插件搜索

ID名称产品系列发布时间最近更新时间严重程度
167325FreeBSD : Grafana -- Privilege escalation (db895ed0-6298-11ed-9ca2-6c3be5272acd)NessusFreeBSD Local Security Checks2022/11/132022/11/24
high
175434Veritas NetBackup prior to 10.0 Privilege Escalation (VTS23-006)NessusWindows2023/5/122024/5/10
high
126446Cisco NX-OS Software Python Parser Privilege Escalation VulnerabilityNessusCISCO2019/7/32019/12/20
medium
22283GLSA-200608-21 : Heimdal: Multiple local privilege escalation vulnerabilitiesNessusGentoo Local Security Checks2006/8/302021/1/6
high
42060FreeBSD : virtualbox -- privilege escalation (ebeed063-b328-11de-b6a5-0030843d3802)NessusFreeBSD Local Security Checks2009/10/82021/1/6
high
31643DNN (DotNetNuke) Upgrade Process ValidationKey Generation Weakness Privilege EscalationNessusCGI abuses2008/3/252025/5/14
high
32151GLSA-200805-03 : Multiple X11 terminals: Local privilege escalationNessusGentoo Local Security Checks2008/5/92021/1/6
medium
167323FreeBSD : Grafana -- Privilege escalation (6eb6a442-629a-11ed-9ca2-6c3be5272acd)NessusFreeBSD Local Security Checks2022/11/132022/11/24
high
102778Cisco Application Policy Infrastructure Controller SSH Privilege Escalation VulnerabilityNessusCISCO2017/8/252025/11/25
high
187000SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:4822-1)NessusSuSE Local Security Checks2023/12/152024/8/9
high
74502Fedora 19:chkrootkit-0.49-9.fc19 (2014-7090)NessusFedora Local Security Checks2014/6/132021/1/11
low
74480Mandriva Linux 安全性公告:chkrootkit (MDVSA-2014:122)NessusMandriva Local Security Checks2014/6/122021/1/6
low
100997Solaris 11:多個核心弱點NessusSolaris Local Security Checks2017/6/222021/1/14
high
83736Lenovo System Update < 5.06.0034 多個弱點NessusWindows2015/5/212018/7/12
high
60904Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 systemtapNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
100506Oracle Linux 7:核心 (ELSA-2017-1308-1)NessusOracle Linux Local Security Checks2017/5/302021/1/14
high
42108MS09-052: Windows Media Player のリモートコード実行可能な脆弱性(974112)NessusWindows : Microsoft Bulletins2009/10/132020/8/5
high
114800Atlassian Jira < 9.12.20 Privilege EscalationWeb App ScanningComponent Vulnerability2025/5/222025/5/22
high
118099Debian DSA-4317-1 : otrs2 - security updateNessusDebian Local Security Checks2018/10/152022/2/8
high
503046Siemens SIMATIC Devices Linux Kernel Improper Input Validation (CVE-2022-2602)Tenable OT SecurityTenable.ot2025/2/252025/10/29
high
84277Debian DSA-3290-1 : linux - security updateNessusDebian Local Security Checks2015/6/192021/1/11
high
149765CentOS 8 : userspace graphics, xorg-x11, and mesa (CESA-2021:1804)NessusCentOS Local Security Checks2021/5/192023/12/29
high
78313Amazon Linux AMI:chkrootkit (ALAS-2014-370)NessusAmazon Linux Local Security Checks2014/10/122018/4/18
low
74500Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071)NessusFedora Local Security Checks2014/6/132021/1/11
low
93445openSUSE 安全更新:Linux 内核 (openSUSE-2016-1076)NessusSuSE Local Security Checks2016/9/132021/1/19
critical
19593PBLang < 4.66z Multiple VulnerabilitiesNessusCGI abuses2005/9/82021/1/19
high
212756Kolide Agent for Windows >= 1.5.3 < 1.12.3 Privilege Escalation (CVE-2024-54131)NessusWindows2024/12/132024/12/16
high
42108MS09-052: Vulnerability in Windows Media Player Could Allow Remote Code Execution (974112)NessusWindows : Microsoft Bulletins2009/10/132020/8/5
high
102095利用权限升级运行 SSH 命令NessusSettings2017/8/12018/10/2
info
241347Veeam Agent for Microsoft Windows 6.x < 6.3.2.1205 Privilege Escalation (CVE-2025-24287)NessusWindows2025/7/42025/7/4
medium
70548Debian DSA-2784-1 : xorg-server - use-after-freeNessusDebian Local Security Checks2013/10/232021/1/11
medium
121134Debian DSA-4365-1 : tmpreaper - security updateNessusDebian Local Security Checks2019/1/142025/3/21
high
32005Debian DSA-1550-1 : suphp - programming errorNessusDebian Local Security Checks2008/4/222021/1/4
medium
75605openSUSE Security Update : libpolkit0 (openSUSE-SU-2011:0412-1)NessusSuSE Local Security Checks2014/6/132021/1/14
medium
204712CentOS 7 : linux-firmware (RHSA-2024:3939)NessusCentOS Local Security Checks2024/7/252024/7/25
high
197900Intel Media SDK Multiple Vulnerabilities (INTEL-SA-00935)NessusMisc.2024/5/242025/8/28
high
121050Amazon Linux 2 : systemd (ALAS-2019-1141)NessusAmazon Linux Local Security Checks2019/1/102024/6/27
high
150054Nagios Fusion < 4.1.9 Multiple VulnerabilitiesNessusCGI abuses2021/5/282025/5/14
critical
33188FreeBSD : moinmoin -- superuser privilege escalation (c4ba95b2-39ce-11dd-98c9-00163e000016)NessusFreeBSD Local Security Checks2008/6/162021/1/6
medium
81900Debian DSA-3194-1 : libxfont - security updateNessusDebian Local Security Checks2015/3/182021/1/11
high
141138Debian DSA-4769-1 : xen - security updateNessusDebian Local Security Checks2020/10/52024/2/16
high
501298Cisco NX-OS Software Privilege Escalation (CVE-2019-1602)Tenable OT SecurityTenable.ot2023/7/252023/7/26
high
501404Cisco NX-OS Software Privilege Escalation (CVE-2019-1604)Tenable OT SecurityTenable.ot2023/7/252023/7/26
high
139631Debian DSA-4746-1 : net-snmp - security updateNessusDebian Local Security Checks2020/8/182024/2/26
high
77976FreeBSD : fish -- local privilege escalation and remote code execution (6c083cf8-4830-11e4-ae2c-c80aa9043978)NessusFreeBSD Local Security Checks2014/9/302021/1/6
critical
138363Xen Insufficient Cache Write-Back (XSA-321)NessusMisc.2020/7/102020/10/28
high
71316MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430)NessusWindows : Microsoft Bulletins2013/12/112018/11/15
high
142816Scientific Linux Security Update : xorg-x11-server on SL6.x i686/x86_64 (2020:4953)NessusScientific Linux Local Security Checks2020/11/122020/11/24
high
139837SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2242-1)NessusSuSE Local Security Checks2020/8/262020/9/17
high
32121Sun Java System Directory Server bind-dn Remote Privilege EscalationNessusMisc.2008/5/12018/11/15
medium