160067 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1269-1) | Nessus | SuSE Local Security Checks | 2022/4/21 | 2023/7/13 | high |
119879 | FreeBSD : gitea -- privilege escalation, XSS (29d34524-0542-11e9-a444-080027fee39c) | Nessus | FreeBSD Local Security Checks | 2018/12/27 | 2018/12/27 | high |
35428 | FreeBSD : git -- gitweb privilege escalation (ecad44b9-e663-11dd-afcd-00e0815b8da8) | Nessus | FreeBSD Local Security Checks | 2009/1/20 | 2021/1/6 | medium |
21395 | FreeBSD : uim -- privilege escalation vulnerability (1e606080-3293-11da-ac91-020039488e34) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
18529 | GLSA-200506-14 : Sun and Blackdown Java: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 2005/6/20 | 2021/1/6 | medium |
151154 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepegr-4xynYLUj) | Nessus | CISCO | 2021/6/30 | 2021/7/1 | high |
112052 | FreeBSD : couchdb -- administrator privilege escalation (9b19b6df-a4be-11e8-9366-0028f8d09152) | Nessus | FreeBSD Local Security Checks | 2018/8/22 | 2024/8/15 | high |
156654 | Adobe Illustrator < 25.4.3 / 26.0.0 < 26.0.2 Multiple Privilege escalation (APSB22-02) | Nessus | Windows | 2022/1/12 | 2024/10/21 | medium |
94674 | AIX 6.1 / 7.1.2 / 7.1.3 : IBM PowerHA SystemMirror CSPOC Privilege Escalation | Nessus | AIX Local Security Checks | 2016/11/10 | 2023/4/21 | critical |
110559 | FreeBSD 7.3 to 9.0-RC1 privilege escalation/denial of service | Nessus | FreeBSD Local Security Checks | 2018/6/15 | 2024/9/20 | high |
101267 | Cisco IOS XR Software Privilege Escalation (cisco-sa-20170621-ios1) | Nessus | CISCO | 2017/7/7 | 2021/4/8 | medium |
100113 | FreeBSD : kauth: Local privilege escalation (0baee383-356c-11e7-b9a9-50e549ebab6c) | Nessus | FreeBSD Local Security Checks | 2017/5/11 | 2021/1/4 | high |
126780 | Symantec Messaging Gateway 10.x < 10.7.1 Privilege Escalation Vulnerability (SYMSA1486) | Nessus | CGI abuses | 2019/7/18 | 2020/4/27 | critical |
102779 | Cisco Application Policy Infrastructure Controller Custom Binary Privilege Escalation Vulnerability | Nessus | CISCO | 2017/8/25 | 2020/11/6 | high |
133340 | openSUSE Security Update : sarg (openSUSE-2020-117) | Nessus | SuSE Local Security Checks | 2020/1/30 | 2024/3/28 | high |
145358 | openSUSE Security Update : gdm (openSUSE-2020-2264) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | medium |
100506 | Oracle Linux 7:核心 (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
74480 | Mandriva Linux 安全性公告:chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
60904 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
100997 | Solaris 11:多個核心弱點 | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |
83736 | Lenovo System Update < 5.06.0034 多個弱點 | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
73099 | Firefox < 28.0複数の脆弱性 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
25859 | Debian DSA-1351-1 : bochs - buffer overflow | Nessus | Debian Local Security Checks | 2007/8/13 | 2021/1/4 | high |
22578 | Debian DSA-1036-1 : bsdgames - buffer overflow | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | medium |
96045 | Symantec Endpoint Protection Client < 22.8.0.50 Elevation of Privilege (SYM16-021) | Nessus | Windows | 2016/12/21 | 2018/8/1 | high |
33888 | SuSE 10 Security Update : Postfix (ZYPP Patch Number 5500) | Nessus | SuSE Local Security Checks | 2008/8/14 | 2021/1/14 | medium |
148841 | Debian DSA-4893-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2021/4/20 | 2021/5/24 | high |
33188 | FreeBSD : moinmoin -- superuser privilege escalation (c4ba95b2-39ce-11dd-98c9-00163e000016) | Nessus | FreeBSD Local Security Checks | 2008/6/16 | 2021/1/6 | medium |
81900 | Debian DSA-3194-1 : libxfont - security update | Nessus | Debian Local Security Checks | 2015/3/18 | 2021/1/11 | high |
141138 | Debian DSA-4769-1 : xen - security update | Nessus | Debian Local Security Checks | 2020/10/5 | 2024/2/16 | high |
21497 | FreeBSD : scponly -- local privilege escalation exploits (b5a49db7-72fc-11da-9827-021106004fd6) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
20651 | Ubuntu 4.10 : imagemagick vulnerabilities (USN-35-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
65847 | FreeBSD : mozilla -- multiple vulnerabilities (94976433-9c74-11e2-a9fc-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/4/8 | 2021/1/6 | critical |
42108 | MS09-052: Windows Media Player 中的弱點可能導致遠端程式碼執行 (974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
71994 | Symantec Endpoint Protection Manager < 11.0.7.4 / 12.1.2 RU2 (SYM14-001) | Nessus | Windows | 2014/1/16 | 2018/11/15 | high |
77050 | Symantec Endpoint Protection Client < 12.1 RU4 MP1b (SYM14-013) | Nessus | Windows | 2014/8/7 | 2018/11/15 | medium |
147267 | NewStart CGSL MAIN 6.02 : sudo Vulnerability (NS-SA-2021-0089) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/1/18 | high |
96518 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
99756 | Solaris 10 (sparc):152649-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
84077 | RHEL 7:abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 2015/6/10 | 2021/2/5 | high |
84312 | Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | high |
96045 | Symantec Endpoint Protection Client < 22.8.0.50 Elevation of Privilege (SYM16-021) | Nessus | Windows | 2016/12/21 | 2018/8/1 | high |
112043 | Elasticsearch ESA-2017-19 | Nessus | CGI abuses | 2018/8/22 | 2019/11/4 | high |
230474 | Linux Distros 未修補弱點:CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | low |
100305 | Debian DSA-3858-1 : openjdk-7 - security update | Nessus | Debian Local Security Checks | 2017/5/22 | 2021/1/11 | high |
45013 | openSUSE Security Update : sudo (sudo-2083) | Nessus | SuSE Local Security Checks | 2010/3/9 | 2021/1/14 | medium |
76069 | openSUSE Security Update : apache2-mod_wsgi (openSUSE-SU-2014:0782-1) | Nessus | SuSE Local Security Checks | 2014/6/16 | 2021/1/19 | high |
53657 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/3/28 | high |
153822 | FreeBSD : Node.js -- July 2021 Security Releases (c174118e-1b11-11ec-9d9d-0022489ad614) | Nessus | FreeBSD Local Security Checks | 2021/10/1 | 2023/11/29 | high |
801167 | MySQL < 3.23.56 Local Privilege Escalation | Log Correlation Engine | Database | | | high |