122607 | openSUSE Security Update : procps (openSUSE-2019-291) | Nessus | SuSE Local Security Checks | 2019/3/5 | 2024/6/17 | critical |
147766 | Cisco SD-WAN Solution Privilege Escalation (cisco-sa-20190619-sdwan-privilescal) | Nessus | CISCO | 2021/3/15 | 2021/3/16 | high |
180549 | Cisco Unity Connection Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg) | Nessus | CISCO | 2023/9/6 | 2023/11/24 | high |
70353 | Debian DSA-2769-1 : kfreebsd-9 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2013/10/10 | 2021/1/11 | medium |
72432 | MS14-009: Vulnerabilities in .NET Framework Could Allow Privilege Escalation (2916607) | Nessus | Windows : Microsoft Bulletins | 2014/2/12 | 2018/11/15 | high |
200335 | Adobe FrameMaker Publishing Server 2022 < 17.3.0.0 (2022.3.0.0) Privilege Escalation (APSB24-38) | Nessus | Windows | 2024/6/11 | 2025/4/10 | critical |
34311 | MS08-040: Microsoft SQL Server Multiple Privilege Escalation (941203) (uncredentialed check) | Nessus | Windows | 2008/9/29 | 2022/4/11 | critical |
44709 | Debian DSA-1844-1 : linux-2.6.24 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
235482 | Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-privesc-su7scvdp) | Nessus | CISCO | 2025/5/7 | 2025/5/9 | medium |
150141 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-sd-wan-fuErCWwF) | Nessus | CISCO | 2021/6/2 | 2021/7/30 | high |
34392 | Debian DSA-1653-1 : linux-2.6 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 2008/10/14 | 2021/1/4 | high |
118397 | Mozilla Firefox < 63の複数の脆弱性 | Nessus | Windows | 2018/10/25 | 2024/7/29 | critical |
74502 | Fedora 19 : chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
101431 | Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0386) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2021/1/4 | high |
95702 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95708 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
160549 | ManageEngine SharePoint Manager Plus < 4329 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/5/5 | 2025/7/14 | critical |
56848 | HP-UX PHSS_42253 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | medium |
139203 | VMware Horizon View Client 5.x < 5.4.3 Privilege Escalation (VMSA-2020-0017) (macOS) | Nessus | MacOS X Local Security Checks | 2020/7/31 | 2020/8/3 | high |
85281 | Debian DSA-3329-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/8/10 | 2021/1/11 | high |
154865 | openSUSE 15 Security Update : mailman (openSUSE-SU-2021:1436-1) | Nessus | SuSE Local Security Checks | 2021/11/3 | 2022/1/20 | high |
260012 | Linux Distros Unpatched Vulnerability : CVE-2022-31690 | Nessus | Misc. | 2025/8/31 | 2025/9/4 | high |
77163 | MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615) | Nessus | Windows : Microsoft Bulletins | 2014/8/12 | 2018/11/15 | high |
157707 | AlmaLinux 8 : sudo (ALSA-2021:0218) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
135385 | openSUSE Security Update : gnuhealth (openSUSE-2020-490) | Nessus | SuSE Local Security Checks | 2020/4/10 | 2020/4/10 | medium |
82608 | Fedora 21 : glpi-0.84.8-4.fc21 (2015-4684) | Nessus | Fedora Local Security Checks | 2015/4/7 | 2021/1/11 | high |
100878 | Debian DSA-3887-1 : glibc - security update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/4 | high |
20008 | MS05-051: Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) (uncredentialed check) | Nessus | Windows | 2005/10/12 | 2018/11/15 | critical |
147371 | NewStart CGSL CORE 5.04 / MAIN 5.04 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0013) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2024/1/11 | high |
210076 | Amazon Linux 2 : microcode_ctl (ALAS-2024-2682) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | high |
176729 | Debian dla-3446 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/6/6 | 2025/7/4 | high |
129505 | Debian DLA-1940-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2019/10/2 | 2024/4/22 | high |
108803 | MS08-039: Outlook Web Access for Exchange Server Privilege Escalation (Uncredentialed) | Nessus | Windows | 2018/4/3 | 2024/11/21 | medium |
138968 | GLSA-202007-45 : NTFS-3G: Remote code execution, possible privilege escalation | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2024/2/28 | high |
44952 | FreeBSD : sudo -- Privilege escalation with sudoedit (018a84d0-2548-11df-b4a3-00e0815b8da8) | Nessus | FreeBSD Local Security Checks | 2010/3/2 | 2021/1/6 | medium |
22924 | FreeBSD : mysql -- database suid privilege escalation (a9c51caf-6603-11db-ab90-000e35fd8194) | Nessus | FreeBSD Local Security Checks | 2006/10/30 | 2021/1/6 | medium |
180548 | Cisco Emergency Responder Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg) | Nessus | CISCO | 2023/9/6 | 2023/9/25 | high |
21530 | FreeBSD : qpopper -- multiple privilege escalation vulnerabilities (eb29a575-3381-11da-8340-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
44730 | Debian DSA-1865-1 : linux-2.6 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
162395 | Microsoft Open Management Infrastructure (OMI) package < 1.6.9-1 Privilege Escalation Vulnerability | Nessus | Misc. | 2022/6/17 | 2023/10/19 | high |
183039 | F5 Networks BIG-IP : BIG-IP iControl REST Privilege Escalation (K26910459) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
137361 | Cisco IOS XE Software Privilege Escalation (cisco-sa-priv-esc2-A6jVRu7C) | Nessus | CISCO | 2020/6/11 | 2024/5/3 | medium |
183902 | GLSA-202310-15 : USBView: root privilege escalation via insecure polkit settings | Nessus | Gentoo Local Security Checks | 2023/10/26 | 2023/10/26 | high |
38990 | Debian DSA-1809-1 : linux-2.6 - denial of service, privilege escalation | Nessus | Debian Local Security Checks | 2009/6/3 | 2021/1/4 | high |
100586 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0112) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
93104 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1015) | Nessus | SuSE Local Security Checks | 2016/8/25 | 2021/1/19 | critical |
192701 | Security Updates for Microsoft Office Products C2R (March 2024) | Nessus | Windows | 2024/3/29 | 2024/4/1 | high |
70242 | Mandriva Linux Security Advisory : davfs2 (MDVSA-2013:244) | Nessus | Mandriva Local Security Checks | 2013/10/1 | 2021/1/6 | high |
158923 | RHEL 8 : kpatch-patch (RHSA-2022:0851) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | high |
25217 | Samba < 3.0.25 Multiple Vulnerabilities | Nessus | Misc. | 2007/5/15 | 2018/7/27 | critical |