87580 | Scientific Linux 安全更新:SL7.x x86_64 中的 abrt 和 libreport | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
142816 | Scientific Linux Security Update : xorg-x11-server on SL6.x i686/x86_64 (2020:4953) | Nessus | Scientific Linux Local Security Checks | 2020/11/12 | 2020/11/24 | high |
139837 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2242-1) | Nessus | SuSE Local Security Checks | 2020/8/26 | 2020/9/17 | high |
138363 | Xen Insufficient Cache Write-Back (XSA-321) | Nessus | Misc. | 2020/7/10 | 2020/10/28 | high |
71316 | MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2018/11/15 | high |
78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
93445 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
113039 | PHP 7.4.x < 7.4.25 Privilege Escalation | Web App Scanning | Component Vulnerability | 2021/10/27 | 2023/3/14 | high |
108789 | Debian DSA-4163-1 : beep - security update | Nessus | Debian Local Security Checks | 2018/4/3 | 2025/4/4 | high |
33367 | Debian DSA-1599-1 : dbus - programming error | Nessus | Debian Local Security Checks | 2008/7/2 | 2021/1/4 | medium |
501690 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2021-43323) | Tenable OT Security | Tenable.ot | 2023/9/26 | 2023/9/27 | high |
19183 | FreeBSD : uim -- privilege escalation vulnerability (fb03b1c6-8a8a-11d9-81f7-02023f003c9f) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | medium |
21525 | FreeBSD : rssh -- privilege escalation vulnerability (e34d0c2e-9efb-11da-b410-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
20731 | GLSA-200601-10 : Sun and Blackdown Java: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 2006/1/17 | 2021/1/6 | high |
15113 | Debian DSA-276-1 : linux-kernel-s390 - local privilege escalation | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | high |
15107 | Debian DSA-270-1 : linux-kernel-mips - local privilege escalation | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | high |
142659 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepescm-BjgQm4vJ) | Nessus | CISCO | 2020/11/10 | 2021/6/17 | high |
140771 | VMware Fusion 11.x < 11.5.7 Privilege Escalation (VMSA-2020-0020) | Nessus | MacOS X Local Security Checks | 2020/9/24 | 2021/1/8 | medium |
19023 | FreeBSD : rsnapshot -- local privilege escalation (8c5ad0cf-ba37-11d9-837d-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | medium |
34152 | FreeBSD : wordpress -- remote privilege escalation (884fced7-7f1c-11dd-a66a-0019666436c2) | Nessus | FreeBSD Local Security Checks | 2008/9/10 | 2021/1/6 | medium |
23668 | GLSA-200611-03 : NVIDIA binary graphics driver: Privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 2006/11/20 | 2021/1/6 | high |
137913 | F5 Networks BIG-IP : TMOS Shell privilege escalation vulnerability (K00091341) | Nessus | F5 Networks Local Security Checks | 2020/7/1 | 2023/11/2 | high |
51963 | FreeBSD : exim -- local privilege escalation (44ccfab0-3564-11e0-8e81-0022190034c0) | Nessus | FreeBSD Local Security Checks | 2011/2/14 | 2021/1/6 | medium |
69483 | Debian DSA-2743-1 : kfreebsd-9 - privilege escalation/information leak | Nessus | Debian Local Security Checks | 2013/8/28 | 2021/1/11 | high |
49032 | Cisco IOS Software Secure Copy Privilege Escalation Vulnerability - Cisco Systems | Nessus | CISCO | 2010/9/1 | 2018/11/15 | high |
187000 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:4822-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
139835 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2240-1) | Nessus | SuSE Local Security Checks | 2020/8/26 | 2021/1/13 | high |
139846 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2325-1) | Nessus | SuSE Local Security Checks | 2020/8/26 | 2020/9/17 | high |
139905 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2331-1) | Nessus | SuSE Local Security Checks | 2020/8/27 | 2021/1/13 | high |
101323 | Debian DSA-3905-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2017/7/10 | 2021/1/4 | high |
148444 | Debian DSA-4888-1 : xen - security update | Nessus | Debian Local Security Checks | 2021/4/12 | 2024/1/12 | high |
93548 | Debian DSA-3669-1 : tomcat7 - security update | Nessus | Debian Local Security Checks | 2016/9/16 | 2021/1/11 | high |
82002 | FreeBSD : mozilla -- multiple vulnerabilities (76ff65f4-17ca-4d3f-864a-a3d6026194fb) | Nessus | FreeBSD Local Security Checks | 2015/3/24 | 2021/1/6 | high |
78027 | Debian DSA-3041-1 : xen - security update | Nessus | Debian Local Security Checks | 2014/10/2 | 2021/1/11 | high |
118099 | Debian DSA-4317-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 2018/10/15 | 2022/2/8 | high |
42108 | MS09-052: Windows Media Player のリモートコード実行可能な脆弱性(974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
197900 | Intel Media SDK Multiple Vulnerabilities (INTEL-SA-00935) | Nessus | Misc. | 2024/5/24 | 2024/5/27 | medium |
204712 | CentOS 7 : linux-firmware (RHSA-2024:3939) | Nessus | CentOS Local Security Checks | 2024/7/25 | 2024/7/25 | high |
143505 | Debian DSA-4803-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2020/12/7 | 2024/2/6 | high |
55841 | Debian DSA-2293-1 : libxfont - buffer overflow | Nessus | Debian Local Security Checks | 2011/8/15 | 2021/1/11 | high |
186862 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4766-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
186934 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2023:4848-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
186874 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4805-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
1446 | Zope < 2.3.3 ZClass Permission Mapping Modification Local Privilege Escalation | Nessus Network Monitor | Web Servers | 2004/8/20 | 2019/3/6 | medium |
121050 | Amazon Linux 2 : systemd (ALAS-2019-1141) | Nessus | Amazon Linux Local Security Checks | 2019/1/10 | 2024/6/27 | high |
150054 | Nagios Fusion < 4.1.9 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/5/28 | 2025/5/14 | critical |
93549 | Debian DSA-3670-1 : tomcat8 - security update | Nessus | Debian Local Security Checks | 2016/9/16 | 2021/1/11 | high |
106041 | SUSE SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:0071-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/13 | high |
42108 | MS09-052: Vulnerability in Windows Media Player Could Allow Remote Code Execution (974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |