209443 | Debian dla-3926 : libperl-dev - security update | Nessus | Debian Local Security Checks | high |
198034 | Oracle Linux 8 : perl-CPAN (ELSA-2024-3094) | Nessus | Oracle Linux Local Security Checks | high |
197748 | RHEL 8 : perl-CPAN (RHSA-2024:3094) | Nessus | Red Hat Local Security Checks | high |
197651 | CentOS 8 : perl-CPAN (CESA-2024:3094) | Nessus | CentOS Local Security Checks | high |
197050 | SUSE SLES15 Security Update : perl (SUSE-SU-2024:1630-1) | Nessus | SuSE Local Security Checks | critical |
196960 | Rocky Linux 9 : perl-CPAN (RLSA-2023:6539) | Nessus | Rocky Linux Local Security Checks | high |
195443 | RHEL 6 : perl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
191305 | CentOS 9 : perl-CPAN-2.29-3.el9 | Nessus | CentOS Local Security Checks | high |
189030 | EulerOS Virtualization 3.0.6.0 : perl (EulerOS-SA-2023-3442) | Nessus | Huawei Local Security Checks | high |
189001 | EulerOS 2.0 SP8 : perl (EulerOS-SA-2023-3142) | Nessus | Huawei Local Security Checks | high |
188637 | EulerOS Virtualization 2.9.1 : perl (EulerOS-SA-2023-3091) | Nessus | Huawei Local Security Checks | high |
188474 | EulerOS Virtualization 3.0.6.6 : perl (EulerOS-SA-2023-3410) | Nessus | Huawei Local Security Checks | high |
188454 | EulerOS 2.0 SP8 : perl-CPAN (EulerOS-SA-2023-3143) | Nessus | Huawei Local Security Checks | high |
188343 | EulerOS Virtualization 2.9.0 : perl (EulerOS-SA-2023-3105) | Nessus | Huawei Local Security Checks | high |
188282 | EulerOS 2.0 SP11 : perl (EulerOS-SA-2023-2703) | Nessus | Huawei Local Security Checks | high |
188253 | EulerOS 2.0 SP9 : perl (EulerOS-SA-2023-2904) | Nessus | Huawei Local Security Checks | high |
188239 | EulerOS 2.0 SP11 : perl (EulerOS-SA-2023-2661) | Nessus | Huawei Local Security Checks | high |
188234 | EulerOS Virtualization 2.11.0 : perl (EulerOS-SA-2023-2768) | Nessus | Huawei Local Security Checks | high |
188194 | EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2023-2737) | Nessus | Huawei Local Security Checks | high |
188170 | EulerOS 2.0 SP9 : perl (EulerOS-SA-2023-2885) | Nessus | Huawei Local Security Checks | high |
188086 | EulerOS Virtualization 3.0.6.0 : perl-CPAN (EulerOS-SA-2023-3443) | Nessus | Huawei Local Security Checks | high |
185853 | Oracle Linux 9 : perl-CPAN (ELSA-2023-6539) | Nessus | Oracle Linux Local Security Checks | high |
185098 | RHEL 9 : perl-CPAN (RHSA-2023:6539) | Nessus | Red Hat Local Security Checks | high |
179259 | EulerOS Virtualization 2.10.1 : perl (EulerOS-SA-2023-2547) | Nessus | Huawei Local Security Checks | high |
179256 | EulerOS Virtualization 2.10.0 : perl (EulerOS-SA-2023-2566) | Nessus | Huawei Local Security Checks | high |
178375 | EulerOS 2.0 SP10 : perl (EulerOS-SA-2023-2390) | Nessus | Huawei Local Security Checks | high |
178364 | EulerOS 2.0 SP10 : perl (EulerOS-SA-2023-2364) | Nessus | Huawei Local Security Checks | high |
178056 | Fedora 37 : perl-CPAN (2023-1e5af38524) | Nessus | Fedora Local Security Checks | high |
178055 | Fedora 38 : perl-CPAN (2023-46924e402a) | Nessus | Fedora Local Security Checks | high |
176951 | Amazon Linux 2023 : perl-CPAN, perl-CPAN-tests (ALAS2023-2023-182) | Nessus | Amazon Linux Local Security Checks | high |
176764 | Amazon Linux AMI : perl (ALAS-2023-1751) | Nessus | Amazon Linux Local Security Checks | high |
176670 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Perl vulnerability (USN-6112-2) | Nessus | Ubuntu Local Security Checks | high |
176458 | Ubuntu 16.04 ESM / 18.04 LTS : Perl vulnerability (USN-6112-1) | Nessus | Ubuntu Local Security Checks | high |
176331 | Amazon Linux 2023 : perl, perl-Attribute-Handlers, perl-AutoLoader (ALAS2023-2023-178) | Nessus | Amazon Linux Local Security Checks | high |
175949 | Amazon Linux 2 : perl (ALAS-2023-2034) | Nessus | Amazon Linux Local Security Checks | high |