| 77986 | GNU Bash Environment Variable Handling Code Injection via ProFTPD (Shellshock) | Nessus | FTP | 2014/9/30 | 2024/1/16 | critical |
| 78025 | VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock) | Nessus | VMware ESX Local Security Checks | 2014/10/2 | 2025/10/3 | critical |
| 78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell Remote Code Execution (Shellshock) | Nessus | Palo Alto Local Security Checks | 2014/10/20 | 2022/12/5 | critical |
| 78701 | Mail Transfer Agent and Mail Delivery Agent Remote Command Execution via Shellshock | Nessus | SMTP problems | 2014/10/28 | 2022/12/5 | critical |
| 78826 | VMware NSX Bash Environment Variable Command Injection (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/11/3 | 2025/10/3 | critical |
| 78889 | VMware vCenter Operations Management Bash Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/11/6 | 2025/10/3 | critical |
| 82771 | MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553) | Nessus | Windows : Microsoft Bulletins | 2015/4/14 | 2022/2/11 | critical |
| 82828 | MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553) (uncredentialed check) | Nessus | Windows | 2015/4/16 | 2022/2/11 | critical |
| 90261 | RHEL 6 : chromium-browser (RHSA-2016:0525) | Nessus | Red Hat Local Security Checks | 2016/4/1 | 2023/4/25 | high |
| 90557 | openSUSE Security Update : Chromium (openSUSE-2016-459) | Nessus | SuSE Local Security Checks | 2016/4/18 | 2022/6/8 | high |
| 100171 | Oracle Linux 6 / 7 : ghostscript (ELSA-2017-1230) | Nessus | Oracle Linux Local Security Checks | 2017/5/15 | 2024/11/1 | high |
| 100205 | OracleVM 3.3 / 3.4 : ghostscript (OVMSA-2017-0103) | Nessus | OracleVM Local Security Checks | 2017/5/16 | 2022/5/25 | high |
| 100693 | EulerOS 2.0 SP1 : ghostscript (EulerOS-SA-2017-1100) | Nessus | Huawei Local Security Checks | 2017/6/9 | 2022/5/25 | high |
| 123940 | KB4493467: Windows 8.1 and Windows Server 2012 R2 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | high |
| 123941 | KB4493450: Windows Server 2012 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | high |
| 127321 | NewStart CGSL MAIN 4.05 : ghostscript Vulnerability (NS-SA-2019-0097) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2025/5/7 | high |
| 152864 | Atlassian Confluence < 6.13.23 / 6.14 < 7.4.11 / 7.5 < 7.11.6 / 7.12 < 7.12.5 Webwork OGNL Injection (CONFSERVER-67940) | Nessus | CGI abuses | 2021/8/26 | 2025/5/14 | critical |
| 153087 | Atlassian Confluence Server Webwork OGNL Injection (CVE-2021-26084) | Nessus | CGI abuses | 2021/9/7 | 2025/11/3 | critical |
| 171285 | ManageEngine ServiceDesk Plus MSP Unauthenticated RCE (CVE-2022-47966) | Nessus | CGI abuses | 2023/2/10 | 2025/11/3 | critical |
| 181508 | GLSA-202309-04 : RAR, UnRAR: Arbitrary File Overwrite | Nessus | Gentoo Local Security Checks | 2023/9/17 | 2023/10/25 | high |
| 193914 | Cisco Firepower Threat Defense Software Web Services DoS Vulnerability (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 2024/4/26 | 2024/5/31 | high |
| 73805 | MS14-021: Security Update for Internet Explorer (2965111) | Nessus | Windows : Microsoft Bulletins | 2014/5/1 | 2024/11/13 | critical |
| 104688 | Fedora 26 : roundcubemail (2017-1560290881) | Nessus | Fedora Local Security Checks | 2017/11/20 | 2025/11/13 | high |
| 109607 | KB4103715: Windows 8.1 and Windows Server 2012 R2 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/10/11 | high |
| 109608 | KB4103727: Windows 10 Version 1709 and Windows Server Version 1709 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/8/6 | high |
| 239103 | TencentOS Server 3: kernel (TSSA-2022:0015) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | high |
| 239297 | TencentOS Server 3: webkit2gtk3 (TSSA-2025:0252) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | critical |
| 239480 | TencentOS Server 3: webkit2gtk3 (TSSA-2023:0080) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | high |
| 239491 | TencentOS Server 3: thunderbird (TSSA-2024:0729) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | critical |
| 239623 | TencentOS Server 3: php:7.3 (TSSA-2022:0049) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | critical |
| 239852 | TencentOS Server 3: httpd:2.4 (TSSA-2024:0275) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | critical |
| 240016 | TencentOS Server 3: libvpx (TSSA-2023:0243) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | high |
| 240032 | TencentOS Server 3: polkit (TSSA-2022:0004) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | high |
| 119557 | Google Chrome < 71.0.3578.80 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/12/10 | 2025/11/24 | high |
| 153631 | Google Chrome < 94.0.4606.61 Vulnerability | Nessus | MacOS X Local Security Checks | 2021/9/24 | 2025/11/24 | critical |
| 130463 | Google Chrome < 78.0.3904.87 Multiple Vulnerabilities | Nessus | Windows | 2019/11/1 | 2025/11/24 | high |
| 216454 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:0565-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/10/21 | high |
| 234782 | Ubuntu 24.04 LTS : Linux kernel (Real-time) vulnerabilities (USN-7453-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/9/24 | high |
| 162205 | KB5014678: Windows Server 2022 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/10/31 | high |
| 174113 | KB5025230: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/7/8 | critical |
| 174120 | KB5025228: Windows 10 Version 1607 and Windows Server 2016 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
| 174121 | KB5025272: Windows Server 2012 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
| 174130 | RHEL 9 : kernel-rt (RHSA-2023:1691) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
| 174730 | RHEL 9 : kernel (RHSA-2023:1970) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
| 174794 | Rocky Linux 8 : kernel-rt (RLSA-2023:1584) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2025/7/4 | high |
| 175664 | Debian DSA-5402-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
| 176928 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2368-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
| 176930 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
| 176966 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
| 176979 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:2428) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |