135972 | McAfee Endpoint Security for Windows 10.5.x < 10.5.5 Security Hotfix 129256 / 10.6.x < 10.6.1 April 2020 Update / 10.7.x < 10.7.0 April 2020 Update Multiple Vulnerabilities (SB10309) | Nessus | Windows | 2020/4/24 | 2022/5/13 | high |
68573 | Oracle Linux 5:kernel (ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
97516 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/3/3 | 2021/1/14 | high |
92308 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 2016/7/15 | 2021/1/19 | high |
99757 | Solaris 10 (x86):152650-02:dtappgather 任意目錄建立本機權限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
93216 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 2016/8/30 | 2021/1/19 | high |
187244 | CentOS 7 : kpatch-patch (RHSA-2023:7419) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
104741 | Intel Management Engine Unspecified Multiple Vulnerabilities (INTEL-SA-00086) | Nessus | Windows | 2017/11/22 | 2025/7/21 | high |
82600 | Fedora 20 : glpi-0.84.8-4.fc20 (2015-4516) | Nessus | Fedora Local Security Checks | 2015/4/7 | 2021/1/11 | high |
71318 | MS13-103: Vulnerability in ASP.NET SignalR Could Allow Elevation of Privilege (2905244) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2022/4/11 | medium |
219263 | Linux Distros Unpatched Vulnerability : CVE-2016-2126 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
95799 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3109-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95628 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:3049-1) | Nessus | SuSE Local Security Checks | 2016/12/8 | 2021/1/6 | critical |
95660 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3063-1) | Nessus | SuSE Local Security Checks | 2016/12/9 | 2021/1/6 | critical |
100206 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1278-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100210 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1287-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100215 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1302-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100586 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0112) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
93104 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1015) | Nessus | SuSE Local Security Checks | 2016/8/25 | 2021/1/19 | critical |
95536 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2976-1) | Nessus | SuSE Local Security Checks | 2016/12/5 | 2021/1/19 | critical |
106281 | Fedora 26 : glibc (2018-8e27ad96ed) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2021/1/6 | critical |
111337 | Amazon Linux AMI : kernel (ALAS-2018-1046) | Nessus | Amazon Linux Local Security Checks | 2018/7/26 | 2025/3/26 | medium |
73057 | Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) Linux Network Connect Client Local Privilege Escalation (JSA10616) | Nessus | Misc. | 2014/3/17 | 2018/7/12 | high |
145723 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2021-1178) | Nessus | Huawei Local Security Checks | 2021/2/1 | 2024/1/25 | high |
109969 | Debian DSA-4208-1 : procps - security update | Nessus | Debian Local Security Checks | 2018/5/23 | 2024/10/4 | critical |
179218 | AlmaLinux 9 : kpatch-patch (ALSA-2023:4380) | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/8/2 | high |
122361 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2019:0450-1) | Nessus | SuSE Local Security Checks | 2019/2/21 | 2024/6/18 | critical |
142204 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2020-2326) | Nessus | Huawei Local Security Checks | 2020/11/2 | 2024/2/12 | high |
84609 | RHEL 6:abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
57721 | GLSA-201201-15:ktsuss:權限提升 | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
84475 | Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
96188 | Debian DLA-772-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
100458 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
158266 | RHEL 7 : kernel (RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/11/7 | high |
105054 | Amazon Linux AMI : postgresql95 / postgresql96 (ALAS-2017-930) | Nessus | Amazon Linux Local Security Checks | 2017/12/7 | 2018/4/18 | high |
127323 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0098) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
82552 | Fedora 22 : glpi-0.85.2-2.fc22 (2015-4690) | Nessus | Fedora Local Security Checks | 2015/4/3 | 2021/1/11 | high |
57736 | Debian DSA-2396-1 : qemu-kvm - buffer underflow | Nessus | Debian Local Security Checks | 2012/1/31 | 2021/1/11 | high |
158260 | RHEL 7 : kpatch-patch (RHSA-2022:0592) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/11/7 | high |
118397 | Mozilla Firefox < 63 Multiple Vulnerabilities | Nessus | Windows | 2018/10/25 | 2024/7/29 | critical |
143153 | Cisco Secure Web Appliance Privilege Escalation (cisco-sa-wsa-prv-esc-nPzWZrQj) | Nessus | CISCO | 2020/11/20 | 2021/6/3 | high |
153435 | FreeBSD : seatd-launch -- privilege escalation with SUID (49c35943-0eeb-421c-af4f-78e04582e5fb) | Nessus | FreeBSD Local Security Checks | 2021/9/16 | 2023/11/30 | high |
24830 | GLSA-200703-13 : SSH Communications Security's Secure Shell Server: SFTP privilege escalation | Nessus | Gentoo Local Security Checks | 2007/3/16 | 2021/1/6 | medium |
60135 | FreeBSD : p5-RT-Authen-ExternalAuth -- privilege escalation (cdc4ff0e-d736-11e1-8221-e0cb4e266481) | Nessus | FreeBSD Local Security Checks | 2012/7/27 | 2021/1/6 | medium |
86005 | F5 Networks BIG-IP : BIG-IQ / BIG-IP privilege escalation vulnerability (K15229) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2021/3/10 | high |
69505 | Debian DSA-2745-1 : linux - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/8/30 | 2021/1/11 | high |
193332 | Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-priv-esc-seAx6NLX) | Nessus | CISCO | 2024/4/15 | 2024/9/27 | medium |
235483 | Cisco Catalyst SD-WAN Manager Privilege Escalation (cisco-sa-sdwan-priviesc-WCk7bmmt) | Nessus | CISCO | 2025/5/7 | 2025/5/9 | high |
238102 | Fortinet Fortigate Privilege escalation in GUI websocket module (FG-IR-25-006) | Nessus | Firewalls | 2025/6/10 | 2025/7/8 | medium |