134759 | Atlassian JIRA < 7.13.12 / 8.x < 8.5.4 / 8.6.x < 8.6.1 'Atlassian Application Links' Plugin Privilege Escalation | Nessus | CGI abuses | 2020/3/20 | 2024/6/5 | medium |
166714 | GLSA-202210-27 : open-vm-tools: Local Privilege Escalation | Nessus | Gentoo Local Security Checks | 2022/10/31 | 2023/10/6 | high |
236845 | AlmaLinux 9 : .NET 8.0 (ALSA-2025:2669) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
236850 | AlmaLinux 8 : .NET 8.0 (ALSA-2025:2670) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
111175 | Debian DSA-4252-1 : znc - security update | Nessus | Debian Local Security Checks | 2018/7/20 | 2024/9/4 | medium |
77123 | Debian DSA-3004-1 : kde4libs - security update | Nessus | Debian Local Security Checks | 2014/8/12 | 2021/1/11 | medium |
76271 | GLSA-201406-27 : polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation | Nessus | Gentoo Local Security Checks | 2014/6/27 | 2021/1/6 | high |
236846 | AlmaLinux 9 : .NET 9.0 (ALSA-2025:2668) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
221949 | Linux Distros Unpatched Vulnerability : CVE-2018-1122 | Nessus | Misc. | 2025/3/4 | 2025/4/28 | high |
74294 | Debian DSA-2945-1:chkrootkit - 安全性更新 | Nessus | Debian Local Security Checks | 2014/6/4 | 2021/1/11 | low |
12617 | FreeBSD : Format string vulnerability in SSLtelnet (4aec9d58-ce7b-11d8-858d-000d610a3b12) | Nessus | FreeBSD Local Security Checks | 2004/7/6 | 2018/11/10 | critical |
130618 | Scientific Linux Security Update : sudo on SL6.x i386/x86_64 (20191106) | Nessus | Scientific Linux Local Security Checks | 2019/11/7 | 2023/1/20 | high |
103229 | Amazon Linux AMI : aws-cfn-bootstrap (ALAS-2017-895) | Nessus | Amazon Linux Local Security Checks | 2017/9/15 | 2018/12/18 | high |
141502 | Xen evtchn_reset() race conditions privelege escalation (XSA-339) | Nessus | Misc. | 2020/10/19 | 2020/11/13 | high |
233670 | Google Chrome < 135.0.7049.41 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/4/1 | 2025/4/17 | high |
135805 | Scientific Linux Security Update : dovecot on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | high |
143500 | Debian DSA-4804-1 : xen - security update | Nessus | Debian Local Security Checks | 2020/12/7 | 2024/2/6 | high |
233671 | Google Chrome < 135.0.7049.41 Multiple Vulnerabilities | Nessus | Windows | 2025/4/1 | 2025/4/17 | high |
114054 | Simple Membership Plugin For WordPress < 4.3.5 の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/10/5 | critical |
114054 | Simple Membership Plugin For WordPress < 4.3.5 多個弱點 | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/10/5 | critical |
187130 | Ivanti Secure Access Client < 22.6R1 Local Privilege Escalation (CVE-2023-41718) | Nessus | Windows | 2023/12/20 | 2023/12/21 | high |
197406 | Intel Dynamic Tuning Technology Software Privilege Escalation (INTEL-SA-00984) | Nessus | Windows | 2024/5/17 | 2024/5/20 | high |
16387 | Sympa src/queue.c queue Utility Local Overflow | Nessus | CGI abuses | 2005/2/14 | 2022/4/11 | medium |
74160 | IBM WebSphere Portal Web Content Viewer Portlet Privilege Escalation (PI15723) | Nessus | CGI abuses | 2014/5/23 | 2021/1/19 | medium |
151134 | Tenable Nessus Agent <= 8.2.5 Privilege Escalation (TNS-2021-13) | Nessus | Misc. | 2021/6/29 | 2023/12/1 | high |
