103354 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2525-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/9/20 | 2021/1/19 | critical |
92007 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-862) | Nessus | SuSE Local Security Checks | 2016/7/12 | 2021/1/19 | high |
104209 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:2856-1) | Nessus | SuSE Local Security Checks | 2017/10/27 | 2021/1/6 | high |
182089 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP1) (SUSE-SU-2023:3838-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2024/8/5 | high |
9351 | Oracle Java SE 7 < Update 85 / 8 < Update 51 Local Privilege Escalation | Nessus Network Monitor | Web Clients | 2016/6/9 | 2019/3/6 | high |
238853 | TencentOS Server 3: userspace graphics, xorg-x11, and mesa (TSSA-2022:0114) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
236431 | Alibaba Cloud Linux 3 : 0087: userspace graphics, xorg-x11, and mesa (ALINUX3-SA-2022:0087) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
187258 | CentOS 7 : kernel (RHSA-2023:7423) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/10 | critical |
502412 | Synology DiskStation Manager Sudo Off-by-one Error (CVE-2021-3156) | Tenable OT Security | Tenable.ot | 2024/10/1 | 2024/10/1 | high |
188743 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3247) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/6/19 | high |
132391 | Xen Project Dynamic Height Handling Elevation of Privilege Vulnerability (XSA-311) | Nessus | Misc. | 2019/12/23 | 2020/7/10 | high |
101126 | openSUSE Security Update : glibc (openSUSE-2017-715) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/6/30 | 2021/1/19 | high |
14095 | Mandrake Linux Security Advisory : screen (MDKSA-2003:113) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
142359 | F5 Networks BIG-IP : F5 TMUI XSS vulnerability (K21540525) | Nessus | F5 Networks Local Security Checks | 2020/11/3 | 2023/11/2 | high |
13955 | Mandrake Linux Security Advisory : sharutils (MDKSA-2002:052) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | high |
31090 | openSUSE 10 Security Update : kernel (kernel-4987) | Nessus | SuSE Local Security Checks | 2008/2/14 | 2021/1/14 | high |
53372 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : dhcp3 vulnerability (USN-1108-1) | Nessus | Ubuntu Local Security Checks | 2011/4/12 | 2019/9/19 | high |
173401 | FreeBSD : phpmyfaq -- multiple vulnerabilities (6bacd9fd-ca56-11ed-bc52-589cfc0f81b0) | Nessus | FreeBSD Local Security Checks | 2023/3/24 | 2023/3/24 | high |
73528 | Fortinet FortiWeb 4.x / 5.x < 5.0.3 Multiple Vulnerabilities | Nessus | CGI abuses | 2014/4/15 | 2021/1/19 | medium |
227824 | Linux Distros Unpatched Vulnerability : CVE-2024-21808 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | low |
153159 | Tenable Nessus Agent < 8.3.1 Multiple Vulnerabilities (TNS-2021-15) | Nessus | Misc. | 2021/9/9 | 2023/11/9 | medium |
132913 | openSUSE Security Update : tomcat (openSUSE-2020-38) | Nessus | SuSE Local Security Checks | 2020/1/15 | 2022/12/5 | high |
240219 | Fedora 42 : pam (2025-432b207745) | Nessus | Fedora Local Security Checks | 2025/6/21 | 2025/6/21 | high |
232865 | RockyLinux 9 : NetworkManager-libreswan (RLSA-2024:9555) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
119719 | SUSE SLES11 Security Update : amanda (SUSE-SU-2018:4121-1) | Nessus | SuSE Local Security Checks | 2018/12/17 | 2024/7/15 | high |
227646 | Linux Distros Unpatched Vulnerability : CVE-2024-24582 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
244515 | Linux Distros Unpatched Vulnerability : CVE-2025-3032 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
224566 | Linux Distros Unpatched Vulnerability : CVE-2022-27170 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
501545 | Moxa EDR-810 Web Server OpenVPN Config Command Injection (CVE-2017-14434) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2023/8/3 | high |
181912 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP1) (SUSE-SU-2023:3786-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2024/8/5 | high |
157526 | AlmaLinux 8 : userspace graphics, xorg-x11, and mesa (ALSA-2021:1804) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/13 | high |
179350 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3182-1) | Nessus | SuSE Local Security Checks | 2023/8/4 | 2025/3/31 | high |
190255 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1176) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/6/17 | high |
501381 | Cisco NX-OS Software NX-API Privilege Escalation (CVE-2018-0330) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
187037 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4883-1) | Nessus | SuSE Local Security Checks | 2023/12/16 | 2024/1/30 | high |
55747 | VMSA-2011-0010:服務主控台套件 glibc 和 dhcp 的 VMware ESX 第三方更新 | Nessus | VMware ESX Local Security Checks | 2011/8/1 | 2021/1/6 | high |
75915 | openSUSE 安全性更新:libpolkit0 (openSUSE-SU-2011:0413-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
95567 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3149-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
59469 | SuSE 10 安全性更新:Xen (ZYPP 修補程式編號 8180) | Nessus | SuSE Local Security Checks | 2012/6/13 | 2021/1/19 | high |
105081 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-002 and 2017-005) | Nessus | MacOS X Local Security Checks | 2017/12/7 | 2024/5/28 | high |
19171 | FreeBSD : mozilla -- privilege escalation via DOM property overrides (f650d5b8-ae62-11d9-a788-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | high |
183050 | F5 Networks BIG-IP : BIG-IP Edge Client for macOS Privilege Escalation (K000136185) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
57583 | Debian DSA-2389-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2012/1/18 | 2021/1/11 | medium |
50825 | Debian DSA-2126-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2010/11/29 | 2021/1/4 | high |
42912 | FreeBSD : libtool -- Library Search Path Privilege Escalation Issue (77c14729-dc5e-11de-92ae-02e0184b8d35) | Nessus | FreeBSD Local Security Checks | 2009/11/30 | 2021/1/6 | medium |
66431 | Debian DSA-2668-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/5/15 | 2021/1/11 | medium |
70200 | Debian DSA-2766-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/9/30 | 2021/1/11 | medium |
151661 | Cisco Web Security Appliance Privilege Escalation (cisco-sa-scr-web-priv-esc-k3HCGJZ) | Nessus | CISCO | 2021/7/15 | 2023/9/21 | high |
38722 | Debian DSA-1794-1 : linux-2.6 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 2009/5/11 | 2021/1/4 | critical |
140799 | Cisco IOS XR Authenticated User Privilege Escalation (cisco-sa-iosxr-cli-privescl-sDVEmhqv) | Nessus | CISCO | 2020/9/25 | 2021/9/10 | high |