77966 | openSUSE Security Update : bash (openSUSE-SU-2014:1229-1) (Shellshock) | Nessus | SuSE Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
77969 | Postfix Script Remote Command Execution via Shellshock | Nessus | SMTP problems | 9/29/2014 | 12/5/2022 | critical |
77970 | Qmail Remote Command Execution via Shellshock | Nessus | SMTP problems | 9/29/2014 | 12/5/2022 | critical |
154582 | NewStart CGSL MAIN 6.02 : bash Multiple Vulnerabilities (NS-SA-2021-0118) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 7/25/2024 | critical |
88514 | Oracle Solaris Third-Party Patch Update : bash (multiple_vulnerabilities_in_bash1) (Shellshock) | Nessus | Solaris Local Security Checks | 2/2/2016 | 12/5/2022 | critical |
77898 | Ubuntu 14.04 LTS : Bash vulnerability (USN-2363-2) | Nessus | Ubuntu Local Security Checks | 9/26/2014 | 10/29/2024 | critical |
124921 | EulerOS Virtualization 3.0.1.0 : bash (EulerOS-SA-2019-1418) | Nessus | Huawei Local Security Checks | 5/14/2019 | 7/25/2024 | critical |
77857 | GNU Bash Local Environment Variable Handling Command Injection via Telnet (CVE-2014-7169) (Shellshock) | Nessus | Gain a shell remotely | 9/25/2014 | 4/25/2023 | critical |
77879 | CentOS 5 / 6 / 7 : bash (CESA-2014:1306) | Nessus | CentOS Local Security Checks | 9/26/2014 | 4/25/2023 | critical |
77886 | GLSA-201409-10 : Bash: Code Injection (Updated fix for GLSA 201409-09) | Nessus | Gentoo Local Security Checks | 9/26/2014 | 1/31/2022 | critical |
77891 | Oracle Linux 6 : bash (ELSA-2014-3075) | Nessus | Oracle Linux Local Security Checks | 9/26/2014 | 10/22/2024 | critical |
77892 | Oracle Linux 7 : bash (ELSA-2014-3076) | Nessus | Oracle Linux Local Security Checks | 9/26/2014 | 10/22/2024 | critical |
77894 | Oracle Linux 4 : bash (ELSA-2014-3078) | Nessus | Oracle Linux Local Security Checks | 9/26/2014 | 4/25/2023 | critical |
77895 | RHEL 5 / 6 / 7 : bash (RHSA-2014:1306) | Nessus | Red Hat Local Security Checks | 9/26/2014 | 4/25/2023 | critical |
77913 | Solaris 10 (sparc) : 126546-06 | Nessus | Solaris Local Security Checks | 9/26/2014 | 12/5/2022 | critical |
77941 | Fedora 20 : bash-4.2.48-2.fc20 (2014-11527) (Shellshock) | Nessus | Fedora Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
79804 | CUPS Remote Command Execution via Shellshock | Nessus | Misc. | 12/8/2014 | 7/17/2024 | critical |
80590 | Oracle Solaris Third-Party Patch Update : bash (multiple_vulnerabilities_in_bash) (Shellshock) | Nessus | Solaris Local Security Checks | 1/19/2015 | 12/5/2022 | critical |
78039 | FreeBSD : rt42 -- vulnerabilities related to shellshock (81e2b308-4a6c-11e4-b711-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 10/3/2014 | 12/5/2022 | critical |
78113 | Solaris 9 (x86) : 149080-02 | Nessus | Solaris Local Security Checks | 10/9/2014 | 12/5/2022 | critical |
79147 | VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 Multiple Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Windows | 11/12/2014 | 12/5/2022 | critical |
79215 | McAfee Web Gateway GNU Bash Code Injection (SB10085) (Shellshock) | Nessus | Misc. | 11/12/2014 | 12/5/2022 | critical |
78238 | OracleVM 3.2 : bash (OVMSA-2014-0022) | Nessus | OracleVM Local Security Checks | 10/10/2014 | 1/31/2022 | critical |
78508 | VMware vCenter Server Appliance Bash Remote Code Execution (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 10/16/2014 | 12/5/2022 | critical |
78362 | Amazon Linux AMI : bash (ALAS-2014-419) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 1/31/2022 | critical |
78591 | openSUSE Security Update : bash (openSUSE-SU-2014:1310-1) (Shellshock) | Nessus | SuSE Local Security Checks | 10/21/2014 | 12/5/2022 | critical |
82208 | Debian DLA-63-1 : bash security update | Nessus | Debian Local Security Checks | 3/26/2015 | 1/31/2022 | critical |
502562 | Qnap QTS Bash OS Command Injection (CVE-2014-7169) | Tenable OT Security | Tenable.ot | 10/16/2024 | 10/17/2024 | critical |