local Security Checks | high |
137437 | Fedora 31 : 4:perl (2020-fd73c08076) | Nessus | Fedora Local Security Checks | high |
137383 | GLSA-202006-03 : Perl: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
137157 | Fedora 32 : 4:perl (2020-4021bf2ae8) | Nessus | Fedora Local Security Checks | high |