145298 | openSUSE Security Update : crmsh (openSUSE-2021-55) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | high |
127488 | Debian DSA-4492-1 : postgresql-9.6 - security update | Nessus | Debian Local Security Checks | 2019/8/12 | 2020/8/21 | high |
159756 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:1194-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
181423 | Cisco Identity Services Engine Privilege Escalation CVE-2023-20193 (cisco-sa-ise-priv-esc-KJLp2Aw) | Nessus | CISCO | 2023/9/14 | 2023/9/22 | medium |
100586 | OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0112) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
93104 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1015) | Nessus | SuSE Local Security Checks | 2016/8/25 | 2021/1/19 | critical |
34371 | Debian DSA-1649-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/10/9 | 2021/1/4 | critical |
150319 | openSUSE Security Update : polkit (openSUSE-2021-838) | Nessus | SuSE Local Security Checks | 2021/6/7 | 2023/12/27 | high |
111018 | FreeBSD : couchdb -- multiple vulnerabilities (1e54d140-8493-11e8-a795-0028f8d09152) | Nessus | FreeBSD Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
119026 | openSUSE Security Update : amanda (openSUSE-2018-1421) | Nessus | SuSE Local Security Checks | 2018/11/19 | 2024/7/22 | high |
96287 | Debian DSA-3752-1 : pcsc-lite - security update | Nessus | Debian Local Security Checks | 2017/1/5 | 2021/1/11 | high |
150275 | openSUSE Security Update : inn (openSUSE-2021-830) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/12/27 | high |
75915 | openSUSE Security Update : libpolkit0 (openSUSE-SU-2011:0413-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
100586 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0112) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
93104 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1015) | Nessus | SuSE Local Security Checks | 2016/8/25 | 2021/1/19 | critical |
130369 | Debian DSA-4555-1 : pam-python - security update | Nessus | Debian Local Security Checks | 2019/10/30 | 2024/4/16 | high |
182969 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check) | Nessus | CGI abuses | 2023/10/12 | 2025/7/14 | critical |
147075 | EulerOS Virtualization for ARM 64 3.0.6.0 : xorg-x11-server (EulerOS-SA-2021-1564) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2024/1/16 | high |
106820 | Debian DSA-4112-1 : xen - security update | Nessus | Debian Local Security Checks | 2018/2/15 | 2018/11/13 | high |
186900 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2023:4817-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
187013 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:4871-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
110830 | openSUSE Security Update : procps (openSUSE-2018-685) | Nessus | SuSE Local Security Checks | 2018/7/2 | 2024/9/10 | critical |
206763 | Debian dla-3880 : amanda-client - security update | Nessus | Debian Local Security Checks | 2024/9/7 | 2024/9/7 | high |
187010 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:4862-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
89662 | VMware ESX / ESXi VMCI Privilege Escalation (VMSA-2013-0002) (remote check) | Nessus | Misc. | 2016/3/4 | 2018/11/15 | high |
139202 | VMware Fusion 11.x < 11.5.5 Privilege Escalation (VMSA-2020-0017) | Nessus | MacOS X Local Security Checks | 2020/7/31 | 2020/8/3 | high |
134974 | VMware Fusion 11.0.x < 11.5.3 'setuid' Privilege Escalation (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 2020/3/27 | 2023/5/4 | high |
148696 | openSUSE Security Update : xorg-x11-server (openSUSE-2021-554) | Nessus | SuSE Local Security Checks | 2021/4/16 | 2021/5/24 | high |
159769 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:1223-1) | Nessus | SuSE Local Security Checks | 2022/4/16 | 2023/7/13 | high |
122872 | Xen Project PCI Pass-through DMA Privilege Escalation (XSA-288) | Nessus | Misc. | 2019/3/15 | 2019/5/24 | high |
14441 | GLSA-200401-01 : Linux kernel do_mremap() local privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | high |
156231 | Adobe Audition < 14.4.3 / 22.0.0 < 22.1.1 Multiple Privilege escalation (APSB21-121) | Nessus | Windows | 2021/12/21 | 2024/11/20 | low |
142995 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepestd-8C3J9Vc) | Nessus | CISCO | 2020/11/18 | 2020/11/24 | high |
156370 | FreeBSD : minio -- User privilege escalation (a4ff3673-d742-4b83-8c2b-3ddafe732034) | Nessus | FreeBSD Local Security Checks | 2021/12/29 | 2023/11/6 | high |
119821 | FreeBSD : couchdb -- administrator privilege escalation (1999a215-fc6b-11e8-8a95-ac1f6b67e138) | Nessus | FreeBSD Local Security Checks | 2018/12/21 | 2024/7/15 | high |
141357 | Cisco StarOS Privilege Escalation (cisco-sa-staros-priv-esc-gGCUMFxv) | Nessus | CISCO | 2020/10/9 | 2020/10/19 | medium |
21147 | GLSA-200603-23 : NetHack, Slash'EM, Falcon's Eye: Local privilege escalation | Nessus | Gentoo Local Security Checks | 2006/3/27 | 2021/1/6 | medium |
126645 | Cisco Application Policy Infrastructure Controller REST API Privilege Escalation Vulnerability | Nessus | CISCO | 2019/7/12 | 2021/9/3 | high |
27574 | IBM Lotus Notes / Domino Client Memory Mapped Files Privilege Escalation | Nessus | Windows | 2007/10/25 | 2020/7/31 | medium |
70096 | Cisco Unified IP Phones Privilege Escalation (cisco-sa-20130109-uipphone) | Nessus | CISCO | 2013/9/24 | 2018/11/15 | medium |
15846 | GLSA-200411-38 : Sun and Blackdown Java: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 2004/11/30 | 2021/1/6 | high |
148217 | Cisco IOS Software Privilege Escalation (cisco-sa-XE-FSM-Yj8qJbJc) | Nessus | CISCO | 2021/3/29 | 2021/5/21 | medium |
119844 | Cisco ASA Privilege Escalation Vulnerability (cisco-sa-20181219-asa-privesc) | Nessus | CISCO | 2018/12/21 | 2024/7/15 | high |
501298 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1602) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
501404 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1604) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
187008 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP3) (SUSE-SU-2023:4836-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
501030 | Siemens devices Out-of-bounds Read/Write (CVE-2021-4034) | Tenable OT Security | Tenable.ot | 2023/4/11 | 2025/4/9 | high |
91692 | Debian DSA-3604-1 : drupal7 - security update | Nessus | Debian Local Security Checks | 2016/6/20 | 2021/1/11 | high |
159884 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:1246-1) | Nessus | SuSE Local Security Checks | 2022/4/19 | 2023/7/13 | high |
43025 | openSUSE Security Update : cacti (cacti-1627) | Nessus | SuSE Local Security Checks | 2009/12/7 | 2021/1/14 | high |