77832 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 当前版本:bash (SSA:2014-267-01) (Shellshock) | Nessus | Slackware Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77848 | Oracle Linux 5 / 6 / 7:bash (ELSA-2014-1293) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/9/25 | 2024/10/22 | critical |
77854 | Ubuntu 14.04 LTS:Bash 漏洞 (USN-2362-1) | Nessus | Ubuntu Local Security Checks | 2014/9/25 | 2024/8/28 | critical |
77913 | Solaris 10 (sparc):126546-06 | Nessus | Solaris Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
77941 | Fedora 20:bash-4.2.48-2.fc20 (2014-11527) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
78039 | FreeBSD:rt42 -- 与 shellshock 相关的漏洞 (81e2b308-4a6c-11e4-b711-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2014/10/3 | 2022/12/5 | critical |
79051 | RHEL 5 / 6:bash (RHSA-2014:1294) (Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
93347 | Cisco ASA 软件 CLI 无效命令调用 (cisco-sa-20160817-asa-cli) (EPICBANANA) | Nessus | CISCO | 2016/9/7 | 2023/4/25 | high |
155098 | CentOS 8:pcs (CESA-2021: 4142) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2025/1/24 | medium |
79804 | 通过 Shellshock 的 CUPS 远程命令执行 | Nessus | Misc. | 2014/12/8 | 2025/7/14 | critical |
80590 | Oracle Solaris 第三方修补程序更新:bash (multiple_vulnerabilities_in_bash) (Shellshock) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2022/12/5 | critical |
157127 | Oracle WebLogic Server(2022 年 1 月 CPU) | Nessus | Misc. | 2022/1/26 | 2025/1/24 | high |
182737 | Oracle Linux 8:firefox (ELSA-2023-5433) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2025/9/9 | critical |
119769 | KB4483229:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 12 月 OOB 安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
119774 | Internet Explorer 安全更新(2018 年 12 月 OOB) | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
123644 | FreeBSD:Apache -- 多个漏洞 (cf2105c6-551b-11e9-b95c-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | 2019/4/3 | 2022/12/6 | high |
123782 | SUSE SLED15 / SLES15 安全更新:apache2 (SUSE-SU-2019:0873-1) | Nessus | SuSE Local Security Checks | 2019/4/5 | 2023/4/25 | high |
123785 | SUSE SLES12 安全更新:apache2 (SUSE-SU-2019:0878-1) | Nessus | SuSE Local Security Checks | 2019/4/5 | 2023/4/25 | high |
123812 | Slackware 14.0 / 14.1 / 14.2 / 当前版本:httpd (SSA:2019-096-01) | Nessus | Slackware Local Security Checks | 2019/4/8 | 2022/12/6 | high |
124667 | RHEL 8 : httpd:2.4 (RHSA-2019:0980) | Nessus | Red Hat Local Security Checks | 2019/5/7 | 2024/11/6 | high |
125616 | RHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP2 (RHSA-2019:1297) | Nessus | Red Hat Local Security Checks | 2019/5/31 | 2024/11/6 | high |
126781 | Oracle Fusion Middleware Oracle HTTP Server(2019 年 7 月 CPU) | Nessus | Web Servers | 2019/7/18 | 2024/6/19 | high |
164996 | KB5017305:Windows 10 版本 1607 和 Windows Server 2016 安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
164997 | KB5017315:Windows 10 版本 1809 / Windows Server 2019 安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
165002 | KB5017373:Windows Server 2008 R2 安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
148918 | Oracle Primavera Unifier(2021 年 4 月 CPU) | Nessus | CGI abuses | 2021/4/22 | 2025/1/24 | medium |
194284 | RHEL 6/7/8:Red Hat AMQ Interconnect 1.9.0 (RHSA-2020:4211) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/1/24 | medium |
223807 | Linux Distros 未修补的漏洞: CVE-2021-30761 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
105298 | Palo Alto Networks PAN-OS 7.1.x < 7.1.14 多个漏洞 | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
94016 | MS16-121:Microsoft Office 的安全更新 (3194063) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2023/2/17 | high |
232547 | RHEL 7:kernel-aarch64 (RHSA-2017:0372) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/3/10 | high |
208447 | Mozilla Firefox < 131.0.2 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208448 | Mozilla Firefox ESR < 115.16.1 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208684 | RHEL 9:firefox (RHSA-2024:7958) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/12/6 | critical |
208709 | Debian dla-3914:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/10 | 2024/10/18 | critical |
208730 | Mozilla Thunderbird < 131.0.1 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208759 | Oracle Linux 8:firefox (ELSA-2024-7977) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2025/9/11 | critical |
208996 | RHEL 9:thunderbird (RHSA-2024:8026) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209112 | RHEL 8: thunderbird (RHSA-2024:8166) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
210080 | Amazon Linux 2:firefox (ALASFIREFOX-2024-031) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | critical |
210902 | RHEL 9:thunderbird (RHSA-2024:9552) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | critical |
138895 | Cisco Firepower 威胁防御软件 Web 服务只读路径遍历漏洞 (cisco-sa-asaftd-ro-path-KJuQhB86) | Nessus | CISCO | 2020/7/24 | 2023/4/25 | high |
139064 | Cisco 自适应安全设备软件和 Firepower 威胁防御软件 Web 服务只读路径遍历漏洞 (cisco-sa-asaftd-ro-path-KJuQhB86) | Nessus | CISCO | 2020/7/29 | 2023/4/25 | high |
140418 | KB4577032: Windows 10 版本 1803 的 2019 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2024/11/29 | high |
140423 | KB4577070: Windows Server 2008 的 2020 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2024/11/29 | high |
159644 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9274) | Nessus | Oracle Linux Local Security Checks | 2022/4/11 | 2024/10/22 | high |
167224 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.5) | Nessus | Misc. | 2022/11/9 | 2024/6/7 | critical |
182468 | Ubuntu 22.04 LTS / 23.04:GNU C 库漏洞 (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2025/9/3 | high |
182473 | Debian DSA-5514-1:glibc - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/24 | high |
182694 | AlmaLinux 9glibc (ALSA-2023:5453) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |