| 77854 | Ubuntu 14.04 LTS:Bash 漏洞 (USN-2362-1) | Nessus | Ubuntu Local Security Checks | 2014/9/25 | 2024/8/28 | critical |
| 77941 | Fedora 20:bash-4.2.48-2.fc20 (2014-11527) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
| 78039 | FreeBSD:rt42 -- 与 shellshock 相关的漏洞 (81e2b308-4a6c-11e4-b711-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2014/10/3 | 2022/12/5 | critical |
| 78260 | Ubuntu 14.04 LTS:Bash 漏洞 (USN-2380-1) | Nessus | Ubuntu Local Security Checks | 2014/10/11 | 2025/10/2 | high |
| 78591 | openSUSE 安全更新:bash (openSUSE-SU-2014:1310-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2025/10/3 | critical |
| 79051 | RHEL 5 / 6:bash (RHSA-2014:1294) (Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
| 79374 | Oracle Linux 7:bash (ELSA-2014-3092) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2025/10/2 | high |
| 79375 | Oracle Linux 6:bash (ELSA-2014-3093) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2025/10/2 | high |
| 85879 | MS15-099:Microsoft Office 中的漏洞可允许远程代码执行 (3089664) | Nessus | Windows : Microsoft Bulletins | 2015/9/9 | 2022/3/8 | high |
| 86433 | FreeBSD:flash -- 远程代码执行 (84147b46-e876-486d-b746-339ee45a8bb9) | Nessus | FreeBSD Local Security Checks | 2015/10/19 | 2022/3/8 | critical |
| 86442 | SUSE SLED11 安全更新:flash-player (SUSE-SU-2015:1771-1) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
| 70742 | IBM Domino 8.5.x < 8.5.3 FP 5 多种漏洞 | Nessus | Misc. | 2013/11/4 | 2022/5/25 | critical |
| 77825 | Debian DSA-3032-1:bash - 安全更新 | Nessus | Debian Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77913 | Solaris 10 (sparc):126546-06 | Nessus | Solaris Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
| 78113 | Solaris 9 (x86):149080-02 | Nessus | Solaris Local Security Checks | 2014/10/9 | 2022/12/5 | critical |
| 78508 | VMware vCenter Server Appliance Bash 远程代码执行 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/10/16 | 2025/10/3 | critical |
| 78822 | 通过 Shellshock 进行的 SIP 脚本远程命令执行 | Nessus | General | 2014/11/3 | 2022/12/5 | critical |
| 79147 | VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 多种漏洞 (VMSA-2014-0010) (Shellshock) | Nessus | Windows | 2014/11/12 | 2025/10/3 | critical |
| 79215 | McAfee Web Gateway GNU Bash 代码注入 (SB10085) (Shellshock) | Nessus | Misc. | 2014/11/12 | 2025/10/3 | critical |
| 79804 | 通过 Shellshock 的 CUPS 远程命令执行 | Nessus | Misc. | 2014/12/8 | 2025/11/3 | critical |
| 80590 | Oracle Solaris 第三方修补程序更新:bash (multiple_vulnerabilities_in_bash) (Shellshock) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2025/10/3 | critical |
| 134863 | KB4537822:Windows Server 2008 的 2020 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/3/24 | 2024/6/17 | high |
| 154033 | KB5006670: Windows 10 版本 2004 / Windows 10 版本 20H2 / Windows 10 版本 21H1 2021 年 10 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
| 57273 | MS11-087:Windows 内核模式驱动程序中的漏洞可允许远程代码执行 (2639417) | Nessus | Windows : Microsoft Bulletins | 2011/12/13 | 2025/10/6 | high |
| 59045 | MS12-034:适用于 Microsoft Office、Windows、.NET Framework 和 Silverlight 的合并安全更新 (2681578) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/5/9 | 2025/10/6 | high |
| 78335 | Amazon Linux AMI:kernel (ALAS-2014-392) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2023/5/14 | high |
| 65216 | MS13-022:Silverlight 中的漏洞可允许远程代码执行 (2814124) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/3/12 | 2022/5/25 | high |
| 233369 | Microsoft Edge (Chromium) < 134.0.3124.93 (CVE-2025-2783) | Nessus | Windows | 2025/3/26 | 2025/4/10 | high |
| 234836 | Commvault Command Center 11.38 < 11.38.20 RCE (CV_2025_04_1) | Nessus | Windows | 2025/4/25 | 2025/5/30 | critical |
| 235842 | KB5058383:Windows 10 1607 版/Windows Server 2016 安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/10/29 | high |
| 235844 | KB5058387:Windows 10 LTS 1507 安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/10/29 | high |
| 235846 | KB5058451:Windows Server 2012 安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
| 235848 | KB5058405:Windows 11 22H2 版 / Windows 11 23H2 版安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/10/29 | high |
| 235856 | KB5058385:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/10/29 | high |
| 242415 | Microsoft SharePoint Server 订阅版的安全更新(2025 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/7/20 | 2025/9/17 | critical |
| 261340 | Amazon Linux 2内核 --advisory ALAS2-2025-2988 (ALAS-2025-2988) | Nessus | Amazon Linux Local Security Checks | 2025/9/4 | 2025/9/5 | high |
| 261733 | RHEL 8:内核 (RHSA-2025:15471) | Nessus | Red Hat Local Security Checks | 2025/9/8 | 2025/9/8 | high |
| 261832 | AlmaLinux 8kernel-rt (ALSA-2025:15472) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | 2025/9/9 | high |
| 264499 | RHEL 9:kernel-rt (RHSA-2025:15657) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
| 264524 | RHEL 10kernelRHSA-2025:15662 | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
| 264810 | Apple iOS < 16.7.12 漏洞 (125141) | Nessus | Mobile Devices | 2025/9/15 | 2025/11/3 | high |
| 264897 | RHEL 9 kpatch-patch-5_14_0-284_104_1、 kpatch-patch-5_14_0-284_117_1、 kpatch-patch-5_14_0-284_134_1、 kpatch-patch-5_14_0-284_79_1 和 kpatch-patch-5_14_0-284_92_1 (RHSA-2025:15931) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
| 265333 | RHEL 8 kpatch-patch-4_18_0-372_118_1、 kpatch-patch-4_18_0-372_131_1、 kpatch-patch-4_18_0-372_137_1、 kpatch-patch-4_18_0-372_145_1 和 kpatch-patch-4_18_0-372_158_1 (RHSA-2025:16045) | Nessus | Red Hat Local Security Checks | 2025/9/17 | 2025/9/17 | high |
| 265605 | Linux Distros 未修补的漏洞:CVE-2025-10585 | Nessus | Misc. | 2025/9/20 | 2025/9/29 | high |
| 265750 | Adobe Commerce/Magento Open Source 不正确的输入验证APSB25-88 | Nessus | Misc. | 2025/9/23 | 2025/10/24 | critical |
| 265938 | Oracle Linux 7:内核 (ELSA-2025-15648) | Nessus | Oracle Linux Local Security Checks | 2025/9/26 | 2025/9/26 | high |
| 265942 | Cisco Secure Firewall 自适应安全设备 VPN Web 服务器远程代码执行 (cisco-sa-asaftd-webvpn-z5xP8EUB) | Nessus | CISCO | 2025/9/26 | 2025/10/27 | critical |
| 265984 | Ubuntu Pro FIPS 更新 22.04 LTSLinux 内核 (Azure FIPS) 漏洞 (USN-7775-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | 2025/9/26 | medium |
| 266494 | RockyLinux 10内核 (RLSA-2025:15662) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | high |
| 269804 | Zimbra Collaboration Server 9.x < 9.0.0 Patch 39、 10.0.x < 10.0.13, 10.1.x < 10.1.5 XSS | Nessus | CGI abuses | 2025/10/9 | 2025/10/10 | medium |