4154 | Kaspersky Anti-Spam < 3.0.0 [0278] File Permission Weakness Local Privilege Escalation | Nessus Network Monitor | CGI | 2007/8/3 | 2019/3/6 | low |
187244 | CentOS 7 : kpatch-patch (RHSA-2023:7419) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
110097 | VMware Fusion 10.x < 10.1.2 Multiple Vulnerabilities (VMSA-2018-0013) (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/24 | 2019/11/4 | high |
62022 | FreeBSD : wordpress -- multiple unspecified privilege escalation bugs (30149157-f926-11e1-95cd-001fd0af1a4c) | Nessus | FreeBSD Local Security Checks | 2012/9/10 | 2021/1/6 | high |
76387 | Debian DSA-2972-1 : linux - security update | Nessus | Debian Local Security Checks | 2014/7/7 | 2021/1/11 | medium |
38083 | Mandriva Linux Security Advisory : postgresql (MDVSA-2008:004) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | high |
143844 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3225-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
132651 | Fedora 30 : nethack (2019-79b80b66d9) | Nessus | Fedora Local Security Checks | 2020/1/6 | 2020/1/6 | high |
111334 | Amazon Linux 2 : kernel (ALAS-2018-1046) | Nessus | Amazon Linux Local Security Checks | 2018/7/26 | 2025/3/26 | medium |
212134 | VMware Aria Operations Multiple Vulnerabilities (VMSA-2024-0022) | Nessus | Misc. | 2024/12/6 | 2025/5/15 | high |
154474 | NewStart CGSL MAIN 6.02 : docker-ce Multiple Vulnerabilities (NS-SA-2021-0124) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | medium |
186877 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:4796-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
178766 | RHEL 8 : kpatch-patch (RHSA-2023:4262) | Nessus | Red Hat Local Security Checks | 2023/7/25 | 2024/11/7 | high |
95644 | openSUSE Security Update : X Window System client libraries (openSUSE-2016-1420) | Nessus | SuSE Local Security Checks | 2016/12/8 | 2021/1/19 | critical |
106279 | Fedora 27 : glibc (2018-7714b514e2) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2021/1/6 | high |
79324 | openSUSE Security Update : flash-player (openSUSE-SU-2014:1444-1) | Nessus | SuSE Local Security Checks | 2014/11/19 | 2021/1/19 | critical |
131999 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3228-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
159322 | EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365) | Nessus | Huawei Local Security Checks | 2022/3/29 | 2023/1/13 | high |
169684 | EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/12 | high |
127323 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0098) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
87580 | Scientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123) | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
145723 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2021-1178) | Nessus | Huawei Local Security Checks | 2021/2/1 | 2024/1/25 | high |
109969 | Debian DSA-4208-1 : procps - security update | Nessus | Debian Local Security Checks | 2018/5/23 | 2024/10/4 | critical |
179218 | AlmaLinux 9 : kpatch-patch (ALSA-2023:4380) | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/8/2 | high |
31714 | FreeBSD : mozilla -- multiple vulnerabilities (12b336c6-fe36-11dc-b09c-001c2514716c) | Nessus | FreeBSD Local Security Checks | 2008/3/31 | 2021/1/6 | high |
234124 | MongoDB Shell < 2.3.0 Control Character Injection (MONGOSH-2028) | Nessus | Misc. | 2025/4/10 | 2025/8/7 | high |
158805 | RHEL 8 : kernel (RHSA-2022:0823) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
71318 | MS13-103: Vulnerability in ASP.NET SignalR Could Allow Elevation of Privilege (2905244) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2022/4/11 | medium |
82600 | Fedora 20 : glpi-0.84.8-4.fc20 (2015-4516) | Nessus | Fedora Local Security Checks | 2015/4/7 | 2021/1/11 | high |
104741 | Intel Management Engine Unspecified Multiple Vulnerabilities (INTEL-SA-00086) | Nessus | Windows | 2017/11/22 | 2025/7/21 | high |
144692 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1038) | Nessus | Huawei Local Security Checks | 2021/1/4 | 2024/1/31 | high |
94748 | Fedora 24 : 1:tomcat (2016-c1b01b9278) (httpoxy) | Nessus | Fedora Local Security Checks | 2016/11/14 | 2021/1/11 | high |
157075 | SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/7/14 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 2022/1/26 | 2023/1/16 | high |
212480 | Amazon Linux 2022 : polkit, polkit-devel, polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
142204 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2020-2326) | Nessus | Huawei Local Security Checks | 2020/11/2 | 2024/2/12 | high |
122361 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2019:0450-1) | Nessus | SuSE Local Security Checks | 2019/2/21 | 2024/6/18 | critical |
101647 | Fedora 26 : ocaml (2017-64f47504e4) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2021/1/6 | critical |
35256 | Fedora 8 : git-1.5.4.3-3.fc8 (2008-11653) | Nessus | Fedora Local Security Checks | 2008/12/22 | 2021/1/11 | medium |
36058 | HP-UX PHCO_39103 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
36063 | HP-UX PHKL_39029 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
36064 | HP-UX PHKL_39130 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
92917 | FreeBSD : FreeBSD -- Linux compatibility layer setgroups(2) system call (798f63e0-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
96017 | Debian DSA-3738-1 : tomcat7 - security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/5/14 | critical |
21140 | RealPlayer for Windows < Build 6.0.12.1483 Multiple Vulnerabilities | Nessus | Windows | 2006/3/24 | 2018/7/25 | high |
136455 | openSUSE Security Update : sqliteodbc (openSUSE-2020-628) | Nessus | SuSE Local Security Checks | 2020/5/11 | 2024/3/13 | high |
25842 | SeaMonkey < 1.1.4 Multiple Vulnerabilities | Nessus | Windows | 2007/8/4 | 2018/7/27 | high |
158266 | RHEL 7 : kernel (RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/11/7 | high |
181801 | AlmaLinux 8 : kpatch-patch (ALSA-2023:5221) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
111242 | Fedora 27 : cinnamon (2018-64af4d2108) | Nessus | Fedora Local Security Checks | 2018/7/24 | 2024/9/3 | high |