87680 | VMware ESX Multiple Bash Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 12/30/2015 | 12/5/2022 | critical |
77951 | Oracle Linux 5 / 6 / 7 : bash (ELSA-2014-1306) | Nessus | Oracle Linux Local Security Checks | 9/29/2014 | 10/23/2024 | critical |
77958 | SuSE 11.3 Security Update : bash (SAT Patch Number 9780) | Nessus | SuSE Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
79124 | CUCM IM and Presence Service GNU Bash Environment Variable Handling Command Injection (CSCur05454) (Shellshock) | Nessus | CISCO | 11/11/2014 | 12/5/2022 | critical |
78827 | Cisco ASA Next-Generation Firewall GNU Bash Environment Variable Handling Command Injection (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 11/3/2014 | 12/5/2022 | critical |
87680 | VMware ESX 複数の bash の脆弱性(VMSA-2014-0010)(Shellshock) | Nessus | Misc. | 12/30/2015 | 12/5/2022 | critical |
77951 | Oracle Linux 5/6/7:bash(ELSA-2014-1306) | Nessus | Oracle Linux Local Security Checks | 9/29/2014 | 10/23/2024 | critical |
77958 | SuSE 11.3 セキュリティ更新:bash(SAT パッチ番号 9780) | Nessus | SuSE Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
79124 | CUCM IM および Presence Service GNU Bash 環境変数処理コマンドインジェクション(CSCur05454)(Shellshock) | Nessus | CISCO | 11/11/2014 | 12/5/2022 | critical |
78827 | Cisco ASA Next-Generation Firewall の GNU Bash 環境変数処理コマンド注入(cisco-sa-20140926-bash)(Shellshock) | Nessus | CISCO | 11/3/2014 | 12/5/2022 | critical |
77951 | Oracle Linux 5 / 6 / 7:bash (ELSA-2014-1306) | Nessus | Oracle Linux Local Security Checks | 9/29/2014 | 10/23/2024 | critical |
77958 | SuSE 11.3 安全性更新:bash (SAT 修補程式編號 9780) | Nessus | SuSE Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
79124 | CUCM IM and Presence Service GNU Bash 環境變數處理命令插入 (CSCur05454) (Shellshock) | Nessus | CISCO | 11/11/2014 | 12/5/2022 | critical |
87680 | VMware ESX 多個 Bash 弱點 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 12/30/2015 | 12/5/2022 | critical |
78827 | Cisco ASA Next-Generation Firewall GNU Bash 環境變數處理命令插入 (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 11/3/2014 | 12/5/2022 | critical |
87680 | VMware ESX 多种 Bash 漏洞 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 12/30/2015 | 12/5/2022 | critical |
77951 | Oracle Linux 5 / 6 / 7:bash (ELSA-2014-1306) | Nessus | Oracle Linux Local Security Checks | 9/29/2014 | 10/23/2024 | critical |
77958 | SuSE 11.3 安全更新:bash(SAT 修补程序编号 9780) | Nessus | SuSE Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
79124 | CUCM IM and Presence Service GNU Bash 环境变量处理命令注入 (CSCur05454) (Shellshock) | Nessus | CISCO | 11/11/2014 | 12/5/2022 | critical |
78827 | Cisco ASA Next-Generation Firewall GNU Bash 环境变量处理命令注入 (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 11/3/2014 | 12/5/2022 | critical |
79147 | VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 Multiple Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Windows | 11/12/2014 | 12/5/2022 | critical |
79215 | McAfee Web Gateway GNU Bash Code Injection (SB10085) (Shellshock) | Nessus | Misc. | 11/12/2014 | 12/5/2022 | critical |
80590 | Oracle Solaris Third-Party Patch Update : bash (multiple_vulnerabilities_in_bash) (Shellshock) | Nessus | Solaris Local Security Checks | 1/19/2015 | 12/5/2022 | critical |
78039 | FreeBSD : rt42 -- vulnerabilities related to shellshock (81e2b308-4a6c-11e4-b711-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 10/3/2014 | 12/5/2022 | critical |
124921 | EulerOS Virtualization 3.0.1.0 : bash (EulerOS-SA-2019-1418) | Nessus | Huawei Local Security Checks | 5/14/2019 | 7/25/2024 | critical |
78362 | Amazon Linux AMI : bash (ALAS-2014-419) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 1/31/2022 | critical |
77879 | CentOS 5 / 6 / 7 : bash (CESA-2014:1306) | Nessus | CentOS Local Security Checks | 9/26/2014 | 4/25/2023 | critical |
77895 | RHEL 5 / 6 / 7 : bash (RHSA-2014:1306) | Nessus | Red Hat Local Security Checks | 9/26/2014 | 3/20/2025 | critical |
78508 | VMware vCenter Server Appliance Bash Remote Code Execution (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 10/16/2014 | 12/5/2022 | critical |
78889 | VMware vCenter Operations Management Bash Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 11/6/2014 | 12/5/2022 | critical |
78025 | VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock) | Nessus | VMware ESX Local Security Checks | 10/2/2014 | 12/5/2022 | critical |
78826 | VMware NSX Bash Environment Variable Command Injection (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 11/3/2014 | 12/5/2022 | critical |
77950 | Mandriva Linux Security Advisory : bash (MDVSA-2014:190) | Nessus | Mandriva Local Security Checks | 9/29/2014 | 1/31/2022 | critical |
77961 | Ubuntu 14.04 LTS : Bash vulnerabilities (USN-2364-1) | Nessus | Ubuntu Local Security Checks | 9/29/2014 | 8/27/2024 | high |
77967 | openSUSE Security Update : bash (openSUSE-SU-2014:1242-1) (Shellshock) | Nessus | SuSE Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
78197 | F5 Networks BIG-IP : Multiple GNU Bash vulnerabilities (SOL15629) (Shellshock) | Nessus | F5 Networks Local Security Checks | 10/10/2014 | 12/5/2022 | critical |
79052 | RHEL 4 / 5 / 6 : bash (RHSA-2014:1311) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/25/2023 | critical |
78039 | FreeBSD:rt42 -- shellshock に関連する脆弱性(81e2b308-4a6c-11e4-b711-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 10/3/2014 | 12/5/2022 | critical |
79147 | VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 複数の脆弱性(VMSA-2014-0010)(Shellshock) | Nessus | Windows | 11/12/2014 | 12/5/2022 | critical |
79215 | McAfee Web Gateway GNU Bash コードインジェクション(SB10085)(Shellshock) | Nessus | Misc. | 11/12/2014 | 12/5/2022 | critical |
80590 | Oracle Solaris サードパーティのパッチの更新:bash(multiple_vulnerabilities_in_bash)(Shellshock) | Nessus | Solaris Local Security Checks | 1/19/2015 | 12/5/2022 | critical |
78362 | Amazon Linux AMI:bash(ALAS-2014-419) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 1/31/2022 | critical |
77879 | CentOS 5/6/7:bash(CESA-2014:1306) | Nessus | CentOS Local Security Checks | 9/26/2014 | 4/25/2023 | critical |
77895 | RHEL 5 / 6 / 7:bash(RHSA-2014:1306) | Nessus | Red Hat Local Security Checks | 9/26/2014 | 3/20/2025 | critical |
78508 | VMware vCenter Server Appliance Bash のリモートコードの実行(VMSA-2014-0010)(Shellshock) | Nessus | Misc. | 10/16/2014 | 12/5/2022 | critical |
78828 | Cisco Prime Security Manager GNU Bash Environment Variable Handling Command Injection (cisco-sa-20140926-bash) (Shellshock) | Nessus | CGI abuses | 11/3/2014 | 12/5/2022 | critical |
79234 | McAfee Next Generation Firewall GNU Bash Code Injection (SB10085) (Shellshock) | Nessus | Misc. | 11/13/2014 | 12/5/2022 | critical |
82417 | Mandriva Linux Security Advisory : bash (MDVSA-2015:164) | Nessus | Mandriva Local Security Checks | 3/30/2015 | 12/5/2022 | critical |
80196 | Juniper Junos Space GNU Bash Command Injection Vulnerability (JSA10648) (Shellshock) | Nessus | Junos Local Security Checks | 12/22/2014 | 12/5/2022 | critical |
86270 | Mac OS X < 10.11 Multiple Vulnerabilities (GHOST) | Nessus | MacOS X Local Security Checks | 10/5/2015 | 6/20/2019 | critical |