206844 | NewStart CGSL MAIN 6.02 : perl-HTTP-Tiny Multiple Vulnerabilities (NS-SA-2024-0058) | Nessus | NewStart CGSL Local Security Checks | high |
204281 | Photon OS 4.0: Perl PHSA-2023-4.0-0431 | Nessus | PhotonOS Local Security Checks | high |
204150 | Photon OS 5.0: Perl PHSA-2023-5.0-0054 | Nessus | PhotonOS Local Security Checks | high |
203978 | Photon OS 3.0: Perl PHSA-2023-3.0-0617 | Nessus | PhotonOS Local Security Checks | high |
202080 | RHEL 9 : perl-HTTP-Tiny (RHSA-2024:4430) | Nessus | Red Hat Local Security Checks | high |
191293 | CentOS 9 : perl-HTTP-Tiny-0.076-461.el9 | Nessus | CentOS Local Security Checks | high |
189804 | RHEL 8 : perl-HTTP-Tiny (RHSA-2024:0579) | Nessus | Red Hat Local Security Checks | high |
189546 | RHEL 8 : perl-HTTP-Tiny (RHSA-2024:0422) | Nessus | Red Hat Local Security Checks | high |
189030 | EulerOS Virtualization 3.0.6.0 : perl (EulerOS-SA-2023-3442) | Nessus | Huawei Local Security Checks | high |
189001 | EulerOS 2.0 SP8 : perl (EulerOS-SA-2023-3142) | Nessus | Huawei Local Security Checks | high |
188675 | EulerOS 2.0 SP8 : perl-HTTP-Tiny (EulerOS-SA-2023-3144) | Nessus | Huawei Local Security Checks | high |
188625 | EulerOS Virtualization 2.9.1 : perl (EulerOS-SA-2023-2967) | Nessus | Huawei Local Security Checks | high |
188604 | EulerOS 2.0 SP11 : perl (EulerOS-SA-2023-2849) | Nessus | Huawei Local Security Checks | high |
188581 | EulerOS Virtualization 2.9.0 : perl-HTTP-Tiny (EulerOS-SA-2023-2994) | Nessus | Huawei Local Security Checks | high |
188492 | EulerOS Virtualization 3.0.6.0 : perl-HTTP-Tiny (EulerOS-SA-2023-3444) | Nessus | Huawei Local Security Checks | high |
188484 | EulerOS 2.0 SP10 : perl (EulerOS-SA-2023-2795) | Nessus | Huawei Local Security Checks | high |
188468 | EulerOS Virtualization 2.9.1 : perl-HTTP-Tiny (EulerOS-SA-2023-2968) | Nessus | Huawei Local Security Checks | high |
188370 | EulerOS Virtualization 2.11.1 : perl-HTTP-Tiny (EulerOS-SA-2023-3061) | Nessus | Huawei Local Security Checks | high |
188358 | EulerOS Virtualization 2.11.0 : perl (EulerOS-SA-2023-3077) | Nessus | Huawei Local Security Checks | high |
188299 | EulerOS 2.0 SP11 : perl (EulerOS-SA-2023-2866) | Nessus | Huawei Local Security Checks | high |
188290 | EulerOS 2.0 SP10 : perl-HTTP-Tiny (EulerOS-SA-2023-2820) | Nessus | Huawei Local Security Checks | high |
188276 | EulerOS 2.0 SP11 : perl-HTTP-Tiny (EulerOS-SA-2023-2850) | Nessus | Huawei Local Security Checks | high |
188267 | EulerOS 2.0 SP11 : perl-HTTP-Tiny (EulerOS-SA-2023-2867) | Nessus | Huawei Local Security Checks | high |
188212 | EulerOS 2.0 SP10 : perl (EulerOS-SA-2023-2819) | Nessus | Huawei Local Security Checks | high |
188199 | EulerOS Virtualization 2.9.0 : perl (EulerOS-SA-2023-2993) | Nessus | Huawei Local Security Checks | high |
188184 | EulerOS Virtualization 2.10.1 : perl (EulerOS-SA-2023-2924) | Nessus | Huawei Local Security Checks | high |
188183 | EulerOS Virtualization 2.11.0 : perl-HTTP-Tiny (EulerOS-SA-2023-3078) | Nessus | Huawei Local Security Checks | high |
188182 | EulerOS Virtualization 2.10.0 : perl (EulerOS-SA-2023-2943) | Nessus | Huawei Local Security Checks | high |
188181 | EulerOS 2.0 SP10 : perl-HTTP-Tiny (EulerOS-SA-2023-2796) | Nessus | Huawei Local Security Checks | high |
188166 | EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2023-3060) | Nessus | Huawei Local Security Checks | high |
188165 | EulerOS Virtualization 2.10.0 : perl-HTTP-Tiny (EulerOS-SA-2023-2944) | Nessus | Huawei Local Security Checks | high |
188125 | EulerOS Virtualization 2.10.1 : perl-HTTP-Tiny (EulerOS-SA-2023-2925) | Nessus | Huawei Local Security Checks | high |
188114 | EulerOS Virtualization 3.0.6.6 : perl-HTTP-Tiny (EulerOS-SA-2023-3411) | Nessus | Huawei Local Security Checks | high |
186119 | Oracle Linux 8 : perl-HTTP-Tiny (ELSA-2023-7174) | Nessus | Oracle Linux Local Security Checks | high |
185876 | Oracle Linux 9 : perl-HTTP-Tiny (ELSA-2023-6542) | Nessus | Oracle Linux Local Security Checks | high |
185672 | RHEL 8 : perl-HTTP-Tiny (RHSA-2023:7174) | Nessus | Red Hat Local Security Checks | high |
185642 | CentOS 8 : perl-HTTP-Tiny (CESA-2023:7174) | Nessus | CentOS Local Security Checks | high |
185107 | RHEL 9 : perl-HTTP-Tiny (RHSA-2023:6542) | Nessus | Red Hat Local Security Checks | high |
179895 | openSUSE 15 Security Update : perl-HTTP-Tiny (openSUSE-SU-2023:0223-1) | Nessus | SuSE Local Security Checks | high |
179894 | openSUSE 15 Security Update : perl-HTTP-Tiny (openSUSE-SU-2023:0222-1) | Nessus | SuSE Local Security Checks | high |
179544 | EulerOS 2.0 SP9 : perl-HTTP-Tiny (EulerOS-SA-2023-2625) | Nessus | Huawei Local Security Checks | high |
179543 | EulerOS 2.0 SP9 : perl-HTTP-Tiny (EulerOS-SA-2023-2595) | Nessus | Huawei Local Security Checks | high |
179527 | EulerOS 2.0 SP9 : perl (EulerOS-SA-2023-2624) | Nessus | Huawei Local Security Checks | high |
179524 | EulerOS 2.0 SP9 : perl (EulerOS-SA-2023-2594) | Nessus | Huawei Local Security Checks | high |
177904 | Amazon Linux AMI : perl-HTTP-Tiny (ALAS-2023-1771) | Nessus | Amazon Linux Local Security Checks | high |
177867 | Amazon Linux 2 : perl-Pod-Perldoc (ALAS-2023-2094) | Nessus | Amazon Linux Local Security Checks | high |
177865 | Amazon Linux 2 : perl-HTTP-Tiny (ALAS-2023-2093) | Nessus | Amazon Linux Local Security Checks | high |
177690 | Amazon Linux 2023 : perl, perl-Attribute-Handlers, perl-AutoLoader (ALAS2023-2023-218) | Nessus | Amazon Linux Local Security Checks | high |
177686 | Amazon Linux 2023 : perl-Pod-Perldoc (ALAS2023-2023-217) | Nessus | Amazon Linux Local Security Checks | high |
177685 | Amazon Linux 2023 : perl-HTTP-Tiny, perl-HTTP-Tiny-tests (ALAS2023-2023-216) | Nessus | Amazon Linux Local Security Checks | high |