157897 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0365-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/7/13 | high |
100103 | Security Update for Microsoft Office Products (May 2017) | Nessus | Windows : Microsoft Bulletins | 2017/5/10 | 2023/2/17 | high |
148476 | Security Updates for Microsoft Exchange Server (April 2021) | Nessus | Windows : Microsoft Bulletins | 2021/4/13 | 2025/2/5 | critical |
103492 | RHEL 7 : kernel (RHSA-2017:2793) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |
103493 | RHEL 7 : kernel (RHSA-2017:2794) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |
103497 | RHEL 6 : kernel (RHSA-2017:2798) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2025/4/15 | high |
103853 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2725-1) | Nessus | SuSE Local Security Checks | 2017/10/16 | 2024/9/9 | high |
111684 | KB4343885: Windows 10 Version 1703 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
123941 | KB4493450: Windows Server 2012 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | high |
82769 | MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019) | Nessus | Windows : Microsoft Bulletins | 2015/4/14 | 2023/2/16 | high |
90979 | FreeBSD : ImageMagick -- multiple vulnerabilities (0d724b05-687f-4527-9c03-af34d3b094ec) (ImageTragick) | Nessus | FreeBSD Local Security Checks | 2016/5/9 | 2025/3/14 | high |
90981 | openSUSE Security Update : ImageMagick (openSUSE-2016-569) (ImageTragick) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
264399 | EulerOS 2.0 SP12 : git (EulerOS-SA-2025-2035) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | high |
264415 | EulerOS 2.0 SP10 : git (EulerOS-SA-2025-2065) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | high |
49824 | openSUSE Security Update : acroread (openSUSE-SU-2010:0706-1) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2022/6/8 | high |
49825 | openSUSE Security Update : acroread (openSUSE-SU-2010:0706-1) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2022/6/8 | high |
50400 | Fedora 14 : kernel-2.6.35.6-48.fc14 (2010-16826) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2023/5/14 | high |
50884 | SuSE 11 / 11.1 Security Update : Acrobat Reader (SAT Patch Numbers 3268 / 3270) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/6/8 | high |
91698 | FreeBSD : flash -- multiple vulnerabilities (0e3dfdde-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/6/20 | 2022/3/28 | critical |
84628 | FreeBSD : Adobe Flash Player -- critical vulnerabilities (348bfa69-25a2-11e5-ade1-0011d823eebd) (Underminer) | Nessus | FreeBSD Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
84642 | Adobe Flash Player <= 18.0.0.194 Multiple Vulnerabilities (APSB15-16) | Nessus | Windows | 2015/7/9 | 2022/4/11 | critical |
122349 | Drupal 8.5.x < 8.5.11 / 8.6.x < 8.6.10 Remote Code Execution (SA-CORE-2019-003) | Nessus | CGI abuses | 2019/2/20 | 2025/3/20 | high |
122449 | Drupal Remote Code Execution Vulnerability (SA-CORE-2019-003) (exploit) | Nessus | CGI abuses | 2019/2/27 | 2025/7/14 | high |
136503 | KB4556807: Windows 10 Version 1803 May 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2023/1/27 | critical |
136506 | KB4556826: Windows 10 May 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2023/1/27 | critical |
140192 | Citrix SD-WAN WANOP 10.2.x Multiple Vulnerabilities (CTX276688) | Nessus | CGI abuses | 2020/9/2 | 2023/4/25 | medium |
159676 | KB5012666: Windows Server 2012 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
178158 | KB5028233: Windows Server 2012 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178163 | KB5028226: Windows Server 2008 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
77823 | Bash Remote Code Execution (Shellshock) | Nessus | Gain a shell remotely | 2014/9/24 | 2022/12/5 | critical |
77843 | Mandriva Linux Security Advisory : bash (MDVSA-2014:186) | Nessus | Mandriva Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77850 | SuSE 11.3 Security Update : bash (SAT Patch Number 9740) | Nessus | SuSE Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77935 | Fedora 21 : bash-4.3.22-3.fc21 (2014-11295) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
77967 | openSUSE Security Update : bash (openSUSE-SU-2014:1242-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
77986 | GNU Bash Environment Variable Handling Code Injection via ProFTPD (Shellshock) | Nessus | FTP | 2014/9/30 | 2024/1/16 | critical |
78025 | VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock) | Nessus | VMware ESX Local Security Checks | 2014/10/2 | 2022/12/5 | critical |
78197 | F5 Networks BIG-IP : Multiple GNU Bash vulnerabilities (SOL15629) (Shellshock) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2022/12/5 | critical |
78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell Remote Code Execution (Shellshock) | Nessus | Palo Alto Local Security Checks | 2014/10/20 | 2022/12/5 | critical |
78701 | Mail Transfer Agent and Mail Delivery Agent Remote Command Execution via Shellshock | Nessus | SMTP problems | 2014/10/28 | 2022/12/5 | critical |
78826 | VMware NSX Bash Environment Variable Command Injection (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/11/3 | 2022/12/5 | critical |
78889 | VMware vCenter Operations Management Bash Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/11/6 | 2022/12/5 | critical |
157144 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0197-1) | Nessus | SuSE Local Security Checks | 2022/1/27 | 2024/8/21 | high |
157147 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0198-1) | Nessus | SuSE Local Security Checks | 2022/1/27 | 2024/8/21 | high |
157894 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/7/13 | high |
157895 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0367-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/7/13 | high |
204036 | Photon OS 3.0: Linux PHSA-2024-3.0-0769 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/9/18 | high |
206393 | Apache OFBiz < 18.12.15 Remote Code Execution (CVE-2024-38856) | Nessus | CGI abuses | 2024/8/30 | 2024/8/31 | critical |
84156 | Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-06) | Nessus | Windows | 2015/6/12 | 2022/4/11 | critical |
87723 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:2401-1) | Nessus | SuSE Local Security Checks | 2016/1/4 | 2022/5/25 | critical |
145462 | Oracle Linux 8 : sudo (ELSA-2021-0218) | Nessus | Oracle Linux Local Security Checks | 2021/1/27 | 2024/10/22 | high |