64881 | Debian DSA-2632-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2013/2/26 | 2021/1/11 | medium |
147878 | Cisco SD-WAN Solution Privilege Escalation (cisco-sa-20190619-sdwan-privesca) | Nessus | CISCO | 2021/3/18 | 2021/3/19 | high |
58486 | Debian DSA-2443-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2012/3/27 | 2021/1/11 | high |
201056 | IBM MQ 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD Privilege Escalation (7158072) | Nessus | Misc. | 2024/6/27 | 2025/1/3 | high |
10426 | Microsoft Windows SMB Registry : Schedule Key Permission Weakness Local Privilege Escalation | Nessus | Windows | 2000/5/29 | 2015/1/12 | high |
10432 | Microsoft Windows SMB Registry : Key Permissions Path Subversion Local Privilege Escalation | Nessus | Windows | 2000/5/30 | 2018/8/13 | high |
139347 | FreeBSD : FreeBSD -- sendmsg(2) privilege escalation (8db74c04-d794-11ea-88f8-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/8/6 | 2024/2/26 | high |
127126 | Ansible Tower 3.x < 3.3.5 / 3.4.x < 3.4.3 Privilege Escalation Vulnerability | Nessus | CGI abuses | 2019/8/5 | 2022/4/11 | high |
238113 | Fortinet Fortigate Privilege escalation in automation-stitch (FG-IR-24-385) | Nessus | Firewalls | 2025/6/10 | 2025/7/8 | medium |
94263 | FreeBSD : FreeBSD -- bhyve - privilege escalation vulnerability (a479a725-9adb-11e6-a298-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/10/26 | 2021/1/4 | high |
130760 | Xen Project Descriptor Table Limit Checking Privilege Escalation Vulnerability (XSA-298) | Nessus | Misc. | 2019/11/8 | 2020/7/10 | critical |
180177 | AlmaLinux 8 : subscription-manager (ALSA-2023:4706) | Nessus | Alma Linux Local Security Checks | 2023/8/24 | 2023/11/8 | high |
132005 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3258-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
157108 | SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/7/14 | high |
158856 | AlmaLinux 8 : polkit (ALSA-2022:0267) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
160797 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
167483 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094) | Nessus | NewStart CGSL Local Security Checks | 2022/11/15 | 2023/1/12 | high |
184577 | Rocky Linux 8 : polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
191221 | CentOS 9 : polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
124582 | openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1313) | Nessus | SuSE Local Security Checks | 2019/5/3 | 2024/5/29 | high |
140299 | Debian DSA-4758-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2020/9/8 | 2020/9/17 | high |
149275 | Debian DSA-4912-1 : exim4 - security update | Nessus | Debian Local Security Checks | 2021/5/5 | 2024/4/11 | critical |
29227 | Debian DSA-1420-1 : zabbix - programming error | Nessus | Debian Local Security Checks | 2007/12/7 | 2021/1/4 | low |
130145 | SUSE SLED15 / SLES15 Security Update : procps (SUSE-SU-2019:2730-1) | Nessus | SuSE Local Security Checks | 2019/10/22 | 2024/4/17 | critical |
100885 | openSUSE Security Update : Mozilla based packages (openSUSE-2017-712) | Nessus | SuSE Local Security Checks | 2017/6/20 | 2024/1/16 | critical |
131425 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ovmf Multiple Vulnerabilities (NS-SA-2019-0218) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2021/1/14 | critical |
154459 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Multiple Vulnerabilities (NS-SA-2021-0180) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/28 | critical |
160735 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ovmf Multiple Vulnerabilities (NS-SA-2022-0009) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2022/5/10 | critical |
100997 | Solaris 11:複数のカーネルの脆弱性 | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |
60904 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
83736 | 5.06.0034 より前の Lenovo System Update の複数の脆弱性 | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
74480 | Mandriva Linux セキュリティアドバイザリ:chkrootkit(MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
100044 | openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2017-562) | Nessus | SuSE Local Security Checks | 2017/5/9 | 2021/1/19 | high |
100506 | Oracle Linux 7:カーネル(ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
120781 | Fedora 28 : cinnamon (2018-c785c43a8f) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/1 | high |
135383 | openSUSE Security Update : bluez (openSUSE-2020-479) | Nessus | SuSE Local Security Checks | 2020/4/10 | 2020/4/28 | high |
31428 | Fedora 8 : kronolith-2.1.7-1.fc8 (2008-2221) | Nessus | Fedora Local Security Checks | 2008/3/13 | 2021/1/11 | high |
66561 | Debian DSA-2677-1 : libxrender - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66563 | Debian DSA-2679-1 : xserver-xorg-video-openchrome - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66568 | Debian DSA-2684-1 : libxrandr - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66571 | Debian DSA-2687-1 : libfs - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66573 | Debian DSA-2689-1 : libxtst - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
97109 | FreeBSD : xen-tools -- oob access in cirrus bitblt copy (a73aba9a-effe-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/2/13 | 2021/6/3 | critical |
121504 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20190130) | Nessus | Scientific Linux Local Security Checks | 2019/1/31 | 2024/6/25 | critical |
144424 | Virtuozzo 6 : xorg-x11-server-Xdmx / xorg-x11-server-Xephyr / etc (VZLSA-2020-4953) | Nessus | Virtuozzo Local Security Checks | 2020/12/18 | 2024/2/1 | high |
186666 | Dell Rugged Control Center < 4.7 Multiple Vulnerabilities | Nessus | Windows | 2023/12/7 | 2023/12/11 | high |
163380 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:2515-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2023/7/13 | high |
164085 | Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) | Nessus | Windows | 2022/8/12 | 2025/8/8 | critical |
157259 | Debian DSA-5059-1 : policykit-1 - security update | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/1/16 | high |
70242 | Mandriva Linux Security Advisory : davfs2 (MDVSA-2013:244) | Nessus | Mandriva Local Security Checks | 2013/10/1 | 2021/1/6 | high |