83354 | MS15-049: Vulnerability in Silverlight Could Allow Elevation of Privilege (3058985) | Nessus | Windows : Microsoft Bulletins | 2015/5/12 | 2018/11/15 | high |
91458 | SolarWinds Server & Application Monitor (SAM) Alert Handling Local Privilege Escalation | Nessus | Misc. | 2016/6/3 | 2018/11/15 | medium |
68966 | AIX 6.1 TL 8 : infiniband (IV43580) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
68969 | AIX 6.1 TL 7 : infiniband (IV43827) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
69351 | AIX 6.1 TL 6 : devices.common.IBM.ib.rte (U857762) | Nessus | AIX Local Security Checks | 2013/8/15 | 2021/1/4 | high |
69353 | AIX 6.1 TL 7 : devices.common.IBM.ib.rte (U859167) | Nessus | AIX Local Security Checks | 2013/8/15 | 2021/1/4 | high |
106059 | openSUSE Security Update : glibc (openSUSE-2018-30) | Nessus | SuSE Local Security Checks | 2018/1/16 | 2021/1/19 | critical |
106916 | openSUSE Security Update : glibc (openSUSE-2018-184) | Nessus | SuSE Local Security Checks | 2018/2/21 | 2021/1/19 | critical |
209461 | Adobe Creative Cloud < 5.2 Multiple Vulnerabilities (APSB20-33) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
130252 | Scientific Linux Security Update : sudo on SL7.x x86_64 (20191024) | Nessus | Scientific Linux Local Security Checks | 2019/10/25 | 2023/1/23 | high |
74336 | Debian DSA-2949-1 : linux - security update | Nessus | Debian Local Security Checks | 2014/6/6 | 2022/5/25 | high |
137648 | McAfee VirusScan Enterprise < 8.8 Patch 15 Multiple Vulnerabilities (SB10302) | Nessus | Windows | 2020/6/19 | 2024/3/6 | high |
133595 | SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0357-1) | Nessus | SuSE Local Security Checks | 2020/2/10 | 2024/3/27 | high |
33367 | Debian DSA-1599-1 : dbus - programming error | Nessus | Debian Local Security Checks | 2008/7/2 | 2021/1/4 | medium |
22214 | GLSA-200608-15 : MIT Kerberos 5: Multiple local privilege escalation vulnerabilities | Nessus | Gentoo Local Security Checks | 2006/8/14 | 2021/1/6 | high |
63916 | RHEL 5 : kvm (RHSA-2010:0088) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/18 | high |
165288 | FreeBSD : Grafana -- Privilege escalation (95e6e6ca-3986-11ed-8e0c-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2022/9/21 | 2022/12/2 | medium |
163054 | FreeBSD : git -- privilege escalation (b99f99f6-021e-11ed-8c6f-000c29ffbb6c) | Nessus | FreeBSD Local Security Checks | 2022/7/12 | 2023/3/23 | high |
146106 | Juniper Junos OS Privilege Escalation in J-Web (JSA11100) | Nessus | Junos Local Security Checks | 2021/2/4 | 2021/6/3 | medium |
18119 | DameWare Mini Remote Control Server Unspecified Local Privilege Escalation | Nessus | Windows | 2005/4/22 | 2018/7/6 | high |
19794 | Debian DSA-825-1 : loop-aes-utils - privilege escalation | Nessus | Debian Local Security Checks | 2005/10/5 | 2021/1/4 | high |
157413 | FreeBSD : xrdp -- privilege escalation (fc2a9541-8893-11ec-9d01-80ee73419af3) | Nessus | FreeBSD Local Security Checks | 2022/2/8 | 2023/11/6 | high |
181100 | Oracle Linux 5 : kvm (ELSA-2010-0271) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
801119 | MySQL < 4.0.21 Remote GRANT Privilege Escalation | Log Correlation Engine | Database | | | medium |
83889 | Debian DSA-3274-1 : virtualbox - security update (Venom) | Nessus | Debian Local Security Checks | 2015/5/29 | 2021/1/11 | high |