503052 | Siemens InsydeH2O Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-43613) | Tenable OT Security | Tenable.ot | 2025/3/12 | 2025/3/12 | medium |
176970 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:2423) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | high |
176959 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:2405) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
86227 | Debian DLA-324-1 : binutils security update | Nessus | Debian Local Security Checks | 2015/10/2 | 2021/1/11 | medium |
113130 | Apache Tomcat 10.0.0-M5 < 10.0.16 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2022/2/3 | 2023/3/14 | high |
98971 | Apache Tomcat 8.5.x < 8.5.49 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2020/2/28 | 2023/3/14 | high |
98970 | Apache Tomcat 9.0.0.M1 < 9.0.29 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2020/2/28 | 2023/3/14 | high |
168981 | Filepaths contain Dangerous characters (Windows) | Nessus | Windows | 2022/12/21 | 2022/12/21 | info |
158260 | RHEL 7 : kpatch-patch (RHSA-2022:0592) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/11/7 | high |
169294 | Debian dla-3245 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | high |
103273 | GLSA-201709-05:chkrootkit:ローカル権限昇格 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2021/1/11 | low |
74502 | Fedora 19:chkrootkit-0.49-9.fc19(2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
95708 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95702 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
103702 | Cisco IOS XE Line Card Console Access Vulnerability (cisco-sa-20170927-cc) | Nessus | CISCO | 2017/10/6 | 2024/5/3 | medium |
48155 | Mandriva Linux Security Advisory : mono (MDVSA-2009:269) | Nessus | Mandriva Local Security Checks | 2010/7/30 | 2021/1/6 | medium |
141703 | Scientific Linux Security Update : freeradius on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2020/10/23 | high |
144322 | Debian DSA-4812-1 : xen - security update | Nessus | Debian Local Security Checks | 2020/12/16 | 2024/2/1 | high |
243333 | Linux Distros Unpatched Vulnerability : CVE-2022-27666 | Nessus | Misc. | 2025/8/4 | 2025/8/4 | high |
97516 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/3/3 | 2021/1/14 | high |
92308 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 2016/7/15 | 2021/1/19 | high |
93216 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 2016/8/30 | 2021/1/19 | high |
68573 | Oracle Linux 5:kernel (ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
99757 | Solaris 10 (x86):152650-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
181209 | Debian DSA-5492-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/9/10 | 2025/1/27 | critical |
83439 | Firefox < 38.0 多個弱點 | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
73101 | SeaMonkey < 2.25 多個弱點 | Nessus | Windows | 2014/3/19 | 2018/7/27 | high |
100552 | Amazon Linux AMI : kernel (ALAS-2017-832) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2018/4/18 | critical |
35431 | Debian DSA-1709-1 : shadow - race condition | Nessus | Debian Local Security Checks | 2009/1/21 | 2021/1/4 | high |
74021 | SuSE 11.3 Security Update : lxc (SAT Patch Number 9084) | Nessus | SuSE Local Security Checks | 2014/5/15 | 2021/1/19 | high |
52623 | Fedora 14 : logwatch-7.3.6-60.fc14 (2011-2328) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |
96371 | FreeBSD : Use-After-Free Vulnerability in pcsc-lite (c218873d-d444-11e6-84ef-f0def167eeea) | Nessus | FreeBSD Local Security Checks | 2017/1/10 | 2021/1/4 | high |
74502 | Fedora 19 : chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
101431 | Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0386) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2021/1/4 | high |
95708 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95702 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
3531 | Mozilla Firefox 1.5.x < 1.5.0.3 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2004/8/18 | 2019/3/6 | medium |
180547 | Cisco Unified Communications Manager Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg) | Nessus | CISCO | 2023/9/6 | 2023/9/25 | high |
138148 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-webui-PZgQxjfG) | Nessus | CISCO | 2020/7/7 | 2024/5/3 | high |
137143 | Cisco IOx for IOS XE Software Privilege Escalation (cisco-sa-ioxPE-KgGvCAf9) | Nessus | CISCO | 2020/6/5 | 2024/5/3 | critical |
149455 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-fNZX8hHj) | Nessus | CISCO | 2021/5/13 | 2021/6/3 | medium |
134709 | Palo Alto Networks PAN-OS 8.1.x < 8.1.13 Privilege Escalation (PAN-97584) | Nessus | Palo Alto Local Security Checks | 2020/3/19 | 2020/10/14 | high |
11868 | Microsoft Windows SMB Registry : SNMP Registry Key Permission Weakness Local Privilege Escalation | Nessus | Windows | 2003/10/8 | 2018/11/15 | medium |
18480 | Sun Java JRE / Web Start Java Plug-in Untrusted Applet Privilege Escalation | Nessus | Windows | 2005/6/14 | 2022/4/11 | high |
20218 | Apple iTunes For Windows iTunesHelper.exe Path Subversion Local Privilege Escalation (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 2005/11/16 | 2018/11/15 | high |
113132 | Apache Tomcat 8.5.55 < 8.5.75 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2022/2/3 | 2023/3/14 | high |
133668 | openSUSE Security Update : pcp (openSUSE-2020-213) | Nessus | SuSE Local Security Checks | 2020/2/13 | 2024/3/27 | high |
133838 | SUSE SLES12 Security Update : slurm (SUSE-SU-2020:0420-1) | Nessus | SuSE Local Security Checks | 2020/2/20 | 2024/3/26 | high |
105873 | Fedora 27 : slurm (2017-4dad5165dc) | Nessus | Fedora Local Security Checks | 2018/1/15 | 2021/1/6 | high |
52622 | Fedora 13 : logwatch-7.3.6-55.fc13 (2011-2318) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |