74502 | Fedora 19 : chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
101431 | Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0386) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2021/1/4 | high |
95702 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95708 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
147371 | NewStart CGSL CORE 5.04 / MAIN 5.04 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0013) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2024/1/11 | high |
210076 | Amazon Linux 2 : microcode_ctl (ALAS-2024-2682) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | high |
176729 | Debian dla-3446 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/6/6 | 2025/7/4 | high |
129505 | Debian DLA-1940-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2019/10/2 | 2024/4/22 | high |
42108 | MS09-052: Windows Media Player 中的漏洞可允许远程代码执行 (974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
154865 | openSUSE 15 Security Update : mailman (openSUSE-SU-2021:1436-1) | Nessus | SuSE Local Security Checks | 2021/11/3 | 2022/1/20 | high |
260012 | Linux Distros Unpatched Vulnerability : CVE-2022-31690 | Nessus | Misc. | 2025/8/31 | 2025/9/4 | high |
77163 | MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615) | Nessus | Windows : Microsoft Bulletins | 2014/8/12 | 2018/11/15 | high |
157707 | AlmaLinux 8 : sudo (ALSA-2021:0218) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
128772 | Security Update for .NET Core SDK (Sep 2019) | Nessus | Windows | 2019/9/13 | 2021/6/3 | high |
83439 | Firefox < 38.0 Multiple Vulnerabilities | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
73101 | SeaMonkey < 2.25 Multiple Vulnerabilities | Nessus | Windows | 2014/3/19 | 2018/7/27 | high |
230474 | Linux Distros 未修补的漏洞: CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | low |
144991 | Amazon Linux AMI : xorg-x11-server (ALAS-2021-1475) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/12/11 | high |
86649 | SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2015:1838-1) | Nessus | SuSE Local Security Checks | 2015/10/29 | 2021/1/6 | medium |
99757 | Solaris 10 (x86):152650-02:dtappgather 任意目錄建立本機權限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
92308 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 2016/7/15 | 2021/1/19 | high |
97516 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/3/3 | 2021/1/14 | high |
68573 | Oracle Linux 5:kernel (ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
93216 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 2016/8/30 | 2021/1/19 | high |
11199 | CUPS < 1.1.18 Multiple Vulnerabilities | Nessus | Misc. | 2003/1/18 | 2018/7/6 | high |
22602 | Debian DSA-1060-1 : kernel-patch-vserver - programming error | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | low |
501417 | Cisco Nexus 7000 Devices Virtual Device Context Privilege Escalation (CVE-2015-4231) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/12/14 | high |
19136 | FreeBSD : cdrdao -- unspecified privilege escalation vulnerability (d51a7e6e-c546-11d9-9aed-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | high |
102797 | FreeBSD : kanboard -- multiple privilege escalation vulnerabilities (7d7e05fb-64da-435a-84fb-4061493b89b9) | Nessus | FreeBSD Local Security Checks | 2017/8/28 | 2021/1/4 | high |
35174 | Debian DSA-1687-1 : linux-2.6 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 2008/12/16 | 2021/1/4 | high |
21166 | GLSA-200603-26 : bsd-games: Local privilege escalation in tetris-bsd | Nessus | Gentoo Local Security Checks | 2006/3/30 | 2021/1/6 | high |
209427 | Adobe Illustrator < 25.4.3 / 26.0.0 < 26.0.2 Multiple Privilege escalation (APSB22-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/10/21 | medium |
237302 | Cisco Unified Communications Manager (CUCM) Privilege Escalation (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 2025/5/27 | 2025/5/30 | medium |
22132 | Intel PRO/Wireless 2100 Network Connection Driver Local Privilege Escalation Vulnerability | Nessus | Windows | 2006/8/2 | 2018/7/12 | medium |
44867 | Debian DSA-2003-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
97306 | F5 Networks BIG-IP : Linux privilege-escalation vulnerability (K10558632) (Dirty COW) | Nessus | F5 Networks Local Security Checks | 2017/2/22 | 2022/3/8 | high |
158923 | RHEL 8 : kpatch-patch (RHSA-2022:0851) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | high |
124582 | openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1313) | Nessus | SuSE Local Security Checks | 2019/5/3 | 2024/5/29 | high |
29227 | Debian DSA-1420-1 : zabbix - programming error | Nessus | Debian Local Security Checks | 2007/12/7 | 2021/1/4 | low |
140299 | Debian DSA-4758-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2020/9/8 | 2020/9/17 | high |
149275 | Debian DSA-4912-1 : exim4 - security update | Nessus | Debian Local Security Checks | 2021/5/5 | 2024/4/11 | critical |
149557 | openSUSE Security Update : cups (openSUSE-2021-638) | Nessus | SuSE Local Security Checks | 2021/5/18 | 2024/1/1 | low |
94332 | Juniper Junos Multiple CLI Command Handling Local Privilege Escalations (JSA10763) | Nessus | Junos Local Security Checks | 2016/10/27 | 2018/7/12 | high |
83547 | Debian DSA-3264-1 : icedove - security update | Nessus | Debian Local Security Checks | 2015/5/20 | 2021/1/11 | high |
145471 | Debian DSA-4839-1 : sudo - security update | Nessus | Debian Local Security Checks | 2021/1/27 | 2023/1/12 | high |
83423 | Debian DSA-3260-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 2015/5/13 | 2021/1/11 | critical |
139203 | VMware Horizon View Client 5.x < 5.4.3 Privilege Escalation (VMSA-2020-0017) (macOS) | Nessus | MacOS X Local Security Checks | 2020/7/31 | 2020/8/3 | high |
83439 | Firefox < 38.0複数の脆弱性 | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
73101 | SeaMonkey < 2.25の複数の脆弱性 | Nessus | Windows | 2014/3/19 | 2018/7/27 | high |
147766 | Cisco SD-WAN Solution Privilege Escalation (cisco-sa-20190619-sdwan-privilescal) | Nessus | CISCO | 2021/3/15 | 2021/3/16 | high |