143153 | Cisco Secure Web Appliance Privilege Escalation (cisco-sa-wsa-prv-esc-nPzWZrQj) | Nessus | CISCO | 2020/11/20 | 2021/6/3 | high |
153435 | FreeBSD : seatd-launch -- privilege escalation with SUID (49c35943-0eeb-421c-af4f-78e04582e5fb) | Nessus | FreeBSD Local Security Checks | 2021/9/16 | 2023/11/30 | high |
24830 | GLSA-200703-13 : SSH Communications Security's Secure Shell Server: SFTP privilege escalation | Nessus | Gentoo Local Security Checks | 2007/3/16 | 2021/1/6 | medium |
60135 | FreeBSD : p5-RT-Authen-ExternalAuth -- privilege escalation (cdc4ff0e-d736-11e1-8221-e0cb4e266481) | Nessus | FreeBSD Local Security Checks | 2012/7/27 | 2021/1/6 | medium |
86005 | F5 Networks BIG-IP : BIG-IQ / BIG-IP privilege escalation vulnerability (K15229) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2021/3/10 | high |
69505 | Debian DSA-2745-1 : linux - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/8/30 | 2021/1/11 | high |
193332 | Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-priv-esc-seAx6NLX) | Nessus | CISCO | 2024/4/15 | 2024/9/27 | medium |
235483 | Cisco Catalyst SD-WAN Manager Privilege Escalation (cisco-sa-sdwan-priviesc-WCk7bmmt) | Nessus | CISCO | 2025/5/7 | 2025/5/9 | high |
238102 | Fortinet Fortigate Privilege escalation in GUI websocket module (FG-IR-25-006) | Nessus | Firewalls | 2025/6/10 | 2025/7/8 | medium |
108547 | Webmin < 1.200 Unauthorized Configuration File Access | Nessus | CGI abuses | 2018/3/22 | 2024/12/19 | critical |
22923 | FreeBSD : mysql -- database 'case-sensitive' privilege escalation (a0e92718-6603-11db-ab90-000e35fd8194) | Nessus | FreeBSD Local Security Checks | 2006/10/30 | 2021/1/6 | low |
66557 | Debian DSA-2673-1 : libdmx - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66558 | Debian DSA-2674-1 : libxv - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66560 | Debian DSA-2676-1 : libxfixes - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66565 | Debian DSA-2681-1 : libxcursor - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66575 | Debian DSA-2691-1 : libxinerama - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
121503 | Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190130) | Nessus | Scientific Linux Local Security Checks | 2019/1/31 | 2024/6/25 | critical |
83834 | Fedora 21 : xen-4.4.2-4.fc21 (2015-8270) (Venom) | Nessus | Fedora Local Security Checks | 2015/5/27 | 2021/1/11 | high |
212134 | VMware Aria Operations Multiple Vulnerabilities (VMSA-2024-0022) | Nessus | Misc. | 2024/12/6 | 2025/5/15 | high |
178766 | RHEL 8 : kpatch-patch (RHSA-2023:4262) | Nessus | Red Hat Local Security Checks | 2023/7/25 | 2024/11/7 | high |
186877 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:4796-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
154474 | NewStart CGSL MAIN 6.02 : docker-ce Multiple Vulnerabilities (NS-SA-2021-0124) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | medium |
95644 | openSUSE Security Update : X Window System client libraries (openSUSE-2016-1420) | Nessus | SuSE Local Security Checks | 2016/12/8 | 2021/1/19 | critical |
106279 | Fedora 27 : glibc (2018-7714b514e2) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2021/1/6 | high |
79324 | openSUSE Security Update : flash-player (openSUSE-SU-2014:1444-1) | Nessus | SuSE Local Security Checks | 2014/11/19 | 2021/1/19 | critical |
131999 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3228-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
159322 | EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365) | Nessus | Huawei Local Security Checks | 2022/3/29 | 2023/1/13 | high |
169684 | EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/12 | high |
95799 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3109-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95628 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3049-1) | Nessus | SuSE Local Security Checks | 2016/12/8 | 2021/1/6 | critical |
95660 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3063-1) | Nessus | SuSE Local Security Checks | 2016/12/9 | 2021/1/6 | critical |
100206 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1278-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100210 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1287-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100215 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1302-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100586 | OracleVM 3.3:Unbreakable/etc(OVMSA-2017-0112) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
106281 | Fedora 26:glibc(2018-8e27ad96ed) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2021/1/6 | critical |
93104 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-1015) | Nessus | SuSE Local Security Checks | 2016/8/25 | 2021/1/19 | critical |
95536 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2016:2976-1) | Nessus | SuSE Local Security Checks | 2016/12/5 | 2021/1/19 | critical |
101431 | Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0386) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2021/1/4 | high |
74502 | Fedora 19 : chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
95708 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95702 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
25749 | FreeBSD : mozilla -- multiple vulnerabilities (e190ca65-3636-11dc-a697-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 2007/7/23 | 2021/1/6 | high |
97716 | openSUSE Security Update : openssh (openSUSE-2017-339) | Nessus | SuSE Local Security Checks | 2017/3/14 | 2021/1/19 | high |
97516 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20170302) | Nessus | Scientific Linux Local Security Checks | 2017/3/3 | 2021/1/14 | high |
92308 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 2016/7/15 | 2021/1/19 | high |
93216 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 2016/8/30 | 2021/1/19 | high |
99757 | Solaris 10 (x86 ) :152650-02 : dtappgather 任意のディレクトリ作成ローカル権限昇格 (EXTREMEPARR ) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
68573 | Oracle Linux 5:カーネル(ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
100211 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1291-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |