217010 | CentOS 9 : microcode_ctl-20250211-1.el9 | Nessus | CentOS Local Security Checks | 2025/3/3 | 2025/3/3 | high |
136124 | Debian DSA-4667-1 : linux - security update | Nessus | Debian Local Security Checks | 2020/4/30 | 2024/3/27 | high |
502332 | Dahua Security Cameras Improper Access Control (CVE-2017-9317) | Tenable OT Security | Tenable.ot | 2024/7/29 | 2025/2/12 | high |
9812 | Microsoft SQL Server 2014 SP1 12.0.4100.0 through 12.0.4231.0 Privilege Escalation (3194720) | Nessus Network Monitor | Database | 2016/12/12 | 2019/3/6 | medium |
139324 | Cisco Application Policy Infrastructure Controller Privilege Escalation (cisco-sa-20190501-apic-priv-escalation) | Nessus | CISCO | 2020/8/5 | 2020/8/7 | high |
73098 | Firefox ESR 24.x < 24.4 多個弱點 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
71214 | VMSA-2013-0014 : VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege escalation | Nessus | VMware ESX Local Security Checks | 2013/12/4 | 2021/1/6 | high |
87889 | VMSA-2016-0001 : VMware ESXi, Workstation, Player, and Fusion updates address important guest privilege escalation vulnerability | Nessus | VMware ESX Local Security Checks | 2016/1/13 | 2021/1/6 | medium |
58969 | Debian DSA-2463-1 : samba - missing permission checks | Nessus | Debian Local Security Checks | 2012/5/3 | 2021/1/11 | medium |
60781 | Scientific Linux Security Update : kdebase on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 多個弱點 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 多个漏洞 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
158330 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:0620) | Nessus | Scientific Linux Local Security Checks | 2022/2/24 | 2023/12/13 | high |
801167 | MySQL < 3.23.56 Local Privilege Escalation | Log Correlation Engine | Database | | | high |
68968 | AIX 7.1 TL 1 : infiniband (IV43756) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
69286 | AIX 6.1 TL 8:devices.common.IBM.ib.rte (U855978) | Nessus | AIX Local Security Checks | 2013/8/10 | 2021/1/4 | high |
69308 | AIX 7.1 TL 1:devices.common.IBM.ib.rte (U855867) | Nessus | AIX Local Security Checks | 2013/8/13 | 2021/1/4 | high |
10777 | Zope < 2.3.3 ZClass Permission Mapping Modification Local Privilege Escalation | Nessus | Web Servers | 2001/9/28 | 2020/6/12 | medium |
130004 | VMware Harbor 1.7.x < 1.7.6, 1.8.x < 1.8.3 (VMSA-2019-0015) | Nessus | Misc. | 2019/10/17 | 2024/4/18 | medium |
213571 | Ivanti Policy Secure 22.x <= 22.7R1.2 Local Privilege Escalation (CVE-2025-0283) | Nessus | Misc. | 2025/1/8 | 2025/2/14 | high |
21609 | NOD32 Antivirus Restore To Feature Local File Creation | Nessus | Windows | 2006/5/27 | 2018/11/15 | high |
209402 | Adobe Dreamweaver 20.0 < 21.0 Privilege Escalation (APSB20-55) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/10/21 | high |
151021 | F5 BIG-IP Edge Client Windows Component Installer 7.2.1 < 7.2.1.3 / 7.1.6 < 7.1.9.9 Update 1 Privilege Escalation (K08503505) | Nessus | Windows | 2021/6/28 | 2022/7/6 | high |
232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 Local Privilege Escalation (CVE-2025-0117) | Nessus | Windows | 2025/3/13 | 2025/6/12 | high |
137663 | VMware Horizon View Client < 5.4.3 Privilege Escalation Vulnerability (VMSA-2020-0013) | Nessus | Windows | 2020/6/19 | 2020/8/5 | high |
