69251 | Oracle Linux 5 / 6:firefox (ELSA-2013-1140) | Nessus | Oracle Linux Local Security Checks | 2013/8/8 | 2024/10/22 | medium |
69260 | Ubuntu 12.04 LTS / 12.10 / 13.04:thunderbird 漏洞 (USN-1925-1) | Nessus | Ubuntu Local Security Checks | 2013/8/8 | 2019/9/19 | critical |
69265 | Firefox < 23.0 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/8/8 | 2019/11/27 | critical |
69266 | Thunderbird < 17.0.8 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/8/8 | 2019/11/27 | critical |
69267 | Thunderbird ESR 17.x < 17.0.8 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/8/8 | 2019/11/27 | critical |
69268 | Firefox ESR 17.x < 17.0.8 多种漏洞 | Nessus | Windows | 2013/8/8 | 2019/11/27 | critical |
77825 | Debian DSA-3032-1:bash - 安全更新 | Nessus | Debian Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77828 | RHEL 6/7:bash (RHSA-2014:1293) | Nessus | Red Hat Local Security Checks | 2014/9/25 | 2025/4/15 | critical |
77829 | GNU Bash 环境变量处理代码注入 (Shellshock) | Nessus | CGI abuses | 2014/9/24 | 2022/12/5 | critical |
77832 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 当前版本:bash (SSA:2014-267-01) (Shellshock) | Nessus | Slackware Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77848 | Oracle Linux 5 / 6 / 7:bash (ELSA-2014-1293) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/9/25 | 2024/10/22 | critical |
77854 | Ubuntu 14.04 LTS:Bash 漏洞 (USN-2362-1) | Nessus | Ubuntu Local Security Checks | 2014/9/25 | 2024/8/28 | critical |
77857 | 通过 Telnet 的 GNU Bash 本地环境变量处理命令注入 (CVE-2014-7169) (Shellshock) | Nessus | Gain a shell remotely | 2014/9/25 | 2023/4/25 | critical |
77879 | CentOS 5 / 6 / 7:bash (CESA-2014:1306) | Nessus | CentOS Local Security Checks | 2014/9/26 | 2023/4/25 | critical |
77886 | GLSA-201409-10:Bash:代码注入(针对 GLSA 201409-09 的更新后的补丁) | Nessus | Gentoo Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
77891 | Oracle Linux 6:bash (ELSA-2014-3075) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
77892 | Oracle Linux 7:bash (ELSA-2014-3076) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
77894 | Oracle Linux 4:bash (ELSA-2014-3078) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2023/4/25 | critical |
77895 | RHEL 5 / 6 / 7:bash (RHSA-2014:1306) | Nessus | Red Hat Local Security Checks | 2014/9/26 | 2025/3/20 | critical |
77913 | Solaris 10 (sparc):126546-06 | Nessus | Solaris Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
77941 | Fedora 20:bash-4.2.48-2.fc20 (2014-11527) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
78039 | FreeBSD:rt42 -- 与 shellshock 相关的漏洞 (81e2b308-4a6c-11e4-b711-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2014/10/3 | 2022/12/5 | critical |
78113 | Solaris 9 (x86):149080-02 | Nessus | Solaris Local Security Checks | 2014/10/9 | 2022/12/5 | critical |
78238 | OracleVM 3.2:bash (OVMSA-2014-0022) | Nessus | OracleVM Local Security Checks | 2014/10/10 | 2022/1/31 | critical |
78362 | Amazon Linux AMI:bash (ALAS-2014-419) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2022/1/31 | critical |
78508 | VMware vCenter Server Appliance Bash 远程代码执行 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/10/16 | 2025/10/3 | critical |
78591 | openSUSE 安全更新:bash (openSUSE-SU-2014:1310-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2025/10/3 | critical |
78822 | 通过 Shellshock 进行的 SIP 脚本远程命令执行 | Nessus | General | 2014/11/3 | 2022/12/5 | critical |
185473 | Rocky Linux 8:Satellite 6.14 (RLSA-2023:6818) | Nessus | Rocky Linux Local Security Checks | 2023/11/11 | 2024/2/9 | critical |
189423 | RHCOS 4:OpenShift Container Platform 4.14.0 (RHSA-2023: 5009) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | critical |
190238 | Fortinet Fortigate sslvpnd 中的越界写入 (FG-IR-24-015) | Nessus | Firewalls | 2024/2/8 | 2024/10/29 | critical |
232172 | Linux Distros 未修补的漏洞: CVE-2019-12928 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | critical |
236788 | Fortinet FortiOS 和 FortiProxy 远程代码执行 (CVE-2024-21762) | Nessus | CGI abuses | 2025/5/15 | 2025/10/1 | critical |
66349 | X 服务器未经身份验证的访问:屏幕截图 | Nessus | Misc. | 2013/5/8 | 2025/9/29 | critical |
89740 | VMware ESX / ESXi 第三方库与组件 (VMSA-2010-0009)(远程检查) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | critical |
174110 | KB5025234:Windows 10 LTS 1507 安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
186650 | Apache ActiveMQ RCE (CVE-2023-46604) | Nessus | Misc. | 2023/12/7 | 2025/10/7 | critical |
193028 | Oracle Linux 8:nodejs:20 (ELSA-2024-1687) | Nessus | Oracle Linux Local Security Checks | 2024/4/8 | 2025/9/9 | critical |
202169 | Amazon Linux 2023:composer (ALAS2023-2024-650) | Nessus | Amazon Linux Local Security Checks | 2024/7/11 | 2024/12/11 | high |
34821 | MS08-067: Server 服务的漏洞可导致远程代码执行 (958644) (ECLIPSEDWING)(无凭据检查/IPS) | Nessus | Windows | 2008/11/21 | 2025/10/7 | critical |
90255 | G_Door 恶意软件检测 | Nessus | Backdoors | 2016/3/29 | 2025/10/7 | critical |
201039 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.6) | Nessus | Misc. | 2024/6/26 | 2025/2/18 | critical |
209661 | Microsoft Endpoint Configuration Manager RCE (KB29166583) | Nessus | Windows : Microsoft Bulletins | 2024/10/25 | 2024/10/28 | critical |
233656 | Kubernetes Ingress NGINX 控制器任意代码执行 (CVE-2025-1974) | Nessus | CGI abuses | 2025/4/1 | 2025/10/1 | critical |
233872 | Microsoft Edge (Chromium) < 135.0.3179.54 多个漏洞 | Nessus | Windows | 2025/4/4 | 2025/4/22 | high |
236407 | GLSA-202505-11:Node.js:多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/5/14 | 2025/5/17 | critical |
236971 | Fortinet FortiMail 7.0.x < 7.0.9 / 7.2.x < 7.2.8 / 7.4.x < 7.4.5 / 7.6.x < 7.6.3 API 基于堆栈的缓冲区溢出 (FG-IR-25-254) | Nessus | Firewalls | 2025/5/20 | 2025/5/21 | critical |
241151 | Microsoft Edge (Chromium) < 138.0.3351.65 多个漏洞 | Nessus | Windows | 2025/7/2 | 2025/8/12 | high |
242972 | CyberPanel < 2.3.8 RCE 直接检查 (CVE-2024-51378) | Nessus | Misc. | 2025/7/29 | 2025/7/29 | critical |
24816 | CA BrightStor ARCserve Backup Tape Engine 和端口映射器多种漏洞 (QO86255) | Nessus | Windows | 2007/3/16 | 2018/11/15 | critical |