190887 | VMWare Aria Operations < 8.16 PrivEsc (VMSA-2024-0004) | Nessus | CGI abuses | 2024/2/22 | 2025/2/13 | medium |
84088 | HP SiteScope Log Analysis Tool Remote Privilege Escalation (uncredentialed check) | Nessus | CGI abuses | 2015/6/10 | 2021/1/19 | high |
238432 | Palo Alto GlobalProtect App MacOS 6.x < 6.2.8-h2 / 6.3.x < 6.3.3 Privilege Escalation (CVE-2025-4232) | Nessus | MacOS X Local Security Checks | 2025/6/13 | 2025/6/13 | high |
24672 | phpMyFAQ < 1.6.10 Multiple Script Arbitrary File Upload | Nessus | CGI abuses | 2007/2/20 | 2022/4/11 | medium |
21736 | Hosting Controller <= 6.1 Hotfix 3.1 Authenticated User Privilege Escalation | Nessus | CGI abuses | 2006/6/21 | 2022/4/11 | medium |
234838 | Tenable Nessus < 10.8.4 Privilege Escalation (TNS-2025-05) | Nessus | Windows | 2025/4/25 | 2025/4/25 | high |
64853 | Symantec Encryption Desktop Local Access Elevation of Privilege Vulnerabilities | Nessus | Windows | 2013/2/22 | 2018/11/15 | medium |
152046 | Citrix Virtual Apps and Desktops Privilege Escalation Vulnerability (CTX319750) | Nessus | Windows | 2021/7/23 | 2023/2/17 | high |
91227 | VMware Workstation 11.x < 11.1.3 Host Privilege Escalation (VMSA-2016-0005) | Nessus | Windows | 2016/5/18 | 2024/3/27 | critical |
74267 | VMware Workstation 10.x < 10.0.2 Windows 8.1 Guest Privilege Escalation (VMSA-2014-0005) | Nessus | Windows | 2014/6/2 | 2024/3/27 | medium |
84805 | VMware Player 6.x < 6.0.7 / 7.x < 7.1.1 DACL Privilege Escalation (VMSA-2015-0005) | Nessus | Windows | 2015/7/16 | 2018/11/15 | high |
84806 | VMware Workstation 10.x < 10.0.7 / 11.x < 11.1.1 DACL Privilege Escalation (VMSA-2015-0005) | Nessus | Windows | 2015/7/16 | 2024/3/27 | high |
154852 | SaltStack 3000.x < 3001.8 / 3002.x < 3002.7 / 3003.x < 3003.3 Privilege Escalation | Nessus | Misc. | 2021/11/3 | 2023/11/27 | high |
62188 | Debian DSA-2550-2 : asterisk - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/9/19 | 2021/1/11 | high |
126257 | Ubuntu 16.04 LTS / 18.04 LTS : policykit-desktop-privileges update (USN-4037-1) | Nessus | Ubuntu Local Security Checks | 2019/6/26 | 2024/8/27 | high |
74099 | GLSA-201405-26 : X2Go Server: Privilege Escalation | Nessus | Gentoo Local Security Checks | 2014/5/20 | 2021/1/6 | high |
96956 | EMC Avamar ADS / AVE 7.3.0.x < 7.3.0 Hotfix 268253 / 7.3.1.x < 7.3.1 Hotfix 272363 Incorrect File Ownership Local Privilege Escalation (ESA-2016-146) | Nessus | Misc. | 2017/2/2 | 2019/11/13 | medium |
138572 | Adobe Creative Cloud Desktop < 5.2 Multiple Vulnerabilities (APSB20-33) | Nessus | Windows | 2020/7/17 | 2020/7/23 | critical |
96956 | EMC Avamar ADS / AVE 7.3.0.x < 7.3.0 Hotfix 268253 / 7.3.1.x < 7.3.1 Hotfix 272363 Incorrect File Ownership Local Privilege Escalation (ESA-2016-146) | Nessus | Misc. | 2017/2/2 | 2019/11/13 | medium |
246414 | BeyondTrust Privilege Management for Windows < 25.4.270.0 多个漏洞 (BT25-05) (BTS25-06) | Nessus | Windows | 2025/8/8 | 2025/8/8 | high |
96956 | EMC Avamar ADS / AVE 7.3.0.x < 7.3.0 Hotfix 268253 / 7.3.1.x < 7.3.1 Hotfix 272363 Incorrect File Ownership Local Privilege Escalation (ESA-2016-146) | Nessus | Misc. | 2017/2/2 | 2019/11/13 | medium |
502305 | Hikvision IP Cameras Privilege Escalation (CVE-2013-4975) | Tenable OT Security | Tenable.ot | 2024/7/22 | 2024/7/23 | high |
168360 | ManageEngine AssetExplorer < 6.9 Build 6981 Privilege Escalation | Nessus | CGI abuses | 2022/12/2 | 2023/3/16 | medium |
31417 | Altiris AClient < 6.9.164 Multiple Local Vulnerabilities | Nessus | Windows | 2008/3/12 | 2018/11/15 | high |
190557 | Wix Toolset < 3.14 / 4.x < 4.0.4 Privilege Escalation | Nessus | Windows | 2024/2/15 | 2024/2/16 | high |
84746 | MS15-077: Vulnerability in ATM Font Driver Could Allow Elevation of Privilege (3077657) | Nessus | Windows : Microsoft Bulletins | 2015/7/14 | 2022/3/8 | high |
25550 | Cisco VPN Client Dialer Local Privilege Escalation | Nessus | Windows | 2007/6/20 | 2018/11/15 | medium |
43814 | Kaspersky Multiple Products 'Bases' Directory Insecure Permissions | Nessus | Windows | 2010/1/6 | 2025/7/21 | high |
146332 | Security Update for Forefront Endpoint Protection (February 2021) | Nessus | Windows | 2021/2/9 | 2021/3/5 | high |
64823 | Sun Java JRE Font Parsing Privilege Escalation (103024) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | high |
129168 | IBM WebSphere MQ 7.0.1.x <= 7.0.1.14 / 7.1.0.x <= 7.1.0.8 / 7.5.0.x <= 7.5.0.8 / 8.0.0.x <= 8.0.0.7 / 9.0.0.x <= 9.0.0.1 / 9.0.1.x <= 9.0.3.0 Privilege Escalation Vulnerability | Nessus | Windows | 2019/9/24 | 2019/10/17 | high |
110534 | Rockwell Automation RSLinx Classic < 4.00.01 Local Privilege Escalation | Nessus | SCADA | 2018/6/14 | 2025/7/14 | high |
84621 | NVIDIA Graphics Driver Pointer Dereference Privilege Escalation (Unix / Linux) | Nessus | Misc. | 2015/7/8 | 2023/3/15 | high |
166769 | Security Updates for Windows Defender (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/11/1 | 2023/10/6 | high |
197896 | Intel VTune Profiler < 2024.0 Escalation of Privilege | Nessus | Windows | 2024/5/24 | 2025/8/28 | high |
72255 | GLSA-201402-02 : NVIDIA Drivers: Privilege Escalation | Nessus | Gentoo Local Security Checks | 2014/2/3 | 2021/1/6 | critical |
103273 | GLSA-201709-05 : chkrootkit: Local privilege escalation | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2021/1/11 | low |
175042 | GLSA-202305-12 : sudo: Root Privilege Escalation | Nessus | Gentoo Local Security Checks | 2023/5/3 | 2024/9/11 | high |
95517 | GLSA-201612-02 : DavFS2: Local privilege escalation | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | high |
15139 | Debian DSA-302-1 : fuzz - privilege escalation | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | medium |
179137 | Citrix Secure Access < 23.5.1.3 Privilege Escalation (CTX561480) | Nessus | Windows | 2023/8/1 | 2023/8/2 | high |
66937 | Debian DSA-2712-1 : otrs2 - privilege escalation | Nessus | Debian Local Security Checks | 2013/6/20 | 2021/1/11 | medium |
136927 | Druva inSync Windows Client < 6.6.4 Privilege Escalation | Nessus | Windows | 2020/5/27 | 2020/12/29 | high |
44845 | Debian DSA-1981-1 : maildrop - privilege escalation | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | medium |
131076 | Cisco TelePresence Endpoint Software Privilege Escalation Vulnerability | Nessus | CISCO | 2019/11/15 | 2020/2/6 | high |
201921 | Node.js Module @sap/xssec < 3.6.0 Privilege Escalation | Nessus | Misc. | 2024/7/5 | 2024/10/7 | critical |
24351 | GLSA-200702-02 : ProFTPD: Local privilege escalation | Nessus | Gentoo Local Security Checks | 2007/2/15 | 2021/1/6 | medium |
104480 | Cisco Identity Services Engine Privilege Escalation Vulnerability | Nessus | CISCO | 2017/11/9 | 2021/4/6 | high |
76273 | GLSA-201406-29 : spice-gtk: Privilege escalation | Nessus | Gentoo Local Security Checks | 2014/6/27 | 2021/1/6 | medium |
40879 | GLSA-200909-01 : Linux-PAM: Privilege escalation | Nessus | Gentoo Local Security Checks | 2009/9/8 | 2021/1/6 | medium |