500705 | Siemens SIMATIC S7-1500 Improper Initialization (CVE-2020-8744) | Tenable OT Security | Tenable.ot | 2022/11/7 | 2024/9/4 | high |
60135 | FreeBSD : p5-RT-Authen-ExternalAuth -- privilege escalation (cdc4ff0e-d736-11e1-8221-e0cb4e266481) | Nessus | FreeBSD Local Security Checks | 2012/7/27 | 2021/1/6 | medium |
193332 | Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-priv-esc-seAx6NLX) | Nessus | CISCO | 2024/4/15 | 2024/9/27 | medium |
143153 | Cisco Secure Web Appliance Privilege Escalation (cisco-sa-wsa-prv-esc-nPzWZrQj) | Nessus | CISCO | 2020/11/20 | 2021/6/3 | high |
86005 | F5 Networks BIG-IP : BIG-IQ / BIG-IP privilege escalation vulnerability (K15229) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2021/3/10 | high |
235483 | Cisco Catalyst SD-WAN Manager Privilege Escalation (cisco-sa-sdwan-priviesc-WCk7bmmt) | Nessus | CISCO | 2025/5/7 | 2025/9/9 | high |
238102 | Fortinet Fortigate Privilege escalation in GUI websocket module (FG-IR-25-006) | Nessus | Firewalls | 2025/6/10 | 2025/7/8 | medium |
153435 | FreeBSD : seatd-launch -- privilege escalation with SUID (49c35943-0eeb-421c-af4f-78e04582e5fb) | Nessus | FreeBSD Local Security Checks | 2021/9/16 | 2023/11/30 | high |
24830 | GLSA-200703-13 : SSH Communications Security's Secure Shell Server: SFTP privilege escalation | Nessus | Gentoo Local Security Checks | 2007/3/16 | 2021/1/6 | medium |
69505 | Debian DSA-2745-1 : linux - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/8/30 | 2021/1/11 | high |
93709 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 2016/9/26 | 2021/1/4 | high |
54835 | Fedora 13:systemtap-1.4-6.fc13 (2011-7289) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
68147 | Oracle Linux 4:systemtap (ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
93171 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:1709-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93557 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2016/9/16 | 2021/1/14 | high |
109447 | Scientific Linux 安全更新:SL7.x x86_64 中的 glibc | Nessus | Scientific Linux Local Security Checks | 2018/5/1 | 2024/10/16 | critical |
91241 | Amazon Linux AMI:kernel (ALAS-2016-703) | Nessus | Amazon Linux Local Security Checks | 2016/5/19 | 2019/4/11 | high |
92782 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 2016/8/8 | 2021/1/4 | medium |
92055 | Fedora 23:核心 (2016-06f1572324) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
92195 | Fedora 24:核心 (2016-ef973efab7) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
95574 | Ubuntu 16.10:linux-raspi2 弱點 (USN-3152-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
97513 | RHEL 6:MRG (RHSA-2017:0402) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
158805 | RHEL 8 : kernel (RHSA-2022:0823) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
58880 | Debian DSA-2460-1 : asterisk - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/4/26 | 2021/1/11 | medium |
105437 | F5 Networks BIG-IP : libcurl vulnerability (K26899353) | Nessus | F5 Networks Local Security Checks | 2017/12/26 | 2019/7/17 | high |
109748 | Fedora 26 : glusterfs (2018-f9e0f1caf7) | Nessus | Fedora Local Security Checks | 2018/5/14 | 2024/10/8 | high |
131173 | FreeBSD : drm graphics drivers -- Local privilege escalation and denial of service (ecb7fdec-0b82-11ea-874d-0c9d925bbbc0) | Nessus | FreeBSD Local Security Checks | 2019/11/21 | 2024/4/10 | high |
101731 | Fedora 26 : glibc (2017-d80ab96e61) (Stack Clash) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2021/1/6 | high |
89089 | FreeBSD : exim -- local privillege escalation (7d09b9ee-e0ba-11e5-abc4-6fb07af136d2) | Nessus | FreeBSD Local Security Checks | 2016/3/3 | 2021/1/4 | high |
36062 | HP-UX PHKL_38795 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
96018 | Debian DSA-3739-1 : tomcat8 - security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/5/14 | critical |
121590 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-132) | Nessus | SuSE Local Security Checks | 2019/2/5 | 2024/6/24 | critical |
181801 | AlmaLinux 8 : kpatch-patch (ALSA-2023:5221) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
93680 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2016-0133) | Nessus | OracleVM Local Security Checks | 2016/9/23 | 2021/1/4 | high |
119626 | AIX 6.1 TL 9:xorg (IJ11000) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119629 | AIX 7.2 TL 0:xorg (IJ11546) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
102774 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
89022 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2016/2/29 | 2021/1/6 | high |
230474 | Linux Distros Unpatched Vulnerability : CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/9/29 | low |
83439 | Firefox < 38.0 多個弱點 | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
73101 | SeaMonkey < 2.25 多個弱點 | Nessus | Windows | 2014/3/19 | 2018/7/27 | high |
253554 | Linux Distros Unpatched Vulnerability : CVE-2021-3982 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | medium |
234124 | MongoDB Shell < 2.3.0 Control Character Injection (MONGOSH-2028) | Nessus | Misc. | 2025/4/10 | 2025/8/7 | high |
31714 | FreeBSD : mozilla -- multiple vulnerabilities (12b336c6-fe36-11dc-b09c-001c2514716c) | Nessus | FreeBSD Local Security Checks | 2008/3/31 | 2021/1/6 | high |
501480 | Moxa EDR-G903 Secure Router Privilege Escalation (CVE-2016-0875) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2024/12/5 | high |
61008 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
119630 | AIX 7.2 TL 1:xorg (IJ11547) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119632 | AIX 7.2 TL 3:xorg (IJ11550) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
93172 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:1710-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93299 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:2105-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/6 | high |