100458 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
96188 | Debian DLA-772-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
154464 | NewStart CGSL CORE 5.05 / MAIN 5.05 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0145) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/11/27 | high |
87991 | Amazon Linux AMI : kernel (ALAS-2016-642) | Nessus | Amazon Linux Local Security Checks | 2016/1/20 | 2019/4/11 | high |
119481 | FreeBSD : Flash Player -- multiple vulnerabilities (49cbe200-f92a-11e8-a89d-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 2018/12/7 | 2022/2/23 | critical |
58639 | Fedora 16 : sectool-0.9.5-7.fc16 (2012-5432) | Nessus | Fedora Local Security Checks | 2012/4/9 | 2021/1/11 | medium |
209998 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2024-748) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/12/11 | high |
99224 | Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
99225 | Scientific Linux Security Update : samba on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
19136 | FreeBSD : cdrdao -- unspecified privilege escalation vulnerability (d51a7e6e-c546-11d9-9aed-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | high |
102797 | FreeBSD : kanboard -- multiple privilege escalation vulnerabilities (7d7e05fb-64da-435a-84fb-4061493b89b9) | Nessus | FreeBSD Local Security Checks | 2017/8/28 | 2021/1/4 | high |
21166 | GLSA-200603-26 : bsd-games: Local privilege escalation in tetris-bsd | Nessus | Gentoo Local Security Checks | 2006/3/30 | 2021/1/6 | high |
209427 | Adobe Illustrator < 25.4.3 / 26.0.0 < 26.0.2 Multiple Privilege escalation (APSB22-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/10/21 | medium |
237302 | Cisco Unified Communications Manager (CUCM) Privilege Escalation (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 2025/5/27 | 2025/5/30 | medium |
44867 | Debian DSA-2003-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
97306 | F5 Networks BIG-IP : Linux privilege-escalation vulnerability (K10558632) (Dirty COW) | Nessus | F5 Networks Local Security Checks | 2017/2/22 | 2022/3/8 | high |
35174 | Debian DSA-1687-1 : linux-2.6 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 2008/12/16 | 2021/1/4 | high |
22132 | Intel PRO/Wireless 2100 Network Connection Driver Local Privilege Escalation Vulnerability | Nessus | Windows | 2006/8/2 | 2018/7/12 | medium |
160677 | EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2022-1658) | Nessus | Huawei Local Security Checks | 2022/5/6 | 2022/5/6 | medium |
56848 | HP-UX PHSS_42253 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | medium |
160549 | ManageEngine SharePoint Manager Plus < 4329 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/5/5 | 2025/9/29 | critical |
111264 | SUSE SLES11 Security Update : procps (SUSE-SU-2018:2042-1) | Nessus | SuSE Local Security Checks | 2018/7/24 | 2024/9/3 | critical |
84965 | Debian DSA-3313-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/7/24 | 2021/1/11 | high |
110804 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2018:1836-1) | Nessus | SuSE Local Security Checks | 2018/6/29 | 2024/9/10 | critical |
159398 | RHEL 7 : kernel (RHSA-2022:1104) | Nessus | Red Hat Local Security Checks | 2022/4/1 | 2024/11/7 | high |
262991 | Linux Distros Unpatched Vulnerability : CVE-2019-16685 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
154469 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Vulnerability (NS-SA-2021-0178) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/1/17 | high |
156598 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0005) | Nessus | OracleVM Local Security Checks | 2022/1/11 | 2023/4/25 | high |
4146 | Oracle MySQL < 5.0.45 Multiple Vulnerabilities | Nessus Network Monitor | Database | 2007/7/30 | 2019/3/6 | medium |
97312 | FreeBSD : xen-tools -- cirrus_bitblt_cputovideo does not check if memory region is safe (8cbd9c08-f8b9-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/2/22 | 2021/6/3 | critical |
205658 | Schneider Electric Accutech Manager Buffer Overflow | Nessus | SCADA | 2024/8/16 | 2025/7/14 | high |
25837 | Mozilla Thunderbird < 1.5.0.13 / 2.0.0.6 Multiple Vulnerabilities | Nessus | Windows | 2007/8/2 | 2018/7/16 | high |
127489 | Debian DSA-4493-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | 2019/8/12 | 2024/5/7 | high |
74502 | Fedora 19 : chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
101431 | Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0386) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2021/1/4 | high |
95702 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95708 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
134096 | Fedora 31 : NetworkManager-ssh (2020-28ae68ec60) | Nessus | Fedora Local Security Checks | 2020/2/27 | 2020/2/27 | high |
108803 | MS08-039: Outlook Web Access for Exchange Server Privilege Escalation (Uncredentialed) | Nessus | Windows | 2018/4/3 | 2024/11/21 | medium |
138968 | GLSA-202007-45 : NTFS-3G: Remote code execution, possible privilege escalation | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2024/2/28 | high |
44952 | FreeBSD : sudo -- Privilege escalation with sudoedit (018a84d0-2548-11df-b4a3-00e0815b8da8) | Nessus | FreeBSD Local Security Checks | 2010/3/2 | 2021/1/6 | medium |
22924 | FreeBSD : mysql -- database suid privilege escalation (a9c51caf-6603-11db-ab90-000e35fd8194) | Nessus | FreeBSD Local Security Checks | 2006/10/30 | 2021/1/6 | medium |
180548 | Cisco Emergency Responder Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg) | Nessus | CISCO | 2023/9/6 | 2023/9/25 | high |
21530 | FreeBSD : qpopper -- multiple privilege escalation vulnerabilities (eb29a575-3381-11da-8340-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
162395 | Microsoft Open Management Infrastructure (OMI) package < 1.6.9-1 Privilege Escalation Vulnerability | Nessus | Misc. | 2022/6/17 | 2023/10/19 | high |
183039 | F5 Networks BIG-IP : BIG-IP iControl REST Privilege Escalation (K26910459) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
137361 | Cisco IOS XE Software Privilege Escalation (cisco-sa-priv-esc2-A6jVRu7C) | Nessus | CISCO | 2020/6/11 | 2024/5/3 | medium |
183902 | GLSA-202310-15 : USBView: root privilege escalation via insecure polkit settings | Nessus | Gentoo Local Security Checks | 2023/10/26 | 2023/10/26 | high |
38990 | Debian DSA-1809-1 : linux-2.6 - denial of service, privilege escalation | Nessus | Debian Local Security Checks | 2009/6/3 | 2021/1/4 | high |