Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
146083Oracle Linux 7:perl(ELSA-2021-0343)NessusOracle Linux Local Security Checks2/3/202112/5/2022
high
148860RHEL 7:perl(RHSA-2021:1266)NessusRed Hat Local Security Checks4/20/20216/3/2024
high
149935Oracle Linux 8:perl(ELSA-2021-1678)NessusOracle Linux Local Security Checks5/26/202112/28/2023
high
141913Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS: Perlの脆弱性(USN-4602-1)NessusUbuntu Local Security Checks10/27/202010/20/2023
high
170192Oracle Database Server for Windows (2023 年 1 月 CPU)NessusDatabases1/20/202310/24/2023
high
170191Oracle Database Server for Unix (2023 年 1 月 CPU)NessusDatabases1/20/202310/24/2023
high
137157Fedora 32:4: perl(2020-4021bf2ae8)NessusFedora Local Security Checks6/5/202012/6/2022
high
137437Fedora 31:4: perl(2020-fd73c08076)NessusFedora Local Security Checks6/17/202012/6/2022
high
146072RHEL 7:perl(RHSA-2021: 0343)NessusRed Hat Local Security Checks2/3/20216/3/2024
high
146100CentOS 7:perl(CESA-2021:0343)NessusCentOS Local Security Checks2/3/202112/5/2022
high
147832RHEL 7:perl(RHSA-2021:0883)NessusRed Hat Local Security Checks3/17/20216/4/2024
high
151848RHEL 8:perl(RHSA-2021:2792)NessusRed Hat Local Security Checks7/21/20214/28/2024
high
138697openSUSEセキュリティ更新プログラム:perl(openSUSE-2020-850)NessusSuSE Local Security Checks7/20/20202/29/2024
high
157367F5 Networks BIG-IP : Perl の脆弱性 (K40508224)NessusF5 Networks Local Security Checks2/3/20223/18/2024
high
164563Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.1082)NessusMisc.9/1/202210/13/2023
high
148860RHEL 7 : perl (RHSA-2021:1266)NessusRed Hat Local Security Checks4/20/20216/3/2024
high
146083Oracle Linux 7 : perl (ELSA-2021-0343)NessusOracle Linux Local Security Checks2/3/202112/5/2022
high
149935Oracle Linux 8 : perl (ELSA-2021-1678)NessusOracle Linux Local Security Checks5/26/202112/28/2023
high
170192Oracle Database Server for Windows (Jan 2023 CPU)NessusDatabases1/20/202310/24/2023
high
141913Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Perl vulnerabilities (USN-4602-1)NessusUbuntu Local Security Checks10/27/202010/20/2023
high
140164EulerOS 2.0 SP5 : perl (EulerOS-SA-2020-1943)NessusHuawei Local Security Checks9/2/20202/22/2024
high
137776Photon OS 1.0: Perl PHSA-2020-1.0-0302NessusPhotonOS Local Security Checks6/25/202012/5/2022
high
142313EulerOS 2.0 SP2 : perl (EulerOS-SA-2020-2380)NessusHuawei Local Security Checks11/3/202012/5/2022
critical
146083Oracle Linux 7:perl (ELSA-2021-0343)NessusOracle Linux Local Security Checks2/3/202112/5/2022
high
149935Oracle Linux 8:perl (ELSA-2021-1678)NessusOracle Linux Local Security Checks5/26/202112/28/2023
high
148860RHEL 7:perl (RHSA-2021: 1266)NessusRed Hat Local Security Checks4/20/20216/3/2024
high
141913Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Perl 弱點 (USN-4602-1)NessusUbuntu Local Security Checks10/27/202010/20/2023
high
170192適用於 Windows 的 Oracle Database Server (2023 年 1 月 CPU)NessusDatabases1/20/202310/24/2023
high
154484NewStart CGSL CORE 5.05 / MAIN 5.05 : perl Multiple Vulnerabilities (NS-SA-2021-0184)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
154625NewStart CGSL CORE 5.04 / MAIN 5.04 : perl Multiple Vulnerabilities (NS-SA-2021-0099)NessusNewStart CGSL Local Security Checks10/28/202111/27/2023
high
170191Oracle Database Server for Unix (Jan 2023 CPU)NessusDatabases1/20/202310/24/2023
high
146072RHEL 7 : perl (RHSA-2021:0343)NessusRed Hat Local Security Checks2/3/20216/3/2024
high
146100CentOS 7 : perl (CESA-2021:0343)NessusCentOS Local Security Checks2/3/202112/5/2022
high
137157Fedora 32 : 4:perl (2020-4021bf2ae8)NessusFedora Local Security Checks6/5/202012/6/2022
high
137437Fedora 31 : 4:perl (2020-fd73c08076)NessusFedora Local Security Checks6/17/202012/6/2022
high
148860RHEL 7:perl (RHSA-2021: 1266)NessusRed Hat Local Security Checks4/20/20216/3/2024
high
170192Oracle Database Server for Windows(2023 年 1 月 CPU)NessusDatabases1/20/202310/24/2023
high
149935Oracle Linux 8:perl (ELSA-2021-1678)NessusOracle Linux Local Security Checks5/26/202112/28/2023
high
141913Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Perl 漏洞 (USN-4602-1)NessusUbuntu Local Security Checks10/27/202010/20/2023
high
146083Oracle Linux 7:perl (ELSA-2021-0343)NessusOracle Linux Local Security Checks2/3/202112/5/2022
high
146072RHEL 7:perl (RHSA-2021: 0343)NessusRed Hat Local Security Checks2/3/20216/3/2024
high
146100CentOS 7:perl (CESA-2021: 0343)NessusCentOS Local Security Checks2/3/202112/5/2022
high
154484NewStart CGSL CORE 5.05 / MAIN 5.05:perl 多個弱點 (NS-SA-2021-0184)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
154625NewStart CGSL CORE 5.04 / MAIN 5.04:perl 多個弱點 (NS-SA-2021-0099)NessusNewStart CGSL Local Security Checks10/28/202111/27/2023
high
170191適用於 Unix 的 Oracle Database Server (2023 年 1 月 CPU)NessusDatabases1/20/202310/24/2023
high
170191Oracle Database Server for Unix(2023 年 1 月 CPU)NessusDatabases1/20/202310/24/2023
high
154484NewStart CGSL CORE 5.05 / MAIN 5.05 : perl 多个漏洞 (NS-SA-2021-0184)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
146072RHEL 7:perl (RHSA-2021: 0343)NessusRed Hat Local Security Checks2/3/20216/3/2024
high
146100CentOS 7:perl (CESA-2021: 0343)NessusCentOS Local Security Checks2/3/202112/5/2022
high
154625NewStart CGSL CORE 5.04 / MAIN 5.04 : perl 多个漏洞 (NS-SA-2021-0099)NessusNewStart CGSL Local Security Checks10/28/202111/27/2023
high