36062 | HP-UX PHKL_38795 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
96018 | Debian DSA-3739-1 : tomcat8 - security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/5/14 | critical |
121590 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-132) | Nessus | SuSE Local Security Checks | 2019/2/5 | 2024/6/24 | critical |
142490 | Cisco SD-WAN vManageソフトウェアのコマンドインジェクション(cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 2020/11/6 | 2020/11/24 | medium |
144692 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1038) | Nessus | Huawei Local Security Checks | 2021/1/4 | 2024/1/31 | high |
94748 | Fedora 24 : 1:tomcat (2016-c1b01b9278) (httpoxy) | Nessus | Fedora Local Security Checks | 2016/11/14 | 2021/1/11 | high |
157075 | SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/7/14 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 2022/1/26 | 2023/1/16 | high |
212480 | Amazon Linux 2022 : polkit, polkit-devel, polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
36239 | FreeBSD : sudo -- privilege escalation with bash scripts (bdd1537b-354c-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2009/4/23 | 2021/1/6 | high |
153947 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-UwqPrBM3) | Nessus | CISCO | 2021/10/8 | 2022/3/8 | high |
148096 | Cisco IOS XE Software Local Privilege Escalation (cisco-sa-XE-OFP-6Nezgn7b) | Nessus | CISCO | 2021/3/24 | 2024/5/3 | medium |
140793 | Cisco IOS XR Software Authenticated User Privilege Escalation (cisco-sa-iosxr-LJtNFjeN) | Nessus | CISCO | 2020/9/25 | 2021/9/10 | high |
89744 | VMware ESX / ESXi Tools Update Privilege Escalation (VMSA-2010-0018) (remote check) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | high |
102862 | SolarWinds Log and Event Manager < 6.3.1 Hotfix 3 Jailbreak and Privilege Escalation | Nessus | CGI abuses | 2017/8/31 | 2019/11/12 | high |
22872 | FreeBSD : tkdiff -- temporary file symlink privilege escalation (93ba13f8-5c41-11db-a5ae-00508d6a62df) | Nessus | FreeBSD Local Security Checks | 2006/10/16 | 2021/1/6 | medium |
181422 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-KJLp2Aw) | Nessus | CISCO | 2023/9/14 | 2023/9/25 | medium |
14990 | Debian DSA-153-1 : mantis - cross site code execution and privilege escalation | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
20219 | Apple iTunes For Windows iTunesHelper.exe Path Subversion Local Privilege Escalation (credentialed check) | Nessus | Windows | 2005/11/16 | 2018/11/15 | high |
25749 | FreeBSD : mozilla -- multiple vulnerabilities (e190ca65-3636-11dc-a697-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 2007/7/23 | 2021/1/6 | high |
97716 | openSUSE Security Update : openssh (openSUSE-2017-339) | Nessus | SuSE Local Security Checks | 2017/3/14 | 2021/1/19 | high |
77039 | Mandriva Linux Security Advisory : cups (MDVSA-2014:151) | Nessus | Mandriva Local Security Checks | 2014/8/7 | 2021/1/6 | medium |
202122 | Juniper Junos OS Vulnerability (JSA83008) | Nessus | Junos Local Security Checks | 2024/7/10 | 2025/8/11 | high |
500705 | Siemens SIMATIC S7-1500 Improper Initialization (CVE-2020-8744) | Tenable OT Security | Tenable.ot | 2022/11/7 | 2024/9/4 | high |
79263 | Fedora 20 : kde-workspace-4.11.14-1.fc20 (2014-14813) | Nessus | Fedora Local Security Checks | 2014/11/17 | 2021/1/11 | high |
79264 | Fedora 19 : kde-workspace-4.11.14-1.fc19 (2014-14865) | Nessus | Fedora Local Security Checks | 2014/11/17 | 2021/1/11 | high |
109520 | Fedora 27 : glusterfs (2018-6dc9145693) | Nessus | Fedora Local Security Checks | 2018/5/2 | 2024/10/15 | high |
119148 | Citrix XenServer Multiple Vulnerabilities (CTX239432) | Nessus | Misc. | 2018/11/26 | 2025/6/2 | high |
144254 | SUSE SLED15 / SLES15 Security Update : gdm (SUSE-SU-2020:3799-1) | Nessus | SuSE Local Security Checks | 2020/12/15 | 2024/2/1 | medium |
100071 | Debian DSA-3847-1 : xen - security update | Nessus | Debian Local Security Checks | 2017/5/10 | 2021/1/11 | high |
101015 | Fedora 25 : glibc (2017-79414fefa1) (Stack Clash) | Nessus | Fedora Local Security Checks | 2017/6/23 | 2021/1/6 | high |
36057 | HP-UX PHCO_39027 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
36061 | HP-UX PHCO_39132 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
261357 | Linux Distros Unpatched Vulnerability : CVE-2019-17109 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
242796 | NewStart CGSL MAIN 7.02 : libblockdev Vulnerability (NS-SA-2025-0117) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | high |
251745 | Linux Distros Unpatched Vulnerability : CVE-2025-6019 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
119170 | RHEL 7 : kernel-alt (RHSA-2018:3656) | Nessus | Red Hat Local Security Checks | 2018/11/27 | 2025/4/15 | high |
154354 | Debian DSA-4991-1 : mailman - security update | Nessus | Debian Local Security Checks | 2021/10/23 | 2023/11/28 | high |
90919 | Symantec Messaging Gateway 10.x < 10.6.1 Management Console Multiple Vulnerabilities (SYM16-005) | Nessus | CGI abuses | 2016/5/5 | 2019/11/20 | high |
176751 | RHEL 9 : kpatch-patch (RHSA-2023:3490) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
177657 | RHEL 8 : kpatch-patch (RHSA-2023:3853) | Nessus | Red Hat Local Security Checks | 2023/6/27 | 2024/11/7 | high |
171687 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:0456-1) | Nessus | SuSE Local Security Checks | 2023/2/21 | 2023/7/14 | medium |
157182 | Amazon Linux 2 : polkit (ALAS-2022-1745) | Nessus | Amazon Linux Local Security Checks | 2022/1/28 | 2024/12/11 | high |
159099 | EulerOS 2.0 SP5 : polkit (EulerOS-SA-2022-1335) | Nessus | Huawei Local Security Checks | 2022/3/21 | 2023/1/13 | high |
159781 | EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1420) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/1/13 | high |
197262 | EulerOS Virtualization 3.0.6.0 : linux-firmware (EulerOS-SA-2024-1692) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/5/17 | high |
93709 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 2016/9/26 | 2021/1/4 | high |
54835 | Fedora 13:systemtap-1.4-6.fc13 (2011-7289) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
68147 | Oracle Linux 4:systemtap (ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
92782 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 2016/8/8 | 2021/1/4 | medium |