27051 | GLSA-200710-16 : X.Org X server: Composite local privilege escalation | Nessus | Gentoo Local Security Checks | 2007/10/15 | 2021/1/6 | medium |
79301 | FreeBSD : kde-workspace -- privilege escalation (dafa13a8-6e9b-11e4-8ef7-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 2014/11/18 | 2021/1/6 | high |
45026 | Debian DSA-2010-1 : kvm - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2010/3/11 | 2021/1/4 | medium |
21441 | FreeBSD : xorg-server -- privilege escalation (61534682-b8f4-11da-8e62-000e0c33c2dc) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
21747 | BDPDT for DotNetNuke (.net nuke) uploadfilepopup.aspx File Upload Privilege Escalation | Nessus | CGI abuses | 2006/6/23 | 2021/1/19 | critical |
93549 | Debian DSA-3670-1 : tomcat8 - security update | Nessus | Debian Local Security Checks | 2016/9/16 | 2021/1/11 | high |
79882 | Debian DSA-3095-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2014/12/15 | 2021/1/11 | medium |
139631 | Debian DSA-4746-1 : net-snmp - security update | Nessus | Debian Local Security Checks | 2020/8/18 | 2024/2/26 | high |
77976 | FreeBSD : fish -- local privilege escalation and remote code execution (6c083cf8-4830-11e4-ae2c-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 2014/9/30 | 2021/1/6 | critical |
104708 | Debian DLA-1181-1 : xen security update | Nessus | Debian Local Security Checks | 2017/11/21 | 2021/1/11 | high |
57502 | Debian DSA-2362-1 : acpid - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/1/12 | 2021/1/11 | medium |
45014 | SuSE 11 Security Update : sudo (SAT Patch Number 2084) | Nessus | SuSE Local Security Checks | 2010/3/9 | 2021/1/14 | medium |
70333 | MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2870008) | Nessus | Windows : Microsoft Bulletins | 2013/10/9 | 2018/11/15 | high |
100202 | openSUSE Security Update : kauth / kdelibs4 (openSUSE-2017-575) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/19 | high |
78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
93445 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
186879 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:4775-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
139836 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2241-1) | Nessus | SuSE Local Security Checks | 2020/8/26 | 2021/1/13 | high |
139847 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2326-1) | Nessus | SuSE Local Security Checks | 2020/8/26 | 2020/9/17 | high |
135386 | openSUSE Security Update : exim (openSUSE-2020-491) | Nessus | SuSE Local Security Checks | 2020/4/10 | 2024/3/19 | high |
131086 | Debian DSA-4568-1 : postgresql-common - security update | Nessus | Debian Local Security Checks | 2019/11/18 | 2024/4/11 | high |
18099 | Mac OS X Security Update 2005-004 | Nessus | MacOS X Local Security Checks | 2005/4/20 | 2024/7/24 | high |
11670 | Geeklog <= 1.3.7sr1 Multiple Vulnerabilities (SQLi, XSS, Priv Esc) | Nessus | CGI abuses | 2003/5/29 | 2022/4/11 | high |
72993 | Debian DSA-2878-1 : virtualbox - security update | Nessus | Debian Local Security Checks | 2014/3/14 | 2021/1/11 | low |
73099 | Firefox < 28.0複数の脆弱性 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
102684 | Debian DSA-3951-1 : smb4k - security update | Nessus | Debian Local Security Checks | 2017/8/23 | 2021/1/4 | high |
122163 | Debian DSA-4390-1 : flatpak - security update | Nessus | Debian Local Security Checks | 2019/2/14 | 2019/2/14 | high |
121484 | Debian DSA-4376-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2019/1/31 | 2024/6/25 | critical |
53715 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/3/28 | high |
10883 | OpenSSH < 3.1 Channel Code Off by One Remote Privilege Escalation | Nessus | Gain a shell remotely | 2002/3/7 | 2024/3/27 | critical |
102701 | Juniper Junos Virtualized Environment Guest-To-Host Privilege Escalation (JSA10787) | Nessus | Junos Local Security Checks | 2017/8/23 | 2018/8/10 | high |
18949 | FreeBSD : postgresql -- privilege escalation vulnerability (5d425189-7a03-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | medium |
154044 | FreeBSD : couchdb -- user privilege escalation (a7dd4c2d-77e4-46de-81a2-c453c317f9de) | Nessus | FreeBSD Local Security Checks | 2021/10/13 | 2023/11/28 | medium |
143217 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepeshlg-tJghOQcA) | Nessus | CISCO | 2020/11/24 | 2020/12/1 | high |
32121 | Sun Java System Directory Server bind-dn Remote Privilege Escalation | Nessus | Misc. | 2008/5/1 | 2018/11/15 | medium |
51521 | FreeBSD : sudo -- local privilege escalation (908f4cf2-1e8b-11e0-a587-001b77d09812) | Nessus | FreeBSD Local Security Checks | 2011/1/14 | 2021/1/6 | medium |
87677 | VMware ESXi Tools Guest OS Privilege Escalation (VMSA-2014-0005) | Nessus | Misc. | 2015/12/30 | 2021/1/6 | medium |
91525 | F5 Networks BIG-IP : Custom monitor privilege escalation vulnerability (K00265182) | Nessus | F5 Networks Local Security Checks | 2016/6/9 | 2019/5/9 | high |
53217 | FreeBSD : gdm -- privilege escalation vulnerability (c6fbd447-59ed-11e0-8d04-0015f2db7bde) | Nessus | FreeBSD Local Security Checks | 2011/3/30 | 2021/1/6 | medium |
157244 | FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 2022/1/31 | 2023/11/6 | high |
176108 | Cisco DNA Center Privilege Escalation (cisco-sa-dnac-privesc-QFXe74RS) | Nessus | CISCO | 2023/5/19 | 2023/5/22 | high |
122876 | Xen Project fsgsbase CPU Feature Privilege Escalation Vulnerability (XSA-293) | Nessus | Misc. | 2019/3/15 | 2019/11/8 | high |
118365 | Debian DSA-4324-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2018/10/25 | 2022/2/4 | critical |
81900 | Debian DSA-3194-1 : libxfont - security update | Nessus | Debian Local Security Checks | 2015/3/18 | 2021/1/11 | high |
33188 | FreeBSD : moinmoin -- superuser privilege escalation (c4ba95b2-39ce-11dd-98c9-00163e000016) | Nessus | FreeBSD Local Security Checks | 2008/6/16 | 2021/1/6 | medium |
141138 | Debian DSA-4769-1 : xen - security update | Nessus | Debian Local Security Checks | 2020/10/5 | 2024/2/16 | high |
66976 | Debian DSA-2714-1 : kfreebsd-9 - programming error | Nessus | Debian Local Security Checks | 2013/6/26 | 2021/1/11 | medium |
503046 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Improper Input Validation (CVE-2022-2602) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | high |
86957 | openSUSE Security Update : polkit (openSUSE-2015-711) | Nessus | SuSE Local Security Checks | 2015/11/20 | 2021/1/19 | medium |