70200 | Debian DSA-2766-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/9/30 | 2021/1/11 | medium |
66431 | Debian DSA-2668-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/5/15 | 2021/1/11 | medium |
50825 | Debian DSA-2126-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2010/11/29 | 2021/1/4 | high |
19171 | FreeBSD : mozilla -- privilege escalation via DOM property overrides (f650d5b8-ae62-11d9-a788-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | high |
42912 | FreeBSD : libtool -- Library Search Path Privilege Escalation Issue (77c14729-dc5e-11de-92ae-02e0184b8d35) | Nessus | FreeBSD Local Security Checks | 2009/11/30 | 2021/1/6 | medium |
57583 | Debian DSA-2389-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2012/1/18 | 2021/1/11 | medium |
49276 | Debian DSA-2110-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2010/9/20 | 2021/1/4 | high |
207696 | Cisco IOS XR Software CLI Privilege Escalation (cisco-sa-iosxr-priv-esc-CrG5vhCq) | Nessus | CISCO | 2024/9/24 | 2025/7/31 | high |
192465 | Cisco IOS XR Software SSH Privilege Escalation (cisco-sa-iosxr-ssh-privesc-eWDMKew3) | Nessus | CISCO | 2024/3/22 | 2024/9/13 | high |
55170 | Debian DSA-2264-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/6/20 | 2021/1/4 | high |
44737 | Debian DSA-1872-1 : linux-2.6 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
151133 | Cisco SD-WAN vManage Software Privilege Escalation (cisco-sa-sdwan-privesc-vman-kth3c82B) | Nessus | CISCO | 2021/6/29 | 2025/8/5 | medium |
95727 | Fedora 24 : kernel (2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
97510 | RHEL 7 : kernel-rt (RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
40629 | Fedora 11 : kernel-2.6.29.6-217.2.8.fc11 (2009-8684) | Nessus | Fedora Local Security Checks | 2009/8/20 | 2021/1/11 | high |
95726 | Fedora 25 : kernel (2016-107f03cc00) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
92123 | Fedora 22 : kernel (2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
96403 | RHEL 6 : kernel (RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2019/12/16 | critical |
111848 | Photon OS 1.0: Linux / Openssh PHSA-2016-0014 (deprecated) | Nessus | PhotonOS Local Security Checks | 2018/8/17 | 2019/4/5 | high |
109699 | Amazon Linux AMI : glibc (ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 2018/5/11 | 2024/10/9 | critical |
75252 | openSUSE Security Update : kernel (openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
125314 | Amazon Linux AMI : kernel (ALAS-2019-1212) | Nessus | Amazon Linux Local Security Checks | 2019/5/22 | 2024/5/21 | high |
127297 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Vulnerability (NS-SA-2019-0083) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
223396 | Linux Distros Unpatched Vulnerability : CVE-2020-16021 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
209935 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:3786-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
174357 | Fedora 36 : tigervnc (2023-6f3f9ee721) | Nessus | Fedora Local Security Checks | 2023/4/15 | 2024/11/14 | high |
189077 | Intel BIOS Firmware CVE-2022-26006 (INTEL-SA-00688) | Nessus | Misc. | 2024/1/16 | 2024/10/30 | medium |
187100 | Intel BIOS Firmware CVE-2021-0187 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | high |
147276 | NewStart CGSL MAIN 6.02 : linux-firmware Vulnerability (NS-SA-2021-0082) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/10 | high |
45398 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libnss-db vulnerability (USN-922-1) | Nessus | Ubuntu Local Security Checks | 2010/4/1 | 2019/9/19 | low |
133594 | SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0355-1) | Nessus | SuSE Local Security Checks | 2020/2/10 | 2024/3/27 | high |
84708 | FreeBSD : xen-kernel -- Hypervisor memory corruption due to x86 emulator flaw (83a28417-27e3-11e5-a4a5-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/7/14 | 2021/1/6 | high |
234438 | Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-25011) | Nessus | Misc. | 2025/4/15 | 2025/4/15 | high |
244507 | Linux Distros Unpatched Vulnerability : CVE-2022-29581 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
240591 | SUSE SLES15 Security Update : libblockdev (SUSE-SU-2025:02043-1) | Nessus | SuSE Local Security Checks | 2025/6/26 | 2025/6/26 | high |
146099 | CentOS 7 : linux-firmware (RHSA-2021:0339) | Nessus | CentOS Local Security Checks | 2021/2/3 | 2024/10/9 | high |
224918 | Linux Distros Unpatched Vulnerability : CVE-2022-41804 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
241045 | SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02175-1) | Nessus | SuSE Local Security Checks | 2025/7/1 | 2025/7/4 | low |
140933 | Debian DLA-2385-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 2020/9/29 | 2024/2/19 | high |
182128 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP1) (SUSE-SU-2023:3809-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2024/8/5 | high |
16107 | Fedora Core 3 : kernel-2.6.9-1.724_FC3 (2004-582) | Nessus | Fedora Local Security Checks | 2005/1/4 | 2021/1/11 | high |
84074 | Oracle Linux 7 : abrt (ELSA-2015-1083) | Nessus | Oracle Linux Local Security Checks | 2015/6/10 | 2024/11/1 | high |
121658 | Photon OS 1.0: Linux PHSA-2016-0014 | Nessus | PhotonOS Local Security Checks | 2019/2/7 | 2024/7/23 | high |
93504 | RHEL 6 : MRG (RHSA-2016:1883) | Nessus | Red Hat Local Security Checks | 2016/9/15 | 2019/10/24 | high |
75518 | openSUSE Security Update : glibc (openSUSE-SU-2010:0912-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
85186 | openSUSE Security Update : libuser (openSUSE-2015-529) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2021/1/19 | high |
109371 | CentOS 7 : glibc (CESA-2018:0805) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
147282 | NewStart CGSL MAIN 6.02 : glibc Multiple Vulnerabilities (NS-SA-2021-0053) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | critical |
87757 | Ubuntu 15.04 : linux vulnerability (USN-2857-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
74683 | openSUSE Security Update : xen (openSUSE-2012-404) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |