78197 | F5 Networks BIG-IP : Multiple GNU Bash vulnerabilities (SOL15629) (Shellshock) | Nessus | F5 Networks Local Security Checks | 10/10/2014 | 10/3/2025 | critical |
78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell Remote Code Execution (Shellshock) | Nessus | Palo Alto Local Security Checks | 10/20/2014 | 12/5/2022 | critical |
78701 | Mail Transfer Agent and Mail Delivery Agent Remote Command Execution via Shellshock | Nessus | SMTP problems | 10/28/2014 | 12/5/2022 | critical |
78826 | VMware NSX Bash Environment Variable Command Injection (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 11/3/2014 | 10/3/2025 | critical |
78889 | VMware vCenter Operations Management Bash Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 11/6/2014 | 10/3/2025 | critical |
79052 | RHEL 4 / 5 / 6 : bash (RHSA-2014:1311) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/25/2023 | critical |
83432 | RHEL 6 : java-1.6.0-ibm (RHSA-2015:1006) | Nessus | Red Hat Local Security Checks | 5/13/2015 | 4/15/2025 | critical |
83753 | RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2015:1020) (Bar Mitzvah) | Nessus | Red Hat Local Security Checks | 5/21/2015 | 2/5/2021 | critical |
84087 | AIX Java Advisory : java_april2015_advisory.asc (Bar Mitzvah) (FREAK) | Nessus | AIX Local Security Checks | 6/10/2015 | 4/21/2023 | critical |
84366 | Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) (Mac OS X) | Nessus | MacOS X Local Security Checks | 6/24/2015 | 4/22/2022 | critical |
84367 | MS KB3074219: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 6/24/2015 | 4/22/2022 | critical |
84423 | SUSE SLES11 Security Update : Java (SUSE-SU-2015:1086-3) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 6/26/2015 | 1/19/2021 | critical |
84732 | Adobe Flash Player <= 18.0.0.203 Multiple RCE Vulnerabilities (APSB15-18) (Mac OS X) | Nessus | MacOS X Local Security Checks | 7/14/2015 | 4/22/2022 | critical |
84770 | CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:1228) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 7/16/2015 | 4/25/2023 | medium |
84772 | CentOS 5 : java-1.7.0-openjdk (CESA-2015:1230) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 7/16/2015 | 2/18/2025 | medium |
84785 | Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-1229) | Nessus | Oracle Linux Local Security Checks | 7/16/2015 | 4/29/2025 | critical |
84826 | IBM DB2 10.1 < Fix Pack 5 Multiple Vulnerabilities (Bar Mitzvah) | Nessus | Databases | 7/18/2015 | 4/11/2022 | critical |
84873 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:1243) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 7/20/2015 | 2/18/2025 | medium |
84930 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2015-570) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 7/23/2015 | 12/5/2022 | low |
85137 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2015-1526) | Nessus | Oracle Linux Local Security Checks | 7/31/2015 | 10/22/2024 | critical |
85214 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2015:1331-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 8/4/2015 | 12/5/2022 | low |
85329 | MS KB3087916: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 8/11/2015 | 1/16/2024 | critical |
85372 | RHEL 5 / 6 : flash-plugin (RHSA-2015:1603) | Nessus | Red Hat Local Security Checks | 8/13/2015 | 10/24/2019 | critical |
85377 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1373-1) | Nessus | SuSE Local Security Checks | 8/13/2015 | 1/16/2024 | critical |
85434 | openSUSE Security Update : flash-player (openSUSE-2015-545) | Nessus | SuSE Local Security Checks | 8/17/2015 | 1/16/2024 | critical |
87180 | SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2015:2166-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 12/3/2015 | 6/18/2024 | critical |
87386 | FreeBSD : java -- multiple vulnerabilities (a5934ba8-a376-11e5-85e9-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 12/16/2015 | 3/8/2022 | critical |
87671 | MS KB3132372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge | Nessus | Windows | 12/30/2015 | 5/25/2022 | critical |
87723 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:2401-1) | Nessus | SuSE Local Security Checks | 1/4/2016 | 5/25/2022 | critical |
111010 | Adobe Reader < 15.006.30434 / 17.011.30096 / 18.011.20055 Multiple Vulnerabilities (APSB18-21) (macOS) | Nessus | MacOS X Local Security Checks | 7/12/2018 | 9/5/2024 | critical |
130751 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-311-01) | Nessus | Slackware Local Security Checks | 11/8/2019 | 4/12/2024 | critical |
232198 | SonicWall SonicOS Multiple Vulnerabilities (SNWLID-2025-0003) | Nessus | Firewalls | 3/6/2025 | 3/6/2025 | critical |
232530 | Apache Tomcat 11.0.0.M1 < 11.0.3 | Nessus | Web Servers | 3/10/2025 | 4/15/2025 | critical |
233703 | Amazon Linux 2023 : tomcat10, tomcat10-admin-webapps, tomcat10-el-5.0-api (ALAS2023-2025-910) | Nessus | Amazon Linux Local Security Checks | 4/1/2025 | 4/1/2025 | critical |
233706 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-016) | Nessus | Amazon Linux Local Security Checks | 4/1/2025 | 4/1/2025 | critical |
233814 | Photon OS 5.0: Apache PHSA-2025-5.0-0493 | Nessus | PhotonOS Local Security Checks | 4/3/2025 | 4/3/2025 | critical |
233841 | SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2025:1126-1) | Nessus | SuSE Local Security Checks | 4/4/2025 | 4/4/2025 | critical |
234267 | RHEL 8 : tomcat (RHSA-2025:3684) | Nessus | Red Hat Local Security Checks | 4/13/2025 | 6/5/2025 | critical |
234345 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7436-1) | Nessus | Ubuntu Local Security Checks | 4/15/2025 | 4/15/2025 | critical |
234724 | SUSE SLES15 / openSUSE 15 Security Update : erlang26 (SUSE-SU-2025:1356-1) | Nessus | SuSE Local Security Checks | 4/23/2025 | 6/9/2025 | critical |
234736 | Azure Linux 3.0 Security Update: erlang (CVE-2025-32433) | Nessus | Azure Linux Local Security Checks | 4/23/2025 | 9/15/2025 | critical |
234740 | CBL Mariner 2.0 Security Update: erlang (CVE-2025-32433) | Nessus | MarinerOS Local Security Checks | 4/23/2025 | 6/9/2025 | critical |
234787 | Photon OS 5.0: Erlang PHSA-2025-5.0-0509 | Nessus | PhotonOS Local Security Checks | 4/24/2025 | 6/9/2025 | critical |
237469 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2869) | Nessus | Amazon Linux Local Security Checks | 5/29/2025 | 5/29/2025 | critical |
237820 | RHEL 10 : tomcat9 (RHSA-2025:7494) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | critical |
240117 | Erlang/OTP 17.0 < 25.3.2.20 / 26.2 < 26.2.5.11 / 27.0 < 27.3.3 RCE (CVE-2025-32433) | Nessus | Misc. | 6/17/2025 | 6/18/2025 | critical |
174353 | Fedora 38 : firefox (2023-07c1537955) | Nessus | Fedora Local Security Checks | 4/15/2023 | 11/14/2024 | critical |
174414 | RHEL 8 : thunderbird (RHSA-2023:1805) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/7/2024 | high |
174799 | Rocky Linux 8 : thunderbird (RLSA-2023:1802) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 6/9/2023 | high |
175051 | GLSA-202305-13 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/3/2023 | 8/29/2023 | critical |