51446 | FreeBSD : exim -- local privilege escalation (e4fcf020-0447-11e0-becc-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2011/1/10 | 2022/3/28 | medium |
111018 | FreeBSD : couchdb -- multiple vulnerabilities (1e54d140-8493-11e8-a795-0028f8d09152) | Nessus | FreeBSD Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
10430 | Microsoft Windows SMB Registry : Key Permission Weakness Admin Privilege Escalation | Nessus | Windows | 2000/5/29 | 2018/8/13 | high |
21747 | BDPDT for DotNetNuke (.net nuke) uploadfilepopup.aspx File Upload Privilege Escalation | Nessus | CGI abuses | 2006/6/23 | 2021/1/19 | critical |
21441 | FreeBSD : xorg-server -- privilege escalation (61534682-b8f4-11da-8e62-000e0c33c2dc) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
14453 | GLSA-200403-02 : Linux kernel do_mremap local privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | high |
27051 | GLSA-200710-16 : X.Org X server: Composite local privilege escalation | Nessus | Gentoo Local Security Checks | 2007/10/15 | 2021/1/6 | medium |
45026 | Debian DSA-2010-1 : kvm - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2010/3/11 | 2021/1/4 | medium |
79301 | FreeBSD : kde-workspace -- privilege escalation (dafa13a8-6e9b-11e4-8ef7-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 2014/11/18 | 2021/1/6 | high |
187002 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2023:4849-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
40732 | RHEL 5 : java-1.5.0-sun (RHSA-2008:1025) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2024/4/21 | critical |
180784 | Oracle Linux 7 : ovmf (ELSA-2019-2125) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/2/12 | critical |
153221 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0030) | Nessus | OracleVM Local Security Checks | 2021/9/13 | 2023/12/1 | critical |
25555 | Debian DSA-1311-1 : postgresql-7.4 - programming error | Nessus | Debian Local Security Checks | 2007/6/21 | 2021/1/4 | medium |
104441 | Debian DSA-4021-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 2017/11/8 | 2021/1/4 | high |
104819 | Debian DSA-4050-1 : xen - security update | Nessus | Debian Local Security Checks | 2017/11/29 | 2021/1/4 | critical |
134 | Siemens SIMATIC S7 1500 Firmware < 1.5.0 Multiple Vulnerabilities | Nessus Network Monitor | SCADA | | | high |
87580 | Scientific Linux 安全更新:SL7.x x86_64 中的 abrt 和 libreport | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
73099 | Firefox < 28.0複数の脆弱性 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
164007 | Security Updates for Microsoft System Center Management Pack (August 2022) | Nessus | Windows | 2022/8/10 | 2024/4/29 | high |
106046 | SUSE SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:0076-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/13 | critical |
106865 | SUSE SLED12 / SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:0451-1) | Nessus | SuSE Local Security Checks | 2018/2/16 | 2021/1/13 | critical |
138371 | FreeBSD : FreeBSD -- IPv6 socket option race condition and use after free (c11ee146-c266-11ea-8659-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/7/10 | 2021/2/23 | high |
91012 | MS16-062: Security Update for Windows Kernel-Mode Drivers (3158222) | Nessus | Windows : Microsoft Bulletins | 2016/5/10 | 2019/11/20 | high |
132761 | Debian DSA-4601-1 : ldm - security update | Nessus | Debian Local Security Checks | 2020/1/10 | 2020/1/28 | high |
82463 | openSUSE Security Update : seamonkey (openSUSE-2015-279) | Nessus | SuSE Local Security Checks | 2015/3/31 | 2021/1/19 | high |
31833 | FreeBSD : suphp -- multiple local privilege escalation vulnerabilities (fb672330-02db-11dd-bd06-0017319806e7) | Nessus | FreeBSD Local Security Checks | 2008/4/11 | 2021/1/6 | medium |
20731 | GLSA-200601-10 : Sun and Blackdown Java: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 2006/1/17 | 2021/1/6 | high |
15107 | Debian DSA-270-1 : linux-kernel-mips - local privilege escalation | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | high |
15113 | Debian DSA-276-1 : linux-kernel-s390 - local privilege escalation | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | high |
142659 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepescm-BjgQm4vJ) | Nessus | CISCO | 2020/11/10 | 2021/6/17 | high |
137913 | F5 Networks BIG-IP : TMOS Shell privilege escalation vulnerability (K00091341) | Nessus | F5 Networks Local Security Checks | 2020/7/1 | 2023/11/2 | high |
140771 | VMware Fusion 11.x < 11.5.7 Privilege Escalation (VMSA-2020-0020) | Nessus | MacOS X Local Security Checks | 2020/9/24 | 2021/1/8 | medium |
19023 | FreeBSD : rsnapshot -- local privilege escalation (8c5ad0cf-ba37-11d9-837d-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | medium |
19183 | FreeBSD : uim -- privilege escalation vulnerability (fb03b1c6-8a8a-11d9-81f7-02023f003c9f) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | medium |
21525 | FreeBSD : rssh -- privilege escalation vulnerability (e34d0c2e-9efb-11da-b410-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
34152 | FreeBSD : wordpress -- remote privilege escalation (884fced7-7f1c-11dd-a66a-0019666436c2) | Nessus | FreeBSD Local Security Checks | 2008/9/10 | 2021/1/6 | medium |
23668 | GLSA-200611-03 : NVIDIA binary graphics driver: Privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 2006/11/20 | 2021/1/6 | high |
69483 | Debian DSA-2743-1 : kfreebsd-9 - privilege escalation/information leak | Nessus | Debian Local Security Checks | 2013/8/28 | 2021/1/11 | high |
51963 | FreeBSD : exim -- local privilege escalation (44ccfab0-3564-11e0-8e81-0022190034c0) | Nessus | FreeBSD Local Security Checks | 2011/2/14 | 2021/1/6 | medium |
49032 | Cisco IOS Software Secure Copy Privilege Escalation Vulnerability - Cisco Systems | Nessus | CISCO | 2010/9/1 | 2018/11/15 | high |
74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
93445 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
181423 | Cisco Identity Services Engine Privilege Escalation CVE-2023-20193 (cisco-sa-ise-priv-esc-KJLp2Aw) | Nessus | CISCO | 2023/9/14 | 2023/9/22 | medium |
91692 | Debian DSA-3604-1 : drupal7 - security update | Nessus | Debian Local Security Checks | 2016/6/20 | 2021/1/11 | high |
159756 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:1194-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
700436 | Flash Player < 30.0.0.154 Multiple Vulnerabilities (APSB18-25) | Nessus Network Monitor | Web Clients | 2019/3/20 | 2019/4/9 | high |
210017 | Amazon Linux AMI : microcode_ctl (ALAS-2024-1950) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/12/11 | high |
149094 | Trend Micro Apex One Multiple Vulnerabilities (000263632) | Nessus | Windows | 2021/4/30 | 2023/4/25 | high |