84337 | SUSE SLES11 Security Update : IBM Java (SUSE-SU-2015:1086-2) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 2015/6/23 | 2021/1/19 | critical |
84639 | IBM WebSphere Application Server 7.0 < 7.0.0.39 (FP39) / 8.0 < 8.0.0.11 (FP11) / 8.5 < 8.5.5.6 (FP6) Multiple Vulnerabilities (Bar Mitzvah) (FREAK) | Nessus | Web Servers | 2015/7/9 | 2018/8/6 | high |
84784 | Oracle Linux 6 / 7 : java-1.8.0-openjdk (ELSA-2015-1228) | Nessus | Oracle Linux Local Security Checks | 2015/7/16 | 2025/4/29 | critical |
84793 | Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x, SL7.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/7/16 | 2022/12/5 | medium |
84825 | Oracle Java SE Multiple Vulnerabilities (July 2015 CPU) (Unix) (Bar Mitzvah) | Nessus | Misc. | 2015/7/17 | 2024/6/20 | critical |
84931 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2015-571) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 2015/7/23 | 2022/12/5 | medium |
85213 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2015:1329-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2022/12/5 | low |
85588 | Debian DSA-3339-1 : openjdk-6 - security update (Bar Mitzvah) (Logjam) | Nessus | Debian Local Security Checks | 2015/8/24 | 2022/12/5 | low |
87218 | Atlassian JIRA < 6.4.10 / 7.0.0-OD-02 MitM Plaintext Disclosure (Bar Mitzvah) | Nessus | CGI abuses | 2015/12/7 | 2025/5/14 | medium |
87764 | IBM DB2 10.5 < Fix Pack 7 Multiple Vulnerabilities (Linux) (Bar Mitzvah) (FREAK) (Logjam) | Nessus | Databases | 2016/1/6 | 2024/10/23 | high |
87914 | SUSE SLES10 Security Update : java-1_6_0-ibm (SUSE-SU-2016:0113-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 2016/1/14 | 2024/6/18 | critical |
90796 | HP Data Protector 7.0x < 7.03 build 108 / 8.1x < 8.15 / 9.0x < 9.06 Multiple Vulnerabilities (HPSBGN03580) (Bar Mitzvah) | Nessus | Misc. | 2016/4/29 | 2022/4/11 | critical |
91633 | IBM Storwize SSL/TLS RC4 Stream Cipher Key Invariance (Bar Mitzvah) | Nessus | Misc. | 2016/6/16 | 2019/11/14 | medium |
68373 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2011-1380) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
75870 | openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
78975 | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1455) (BEAST) (ROBOT) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/12/5 | critical |
78976 | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1456) (ROBOT) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/12/5 | critical |
91047 | Amazon Linux AMI : ImageMagick (ALAS-2016-699) (ImageTragick) | Nessus | Amazon Linux Local Security Checks | 2016/5/12 | 2025/3/14 | high |
91175 | Debian DSA-3580-1 : imagemagick - security update (ImageTragick) | Nessus | Debian Local Security Checks | 2016/5/17 | 2025/3/14 | high |
99314 | Security Update for Microsoft Office Products (April 2017) (Petya) | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2023/6/16 | high |
119967 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:1161-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | critical |
117632 | Apple iOS < 12.0 Multiple Vulnerabilities (EFAIL) | Nessus | Mobile Devices | 2018/9/21 | 2025/10/10 | critical |
156559 | Apache Log4Shell RCE detection via callback correlation (Direct Check RPCBIND) | Nessus | RPC | 2022/1/7 | 2025/10/10 | critical |
119610 | Apple iOS < 12.1.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 2018/12/13 | 2025/10/10 | high |
121645 | Apple iOS < 12.1.4 Multiple Vulnerabilities | Nessus | Mobile Devices | 2019/2/7 | 2025/10/10 | critical |
84490 | Apple iOS < 8.4 Multiple Vulnerabilities (Logjam) | Nessus | Mobile Devices | 2015/7/1 | 2025/10/10 | high |
92844 | Apple iOS < 9.3.4 IOMobileFrameBuffer Arbitrary Code Execution | Nessus | Mobile Devices | 2016/8/10 | 2025/10/10 | high |
77835 | CentOS 5 / 6 / 7 : bash (CESA-2014:1293) (Shellshock) | Nessus | CentOS Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77849 | Oracle Linux 4 : bash (ELSA-2014-1294) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77966 | openSUSE Security Update : bash (openSUSE-SU-2014:1229-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
77969 | Postfix Script Remote Command Execution via Shellshock | Nessus | SMTP problems | 2014/9/29 | 2022/12/5 | critical |
77970 | Qmail Remote Command Execution via Shellshock | Nessus | SMTP problems | 2014/9/29 | 2022/12/5 | critical |
78059 | GLSA-201409-09 : Bash: Code Injection (Shellshock) | Nessus | Gentoo Local Security Checks | 2014/10/6 | 2022/12/5 | critical |
78060 | GLSA-201410-01 : Bash: Multiple vulnerabilities (Shellshock) | Nessus | Gentoo Local Security Checks | 2014/10/6 | 2025/10/2 | high |
78590 | openSUSE Security Update : bash (openSUSE-SU-2014:1308-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2022/12/5 | critical |
78596 | Cisco TelePresence Video Communication Server Bash Remote Code Execution (Shellshock) | Nessus | CISCO | 2014/10/21 | 2025/10/3 | critical |
78693 | Cisco NX-OS GNU Bash Environment Variable Command Injection Vulnerability (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 2014/10/27 | 2025/10/3 | critical |
78770 | Cisco UCS Director Code Injection (CSCur02877) (Shellshock) | Nessus | CISCO | 2014/10/31 | 2025/10/3 | critical |
78771 | VMware vSphere Replication Bash Environment Variable Command Injection Vulnerability (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/10/31 | 2025/10/3 | critical |
78857 | VMware Workspace Portal Multiple Bash Shell Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/11/4 | 2025/10/3 | critical |
79123 | McAfee Email Gateway GNU Bash Code Injection (SB10085) (Shellshock) | Nessus | Misc. | 2014/11/11 | 2025/10/3 | critical |
73509 | Fedora 20 : mingw-openssl-1.0.1e-6.fc20 (2014-4982) (Heartbleed) | Nessus | Fedora Local Security Checks | 2014/4/15 | 2022/5/5 | high |
73515 | Blue Coat ProxySG Heartbeat Information Disclosure (Heartbleed) | Nessus | Firewalls | 2014/4/15 | 2023/4/25 | high |
73575 | Splunk 6.x < 6.0.3 Multiple OpenSSL Vulnerabilities (Heartbleed) | Nessus | Web Servers | 2014/4/16 | 2023/4/25 | high |
73671 | VMware Player 6.x < 6.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Linux) (Heartbleed) | Nessus | General | 2014/4/21 | 2023/4/25 | high |
73688 | Junos Pulse Secure Access IVE / UAC OS OpenSSL Heartbeat Information Disclosure (JSA10623) (Heartbleed) | Nessus | Misc. | 2014/4/18 | 2023/4/25 | high |
73834 | McAfee Firewall Enterprise OpenSSL Information Disclosure (SB10071) (Heartbleed) | Nessus | Firewalls | 2014/5/2 | 2023/4/25 | high |
73854 | McAfee VirusScan Enterprise for Linux OpenSSL Information Disclosure (SB10071) (Heartbleed) | Nessus | Misc. | 2014/5/3 | 2023/4/25 | high |
73964 | Symantec Endpoint Protection Manager < 12.1 RU4 MP1a OpenSSL Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 2014/5/12 | 2023/4/25 | high |
75314 | openSUSE Security Update : openssl (openSUSE-SU-2014:0492-1) (Heartbleed) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/5 | high |