137857 | Pulse Secure Desktop Client TOCTOU Privilege Escalation Vulnerability (SA44503) | Nessus | Windows | 2020/6/26 | 2020/10/30 | high |
51907 | MS11-007: Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2485376) | Nessus | Windows : Microsoft Bulletins | 2011/2/8 | 2018/11/15 | high |
69927 | MS13-075: Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege (2878687) | Nessus | Windows : Microsoft Bulletins | 2013/9/17 | 2018/11/15 | medium |
59372 | VMware vMA Unspecified Library Local Privilege Escalation (VMSA-2012-0010) | Nessus | SuSE Local Security Checks | 2012/6/5 | 2018/8/6 | high |
53389 | MS11-032: Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2507618) | Nessus | Windows : Microsoft Bulletins | 2011/4/13 | 2018/11/15 | high |
71323 | MS KB2905247: Insecure ASP.NET Site Configuration Could Allow Elevation of Privilege | Nessus | Windows | 2013/12/11 | 2018/11/15 | high |
87926 | VMware Player 7.x < 7.1.2 Shared Folders (HGFS) Guest Privilege Escalation (VMSA-2016-0001) | Nessus | Windows | 2016/1/14 | 2019/11/22 | medium |
96390 | MS17-001: Security Update for Microsoft Edge (3214288) | Nessus | Windows : Microsoft Bulletins | 2017/1/10 | 2019/11/13 | high |
11361 | Mambo Site Server MD5 Hash Session ID Privilege Escalation | Nessus | CGI abuses | 2003/3/12 | 2022/6/1 | critical |
136668 | McAfee VirusScan Enterprise < 8.8 Patch 14 Hotfix 116778 Privilege Escalation Vulnerability (SB10316) | Nessus | Windows | 2020/5/15 | 2020/7/2 | high |
135901 | Windows Malicious Software Removal Tool Elevation of Privilege Vulnerability | Nessus | Windows | 2020/4/22 | 2021/12/6 | high |
157840 | Adobe Premiere Rush <= 2.0 Privilege Escalation (APSB22-06) | Nessus | Windows | 2022/2/9 | 2023/2/16 | medium |
83521 | NVIDIA Display Driver 174.x < 307.78 / 310.x < 311.00 Multiple Vulnerabilities | Nessus | Windows | 2015/5/18 | 2023/4/5 | high |
33225 | Altiris Notification Server Agent GUI Local Privilege Escalation (KB 39159) | Nessus | Windows | 2008/6/20 | 2018/11/15 | high |
20743 | Symantec pcAnywhere Launch with Windows Caller Properties Local Privilege Escalation | Nessus | Windows | 2006/1/18 | 2018/7/24 | high |
166054 | Security Updates for Microsoft .NET Core (October 2022) | Nessus | Windows | 2022/10/12 | 2024/1/16 | high |
169783 | Security Updates for Windows Malicious Software Removal Tool (January 2023) | Nessus | Windows | 2023/1/10 | 2023/9/8 | medium |
58333 | MS12-021: Vulnerability in Visual Studio Could Allow Elevation of Privilege (2651019) | Nessus | Windows : Microsoft Bulletins | 2012/3/13 | 2019/1/10 | medium |
105796 | ASP.NET Core 安全更新 2018 年 1 月 | Nessus | Windows | 2018/1/13 | 2022/4/7 | high |
201937 | GLSA-202407-20 : KDE Plasma Workspaces: Privilege Escalation | Nessus | Gentoo Local Security Checks | 2024/7/6 | 2024/7/9 | high |
193949 | Microsoft Azure CLI Confcom Extension < 0.3.3 Privilege Escalation | Nessus | Windows | 2024/4/26 | 2024/4/29 | critical |
27516 | GLSA-200710-18 : util-linux: Local privilege escalation | Nessus | Gentoo Local Security Checks | 2007/10/19 | 2021/1/6 | medium |
23670 | GLSA-200611-05 : Netkit FTP Server: Privilege escalation | Nessus | Gentoo Local Security Checks | 2006/11/20 | 2021/1/6 | medium |