プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
93437SUSE SLED12/SLES12 セキュリティ更新:perl(SUSE-SU-2016:2263-1)NessusSuSE Local Security Checks2016/9/122021/1/6
high
93583openSUSE セキュリティ更新:perl(openSUSE-2016-1086)NessusSuSE Local Security Checks2016/9/192021/1/19
high
96861GLSA-201701-75:Perl:複数の脆弱性NessusGentoo Local Security Checks2017/1/302021/1/11
high
92613Debian DLA-565-1:perl セキュリティ更新NessusDebian Local Security Checks2016/7/292021/1/11
high
92548Debian DSA-3628-1:perl - セキュリティ更新NessusDebian Local Security Checks2016/7/262021/1/11
high
92739FreeBSD:p5-XSLoader -- ローカルな任意のコードの実行(3e08047f-5a6c-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks2016/8/52021/1/4
high
199714RHEL 5 : perl (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
critical
93437SUSE SLED12 / SLES12 Security Update : perl (SUSE-SU-2016:2263-1)NessusSuSE Local Security Checks2016/9/122021/1/6
high
93583openSUSE Security Update : perl (openSUSE-2016-1086)NessusSuSE Local Security Checks2016/9/192021/1/19
high
93437SUSE SLED12 / SLES12 安全性更新:perl (SUSE-SU-2016:2263-1)NessusSuSE Local Security Checks2016/9/122021/1/6
high
93583openSUSE 安全性更新:perl (openSUSE-2016-1086)NessusSuSE Local Security Checks2016/9/192021/1/19
high
92613Debian DLA-565-1:perl 安全性更新NessusDebian Local Security Checks2016/7/292021/1/11
high
96861GLSA-201701-75:Perl:多個弱點NessusGentoo Local Security Checks2017/1/302021/1/11
high
93437SUSE SLED12 / SLES12 安全更新:perl (SUSE-SU-2016:2263-1)NessusSuSE Local Security Checks2016/9/122021/1/6
high
93583openSUSE 安全更新:perl (openSUSE-2016-1086)NessusSuSE Local Security Checks2016/9/192021/1/19
high
92548Debian DSA-3628-1:perl - 安全性更新NessusDebian Local Security Checks2016/7/262021/1/11
high
92739FreeBSD:p5-XSLoader -- 本機任意程式碼執行 (3e08047f-5a6c-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks2016/8/52021/1/4
high
92613Debian DLA-565-1:perl 安全更新NessusDebian Local Security Checks2016/7/292021/1/11
high
96861GLSA-201701-75:Perl:多个漏洞NessusGentoo Local Security Checks2017/1/302021/1/11
high
92548Debian DSA-3628-1:perl - 安全更新NessusDebian Local Security Checks2016/7/262021/1/11
high
92739FreeBSD:p5-XSLoader -- 本地任意代码执行 (3e08047f-5a6c-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks2016/8/52021/1/4
high
129228EulerOS 2.0 SP3 : perl (EulerOS-SA-2019-2035)NessusHuawei Local Security Checks2019/9/242024/4/23
high
136230EulerOS Virtualization for ARM 64 3.0.2.0 : perl (EulerOS-SA-2020-1527)NessusHuawei Local Security Checks2020/5/12024/3/13
high
199755RHEL 6 : perl (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
critical
96861GLSA-201701-75 : Perl: Multiple vulnerabilitiesNessusGentoo Local Security Checks2017/1/302021/1/11
high
92613Debian DLA-565-1 : perl security updateNessusDebian Local Security Checks2016/7/292021/1/11
high
135638EulerOS Virtualization 3.0.2.2 : perl (EulerOS-SA-2020-1476)NessusHuawei Local Security Checks2020/4/162024/3/15
high
133923EulerOS 2.0 SP5 : perl (EulerOS-SA-2020-1122)NessusHuawei Local Security Checks2020/2/242024/3/26
high
199741RHEL 7 : perl (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
92548Debian DSA-3628-1 : perl - security updateNessusDebian Local Security Checks2016/7/262021/1/11
high
92739FreeBSD : p5-XSLoader -- local arbitrary code execution (3e08047f-5a6c-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks2016/8/52021/1/4
high
109086Ubuntu 14.04 LTS / 16.04 LTS : Perl vulnerabilities (USN-3625-1)NessusUbuntu Local Security Checks2018/4/172023/10/23
critical
92335Fedora 22 : 4:perl (2016-eb2592245b)NessusFedora Local Security Checks2016/7/182021/1/11
high
92386Fedora 24 : 4:perl (2016-485dff6060)NessusFedora Local Security Checks2016/7/192021/1/11
high
92388Fedora 23 : 4:perl (2016-742bde2be7)NessusFedora Local Security Checks2016/7/192021/1/11
high
93371SUSE SLES11 Security Update : perl (SUSE-SU-2016:2246-1)NessusSuSE Local Security Checks2016/9/82021/1/19
high
109086Ubuntu 14.04LTS / 16.04LTS: Perlの脆弱性(USN-3625-1)NessusUbuntu Local Security Checks2018/4/172023/10/23
critical
92335Fedora 22:4:perl(2016-eb2592245b)NessusFedora Local Security Checks2016/7/182021/1/11
high
92386Fedora 24:4:perl(2016-485dff6060)NessusFedora Local Security Checks2016/7/192021/1/11
high
92388Fedora 23:4:perl(2016-742bde2be7)NessusFedora Local Security Checks2016/7/192021/1/11
high
93371SUSE SLES11 セキュリティ更新:perl(SUSE-SU-2016:2246-1)NessusSuSE Local Security Checks2016/9/82021/1/19
high
109086Ubuntu 14.04 LTS / 16.04 LTS:Perl 弱點 (USN-3625-1)NessusUbuntu Local Security Checks2018/4/172023/10/23
critical
93371SUSE SLES11 安全性更新:perl (SUSE-SU-2016:2246-1)NessusSuSE Local Security Checks2016/9/82021/1/19
high
92335Fedora 22︰4:perl (2016-eb2592245b)NessusFedora Local Security Checks2016/7/182021/1/11
high
92386Fedora 24︰4:perl (2016-485dff6060)NessusFedora Local Security Checks2016/7/192021/1/11
high
92388Fedora 23︰4:perl (2016-742bde2be7)NessusFedora Local Security Checks2016/7/192021/1/11
high
109086Ubuntu 14.04 LTS / 16.04 LTS:Perl 漏洞 (USN-3625-1)NessusUbuntu Local Security Checks2018/4/172023/10/23
critical
93371SUSE SLES11 安全更新:perl (SUSE-SU-2016:2246-1)NessusSuSE Local Security Checks2016/9/82021/1/19
high
92335Fedora 22:4:perl (2016-eb2592245b)NessusFedora Local Security Checks2016/7/182021/1/11
high
92386Fedora 24:4:perl (2016-485dff6060)NessusFedora Local Security Checks2016/7/192021/1/11
high