78113 | Solaris 9 (x86) : 149080-02 | Nessus | Solaris Local Security Checks | 2014/10/9 | 2022/12/5 | critical |
78508 | VMware vCenter Server Appliance Bash Remote Code Execution (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/10/16 | 2022/12/5 | critical |
78591 | openSUSE Security Update : bash (openSUSE-SU-2014:1310-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2022/12/5 | critical |
78822 | SIP Script Remote Command Execution via Shellshock | Nessus | General | 2014/11/3 | 2022/12/5 | critical |
79051 | RHEL 4 / 5 / 6 : bash (RHSA-2014:1294) (Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
79147 | VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 Multiple Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Windows | 2014/11/12 | 2022/12/5 | critical |
79215 | McAfee Web Gateway GNU Bash Code Injection (SB10085) (Shellshock) | Nessus | Misc. | 2014/11/12 | 2022/12/5 | critical |
79804 | CUPS Remote Command Execution via Shellshock | Nessus | Misc. | 2014/12/8 | 2025/7/14 | critical |
80590 | Oracle Solaris Third-Party Patch Update : bash (multiple_vulnerabilities_in_bash) (Shellshock) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2022/12/5 | critical |
84882 | MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution (3079904) | Nessus | Windows : Microsoft Bulletins | 2015/7/20 | 2022/3/29 | high |
86634 | Amazon Linux AMI : kernel (ALAS-2015-603) | Nessus | Amazon Linux Local Security Checks | 2015/10/29 | 2024/9/9 | critical |
182468 | Ubuntu 22.04 LTS / 23.04 : GNU C Library vulnerabilities (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2025/9/3 | high |
182473 | Debian DSA-5514-1 : glibc - security update | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/24 | high |
182694 | AlmaLinux 9 : glibc (ALSA-2023:5453) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
182790 | Oracle Linux 8 : glibc (ELSA-2023-12853) | Nessus | Oracle Linux Local Security Checks | 2023/10/9 | 2025/9/9 | high |
188068 | Atlassian Confluence < 8.5.4 RCE (CONFSERVER-93833) | Nessus | CGI abuses | 2024/1/16 | 2024/6/5 | critical |
136507 | KB4556843: Windows 7 and Windows Server 2008 R2 May 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2024/6/17 | critical |
145264 | Oracle WebLogic Server Multiple Vulnerabilities (Jan 2021 CPU) | Nessus | Misc. | 2021/1/22 | 2024/11/29 | critical |
159675 | KB5012647: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
159685 | KB5012599: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
162410 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 30 XSS | Nessus | CGI abuses | 2022/6/21 | 2023/4/25 | medium |
178154 | KB5028185: Windows 11 version 22H2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178155 | KB5028171: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/7/8 | critical |
178168 | KB5028224: Windows Server 2008 R2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
200081 | Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) | Nessus | CGI abuses | 2024/6/4 | 2024/6/13 | critical |
212237 | KB5048653: Windows Server 2022 version 23H2 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212240 | KB5048676: Windows Server 2008 R2 Security Update (December 2024) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
87432 | F5 Networks BIG-IP : Java commons-collections library vulnerability (K30518307) | Nessus | F5 Networks Local Security Checks | 2015/12/17 | 2022/12/5 | high |
96121 | FreeBSD : phpmailer -- Remote Code Execution (c7656d4c-cb60-11e6-a9a5-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | 2016/12/27 | 2025/7/7 | critical |
242593 | Oracle Linux 8 : git (ELSA-2025-11534) | Nessus | Oracle Linux Local Security Checks | 2025/7/22 | 2025/8/25 | high |
243503 | Amazon Linux 2023 : git, git-all, git-core (ALAS2023-2025-1108) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/25 | high |
260435 | SUSE SLES15 Security Update : git (SUSE-SU-2025:03037-1) | Nessus | SuSE Local Security Checks | 2025/9/2 | 2025/9/2 | high |
90996 | SUSE SLED12 / SLES12 Security Update : ImageMagick (SUSE-SU-2016:1260-1) (ImageTragick) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
91032 | Oracle Linux 6 / 7 : ImageMagick (ELSA-2016-0726) | Nessus | Oracle Linux Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91450 | Ubuntu 14.04 LTS / 16.04 LTS : ImageMagick vulnerabilities (USN-2990-1) | Nessus | Ubuntu Local Security Checks | 2016/6/3 | 2025/3/14 | critical |
99784 | EulerOS 2.0 SP1 : ImageMagick (EulerOS-SA-2016-1021) | Nessus | Huawei Local Security Checks | 2017/5/1 | 2025/3/14 | high |
95869 | Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20161201) | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2023/6/22 | high |
96013 | Debian DLA-752-1 : icedove security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/6/22 | critical |
96276 | GLSA-201701-15 : Mozilla Firefox, Thunderbird: Multiple vulnerabilities (SWEET32) | Nessus | Gentoo Local Security Checks | 2017/1/4 | 2023/6/22 | critical |
190660 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:0515-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190806 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-060) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | high |
192311 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6705-1) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2024/8/27 | high |
192318 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6701-2) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2024/9/18 | critical |
192403 | Ubuntu 23.10 : Linux kernel (ARM laptop) vulnerabilities (USN-6707-2) | Nessus | Ubuntu Local Security Checks | 2024/3/21 | 2024/8/27 | high |
192854 | RHEL 8 : kernel (RHSA-2024:1607) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2025/3/6 | high |
192861 | RHEL 8 : kernel-rt (RHSA-2024:1614) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2024/11/7 | high |
192906 | Oracle Linux 8 : kernel (ELSA-2024-12266) | Nessus | Oracle Linux Local Security Checks | 2024/4/3 | 2025/9/9 | high |
192953 | Rocky Linux 8 : kernel (RLSA-2024:1607) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |
192963 | RHEL 7 : kernel (RHSA-2024:1249) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2024/11/7 | high |
193720 | SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1364-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |