75540 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0754-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
77835 | CentOS 5 / 6 / 7 : bash (CESA-2014:1293) (Shellshock) | Nessus | CentOS Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77849 | Oracle Linux 4 : bash (ELSA-2014-1294) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77874 | Fedora 20 : bash-4.2.47-4.fc20 (2014-11360) | Nessus | Fedora Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
77966 | openSUSE Security Update : bash (openSUSE-SU-2014:1229-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
77969 | Postfix Script Remote Command Execution via Shellshock | Nessus | SMTP problems | 2014/9/29 | 2022/12/5 | critical |
77970 | Qmail Remote Command Execution via Shellshock | Nessus | SMTP problems | 2014/9/29 | 2022/12/5 | critical |
78059 | GLSA-201409-09 : Bash: Code Injection (Shellshock) | Nessus | Gentoo Local Security Checks | 2014/10/6 | 2022/12/5 | critical |
78395 | Oracle third party patch update : bash_2014_10_07 | Nessus | Solaris Local Security Checks | 2014/10/13 | 2022/12/5 | critical |
78590 | openSUSE Security Update : bash (openSUSE-SU-2014:1308-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2022/12/5 | critical |
78596 | Cisco TelePresence Video Communication Server Bash Remote Code Execution (Shellshock) | Nessus | CISCO | 2014/10/21 | 2022/12/5 | critical |
78693 | Cisco NX-OS GNU Bash Environment Variable Command Injection Vulnerability (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 2014/10/27 | 2022/12/5 | critical |
78770 | Cisco UCS Director Code Injection (CSCur02877) (Shellshock) | Nessus | CISCO | 2014/10/31 | 2022/12/5 | critical |
78771 | VMware vSphere Replication Bash Environment Variable Command Injection Vulnerability (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/10/31 | 2022/12/5 | critical |
78857 | VMware Workspace Portal Multiple Bash Shell Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/11/4 | 2022/12/5 | critical |
79123 | McAfee Email Gateway GNU Bash Code Injection (SB10085) (Shellshock) | Nessus | Misc. | 2014/11/11 | 2022/12/5 | critical |
79584 | Cisco TelePresence Conductor Bash Remote Code Execution (Shellshock) | Nessus | CISCO | 2014/11/26 | 2022/12/5 | critical |
85630 | IBM Storwize V7000 Unified 1.3.x < 1.4.3.5 / 1.5.x < 1.5.0.4 Multiple Vulnerabilities (Shellshock) | Nessus | Misc. | 2015/8/25 | 2022/12/5 | critical |
88514 | Oracle Solaris Third-Party Patch Update : bash (multiple_vulnerabilities_in_bash1) (Shellshock) | Nessus | Solaris Local Security Checks | 2016/2/2 | 2022/12/5 | critical |
100094 | RHEL 6 : java-1.7.1-ibm (RHSA-2017:1216) | Nessus | Red Hat Local Security Checks | 2017/5/10 | 2023/5/14 | critical |
95701 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1426) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95802 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3112-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95803 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3113-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95989 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3197-1) | Nessus | SuSE Local Security Checks | 2016/12/21 | 2021/1/6 | critical |
96134 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3249-1) | Nessus | SuSE Local Security Checks | 2016/12/27 | 2021/1/6 | critical |
97325 | MS17-005: Security Update for Adobe Flash Player (4010250) | Nessus | Windows : Microsoft Bulletins | 2017/2/22 | 2019/11/13 | critical |
172550 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-073-01) | Nessus | Slackware Local Security Checks | 2023/3/14 | 2023/8/30 | high |
173309 | RHEL 8 : thunderbird (RHSA-2023:1404) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173324 | RHEL 8 : thunderbird (RHSA-2023:1403) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173390 | AlmaLinux 9 : thunderbird (ALSA-2023:1407) | Nessus | Alma Linux Local Security Checks | 2023/3/24 | 2023/6/12 | high |
173483 | Rocky Linux 8 : thunderbird (RLSA-2023:1403) | Nessus | Rocky Linux Local Security Checks | 2023/3/28 | 2023/6/9 | high |
173984 | Rocky Linux 9 : firefox (RLSA-2023:1337) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/11/6 | high |
174074 | Mozilla Firefox ESR < 102.10 | Nessus | MacOS X Local Security Checks | 2023/4/11 | 2023/7/11 | critical |
174138 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-101-01) | Nessus | Slackware Local Security Checks | 2023/4/12 | 2023/7/10 | critical |
174157 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:1817-1) | Nessus | SuSE Local Security Checks | 2023/4/12 | 2023/7/14 | critical |
174166 | Mozilla Thunderbird < 102.10 | Nessus | Windows | 2023/4/12 | 2023/7/10 | critical |
174177 | Debian dla-3391 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/4/12 | 2025/1/22 | high |
174194 | Fedora 37 : thunderbird (2023-d365f19e05) | Nessus | Fedora Local Security Checks | 2023/4/13 | 2024/11/14 | critical |
174349 | RHEL 9 : firefox (RHSA-2023:1786) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174576 | AlmaLinux 9 : firefox (ALSA-2023:1786) | Nessus | Alma Linux Local Security Checks | 2023/4/20 | 2023/6/9 | high |
175882 | RHEL 8 : webkit2gtk3 (RHSA-2023:2834) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | high |
180470 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.4 (RHSA-2023:4909) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | critical |
182018 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
182054 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-006) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
182798 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:4016-1) | Nessus | SuSE Local Security Checks | 2023/10/10 | 2023/10/10 | critical |
182844 | Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6426-1) | Nessus | Ubuntu Local Security Checks | 2023/10/10 | 2024/8/27 | high |
182867 | Oracle Linux 7 : python-reportlab (ELSA-2023-5616) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | critical |
183421 | AlmaLinux 8 : python-reportlab (ALSA-2023:5790) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2023/10/19 | critical |
242296 | Oracle Database Server (July 2025 CPU) | Nessus | Databases | 2025/7/18 | 2025/7/18 | high |
236423 | Alibaba Cloud Linux 3 : 0045: webkit2gtk3 (ALINUX3-SA-2023:0045) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |