100506 | Oracle Linux 7:内核 (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
31833 | FreeBSD : suphp -- multiple local privilege escalation vulnerabilities (fb672330-02db-11dd-bd06-0017319806e7) | Nessus | FreeBSD Local Security Checks | 2008/4/11 | 2021/1/6 | medium |
106041 | SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0071-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/13 | high |
100305 | Debian DSA-3858-1 : openjdk-7 - security update | Nessus | Debian Local Security Checks | 2017/5/22 | 2021/1/11 | high |
138371 | FreeBSD : FreeBSD -- IPv6 socket option race condition and use after free (c11ee146-c266-11ea-8659-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/7/10 | 2021/2/23 | high |
159751 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:1224-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
210017 | Amazon Linux AMI : microcode_ctl (ALAS-2024-1950) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/12/11 | high |
149094 | Trend Micro Apex One Multiple Vulnerabilities (000263632) | Nessus | Windows | 2021/4/30 | 2023/4/25 | high |
119207 | Scientific Linux Security Update : xorg-x11-server on SL7.x x86_64 (20181031) | Nessus | Scientific Linux Local Security Checks | 2018/11/27 | 2024/7/18 | medium |
36040 | Debian DSA-1755-1 : systemtap - race condition | Nessus | Debian Local Security Checks | 2009/3/30 | 2021/1/4 | medium |
41231 | SuSE9 Security Update : Postfix (YOU Patch Number 12219) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | medium |
106044 | SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0074-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/13 | critical |
106775 | EulerOS 2.0 SP1 : glibc (EulerOS-SA-2018-1047) | Nessus | Huawei Local Security Checks | 2018/2/13 | 2021/1/6 | high |
106776 | EulerOS 2.0 SP2 : glibc (EulerOS-SA-2018-1048) | Nessus | Huawei Local Security Checks | 2018/2/13 | 2021/1/6 | high |
107086 | SUSE SLES11 Security Update : glibc (SUSE-SU-2018:0565-1) | Nessus | SuSE Local Security Checks | 2018/3/1 | 2021/1/19 | critical |
83439 | Firefox < 38.0 Multiple Vulnerabilities | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
73101 | SeaMonkey < 2.25 Multiple Vulnerabilities | Nessus | Windows | 2014/3/19 | 2018/7/27 | high |
74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
93445 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
84113 | Scientific Linux Security Update : abrt on SL7.x x86_64 (20150609) | Nessus | Scientific Linux Local Security Checks | 2015/6/11 | 2021/1/14 | high |
84611 | Scientific Linux Security Update : abrt on SL6.x i386/x86_64 (20150707) | Nessus | Scientific Linux Local Security Checks | 2015/7/8 | 2021/1/14 | high |
106045 | SUSE SLES11 Security Update : glibc (SUSE-SU-2018:0075-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/19 | high |
122872 | Xen Project PCI Pass-through DMA Privilege Escalation (XSA-288) | Nessus | Misc. | 2019/3/15 | 2019/5/24 | high |
119821 | FreeBSD : couchdb -- administrator privilege escalation (1999a215-fc6b-11e8-8a95-ac1f6b67e138) | Nessus | FreeBSD Local Security Checks | 2018/12/21 | 2024/7/15 | high |
119844 | Cisco ASA Privilege Escalation Vulnerability (cisco-sa-20181219-asa-privesc) | Nessus | CISCO | 2018/12/21 | 2024/7/15 | high |
14441 | GLSA-200401-01 : Linux kernel do_mremap() local privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | high |
141357 | Cisco StarOS Privilege Escalation (cisco-sa-staros-priv-esc-gGCUMFxv) | Nessus | CISCO | 2020/10/9 | 2020/10/19 | medium |
148217 | Cisco IOS Software Privilege Escalation (cisco-sa-XE-FSM-Yj8qJbJc) | Nessus | CISCO | 2021/3/29 | 2021/5/21 | medium |
142995 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepestd-8C3J9Vc) | Nessus | CISCO | 2020/11/18 | 2020/11/24 | high |
139202 | VMware Fusion 11.x < 11.5.5 Privilege Escalation (VMSA-2020-0017) | Nessus | MacOS X Local Security Checks | 2020/7/31 | 2020/8/3 | high |
156231 | Adobe Audition < 14.4.3 / 22.0.0 < 22.1.1 Multiple Privilege escalation (APSB21-121) | Nessus | Windows | 2021/12/21 | 2024/11/20 | low |
156370 | FreeBSD : minio -- User privilege escalation (a4ff3673-d742-4b83-8c2b-3ddafe732034) | Nessus | FreeBSD Local Security Checks | 2021/12/29 | 2023/11/6 | high |
15846 | GLSA-200411-38 : Sun and Blackdown Java: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 2004/11/30 | 2021/1/6 | high |
126645 | Cisco Application Policy Infrastructure Controller REST API Privilege Escalation Vulnerability | Nessus | CISCO | 2019/7/12 | 2021/9/3 | high |
70096 | Cisco Unified IP Phones Privilege Escalation (cisco-sa-20130109-uipphone) | Nessus | CISCO | 2013/9/24 | 2018/11/15 | medium |
21147 | GLSA-200603-23 : NetHack, Slash'EM, Falcon's Eye: Local privilege escalation | Nessus | Gentoo Local Security Checks | 2006/3/27 | 2021/1/6 | medium |
27574 | IBM Lotus Notes / Domino Client Memory Mapped Files Privilege Escalation | Nessus | Windows | 2007/10/25 | 2020/7/31 | medium |
131759 | SUSE SLED15 / SLES15 Security Update : munge (SUSE-SU-2019:3190-1) | Nessus | SuSE Local Security Checks | 2019/12/6 | 2024/4/5 | high |
500076 | Rockwell Automation Micrologix Privilege escalation and Denial of Service (CVE-2009-3739) | Tenable OT Security | Tenable.ot | 2022/2/7 | 2024/12/18 | critical |
55673 | Debian DSA-2283-1 : krb5-appl - programming error | Nessus | Debian Local Security Checks | 2011/7/26 | 2021/1/11 | medium |
159756 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:1194-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
87580 | Scientific Linux 安全性更新:SL7.x x86_64 上的 abrt 和 libreport | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
74294 | Debian DSA-2945-1:chkrootkit - セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/6/4 | 2021/1/11 | low |
153222 | FreeBSD : consul -- rpc: authorize raft requests (376df2f1-1295-11ec-859e-000c292ee6b8) | Nessus | FreeBSD Local Security Checks | 2021/9/13 | 2021/9/15 | high |
53881 | FreeBSD : mediawiki -- multiple vulnerabilities (3fadb7c6-7b0a-11e0-89b4-001ec9578670) | Nessus | FreeBSD Local Security Checks | 2011/5/13 | 2021/1/6 | high |
190614 | Intel Extreme Tuning Utility < 7.12.0.29 Multiple Vulnerabilities (intel-sa-00955) | Nessus | Windows | 2024/2/16 | 2024/10/28 | high |
20690 | Ubuntu 4.10 : imagemagick vulnerability (USN-7-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
145565 | OracleVM 3.4 : sudo (OVMSA-2021-0003) | Nessus | OracleVM Local Security Checks | 2021/1/29 | 2023/1/18 | high |
147368 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Vulnerability (NS-SA-2021-0032) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/1/18 | high |