154865 | openSUSE 15 Security Update : mailman (openSUSE-SU-2021:1436-1) | Nessus | SuSE Local Security Checks | 2021/11/3 | 2022/1/20 | high |
77163 | MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615) | Nessus | Windows : Microsoft Bulletins | 2014/8/12 | 2018/11/15 | high |
157707 | AlmaLinux 8 : sudo (ALSA-2021:0218) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
112880 | ProfilePress Plugin for WordPress 3.x < 3.1.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2021/7/5 | 2023/3/14 | critical |
35663 | Debian DSA-1722-1 : libpam-heimdal - programming error | Nessus | Debian Local Security Checks | 2009/2/13 | 2021/1/4 | medium |
96579 | openSUSE Security Update : pcsc-lite (openSUSE-2017-106) | Nessus | SuSE Local Security Checks | 2017/1/18 | 2021/1/19 | high |
201056 | IBM MQ 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD Privilege Escalation (7158072) | Nessus | Misc. | 2024/6/27 | 2025/1/3 | high |
238113 | Fortinet Fortigate Privilege escalation in automation-stitch (FG-IR-24-385) | Nessus | Firewalls | 2025/6/10 | 2025/7/8 | medium |
10426 | Microsoft Windows SMB Registry : Schedule Key Permission Weakness Local Privilege Escalation | Nessus | Windows | 2000/5/29 | 2015/1/12 | high |
10432 | Microsoft Windows SMB Registry : Key Permissions Path Subversion Local Privilege Escalation | Nessus | Windows | 2000/5/30 | 2018/8/13 | high |
127126 | Ansible Tower 3.x < 3.3.5 / 3.4.x < 3.4.3 Privilege Escalation Vulnerability | Nessus | CGI abuses | 2019/8/5 | 2022/4/11 | high |
139347 | FreeBSD : FreeBSD -- sendmsg(2) privilege escalation (8db74c04-d794-11ea-88f8-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/8/6 | 2024/2/26 | high |
147878 | Cisco SD-WAN Solution Privilege Escalation (cisco-sa-20190619-sdwan-privesca) | Nessus | CISCO | 2021/3/18 | 2021/3/19 | high |
182681 | Cisco IOx Application Hosting Environment Privilege Escalation (cisco-sa-rdocker-uATbukKn) | Nessus | CISCO | 2023/10/6 | 2024/9/27 | high |
183046 | F5 Networks BIG-IP Edge Client for macOS Privilege Escalation (K000135040) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
51666 | FreeBSD : dokuwiki -- multiple privilege escalation vulnerabilities (7580f00e-280c-11e0-b7c8-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 2011/1/25 | 2021/1/6 | high |
94263 | FreeBSD : FreeBSD -- bhyve - privilege escalation vulnerability (a479a725-9adb-11e6-a298-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/10/26 | 2021/1/4 | high |
66919 | FreeBSD : FreeBSD -- Privilege escalation via mmap (abef280d-d829-11e2-b71c-8c705af55518) | Nessus | FreeBSD Local Security Checks | 2013/6/19 | 2021/1/6 | medium |
64881 | Debian DSA-2632-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2013/2/26 | 2021/1/11 | medium |
32067 | FreeBSD : mksh -- TTY attachment privilege escalation (86c05550-12c1-11dd-bab7-0016179b2dd5) | Nessus | FreeBSD Local Security Checks | 2008/4/28 | 2021/1/6 | high |
55821 | FreeBSD : libXfont -- possible local privilege escalation (304409c3-c3ef-11e0-8aa5-485d60cb5385) | Nessus | FreeBSD Local Security Checks | 2011/8/12 | 2021/1/6 | high |
58486 | Debian DSA-2443-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2012/3/27 | 2021/1/11 | high |
181596 | Adobe Audition < 14.4.3 / 22.0.0 < 22.1.1 Multiple Privilege escalation (APSB21-121) (macOS) | Nessus | MacOS X Local Security Checks | 2023/9/19 | 2024/11/20 | low |
44710 | Debian DSA-1845-1 : linux-2.6 - denial of service, privilege escalation | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
45547 | FreeBSD : sudo -- Privilege escalation with sudoedit (1a9f678d-48ca-11df-85f8-000c29a67389) | Nessus | FreeBSD Local Security Checks | 2010/4/16 | 2021/1/6 | medium |
45054 | Debian DSA-2012-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2010/3/15 | 2021/1/4 | high |
57649 | GLSA-201201-07 : NX Server Free Edition, NX Node: Privilege escalation | Nessus | Gentoo Local Security Checks | 2012/1/24 | 2021/1/6 | high |
130760 | Xen Project Descriptor Table Limit Checking Privilege Escalation Vulnerability (XSA-298) | Nessus | Misc. | 2019/11/8 | 2020/7/10 | critical |
230474 | Linux Distros 未修补的漏洞: CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/8/11 | medium |
127489 | Debian DSA-4493-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | 2019/8/12 | 2024/5/7 | high |
60903 | Scientific Linux Security Update : systemtap on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91736 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
95705 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1431) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
205658 | Schneider Electric Accutech Manager Buffer Overflow | Nessus | SCADA | 2024/8/16 | 2025/7/14 | high |
97312 | FreeBSD : xen-tools -- cirrus_bitblt_cputovideo does not check if memory region is safe (8cbd9c08-f8b9-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/2/22 | 2021/6/3 | critical |
25837 | Mozilla Thunderbird < 1.5.0.13 / 2.0.0.6 Multiple Vulnerabilities | Nessus | Windows | 2007/8/2 | 2018/7/16 | high |
112480 | bbPress Plugin for WordPress < 2.6.5 Privilege Escalation | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | critical |
114057 | Atlassian Confluence 8.4.x < 8.4.3 Privilege Escalation | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/11/7 | critical |
239822 | TencentOS Server 3: linux-firmware bug fix and enhancement update (Important) (TSSA-2024:1152) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
144660 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1019) | Nessus | Huawei Local Security Checks | 2021/1/4 | 2024/1/31 | high |
171476 | openSUSE 15 Security Update : timescaledb (openSUSE-SU-2023:0046-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2023/2/15 | high |
87995 | Debian DSA-3448-1 : linux - security update | Nessus | Debian Local Security Checks | 2016/1/20 | 2021/1/11 | high |
57721 | GLSA-201201-15:ktsuss:権限昇格 | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
84475 | Fedora 21:abrt-2.3.0-7.fc21/gnome-abrt-1.0.0-3.fc21/libreport-2.3.0-8.fc21(2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
95606 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3039-1) | Nessus | SuSE Local Security Checks | 2016/12/7 | 2021/1/6 | critical |
96088 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3247-1) | Nessus | SuSE Local Security Checks | 2016/12/22 | 2021/1/6 | critical |
96188 | Debian DLA-772-1 : linux セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
84609 | RHEL 6:abrt(RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
100207 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1281-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |