48360 | FreeBSD : isolate -- local root exploit (b74a8076-9b1f-11df-9f58-021e8c343e76) | Nessus | FreeBSD Local Security Checks | 2010/8/18 | 2021/1/6 | high |
138705 | openSUSE Security Update : bluez (openSUSE-2020-872) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | high |
138744 | openSUSE Security Update : openldap2 (openSUSE-2020-976) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | high |
80042 | Mandriva Linux Security Advisory : apache-mod_wsgi (MDVSA-2014:253) | Nessus | Mandriva Local Security Checks | 2014/12/16 | 2021/1/6 | medium |
66564 | Debian DSA-2680-1 : libxt - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66567 | Debian DSA-2683-1 : libxi - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66569 | Debian DSA-2685-1 : libxp - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66576 | Debian DSA-2692-1 : libxxf86vm - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
83828 | Fedora 22 : xen-4.5.0-9.fc22 (2015-8194) (Venom) | Nessus | Fedora Local Security Checks | 2015/5/27 | 2021/1/11 | high |
83832 | Fedora 20 : xen-4.3.4-4.fc20 (2015-8252) (Venom) | Nessus | Fedora Local Security Checks | 2015/5/27 | 2021/1/11 | high |
119463 | KB4471331: Security update for Adobe Flash Player (December 2018) | Nessus | Windows : Microsoft Bulletins | 2018/12/6 | 2022/2/22 | critical |
701244 | Mozilla Firefox ESR < 24.5 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2019/11/6 | 2019/11/6 | high |
176970 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:2423) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | high |
176959 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:2405) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
73099 | Firefox < 28.0 多种漏洞 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
102862 | SolarWinds Log and Event Manager < 6.3.1 Hotfix 3 Jailbreak and Privilege Escalation | Nessus | CGI abuses | 2017/8/31 | 2019/11/12 | high |
20219 | Apple iTunes For Windows iTunesHelper.exe Path Subversion Local Privilege Escalation (credentialed check) | Nessus | Windows | 2005/11/16 | 2018/11/15 | high |
181422 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-KJLp2Aw) | Nessus | CISCO | 2023/9/14 | 2023/9/25 | medium |
153947 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-UwqPrBM3) | Nessus | CISCO | 2021/10/8 | 2022/3/8 | high |
14990 | Debian DSA-153-1 : mantis - cross site code execution and privilege escalation | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
148096 | Cisco IOS XE Software Local Privilege Escalation (cisco-sa-XE-OFP-6Nezgn7b) | Nessus | CISCO | 2021/3/24 | 2024/5/3 | medium |
36239 | FreeBSD : sudo -- privilege escalation with bash scripts (bdd1537b-354c-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2009/4/23 | 2021/1/6 | high |
22872 | FreeBSD : tkdiff -- temporary file symlink privilege escalation (93ba13f8-5c41-11db-a5ae-00508d6a62df) | Nessus | FreeBSD Local Security Checks | 2006/10/16 | 2021/1/6 | medium |
140793 | Cisco IOS XR Software Authenticated User Privilege Escalation (cisco-sa-iosxr-LJtNFjeN) | Nessus | CISCO | 2020/9/25 | 2021/9/10 | high |
89744 | VMware ESX / ESXi Tools Update Privilege Escalation (VMSA-2010-0018) (remote check) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | high |
503052 | Siemens InsydeH2O Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-43613) | Tenable OT Security | Tenable.ot | 2025/3/12 | 2025/3/12 | medium |
95802 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3112-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95803 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3113-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95989 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3197-1) | Nessus | SuSE Local Security Checks | 2016/12/21 | 2021/1/6 | critical |
96134 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3249-1) | Nessus | SuSE Local Security Checks | 2016/12/27 | 2021/1/6 | critical |
95701 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1426) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
100150 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1247-1) | Nessus | SuSE Local Security Checks | 2017/5/12 | 2021/1/6 | critical |
100209 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1285-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100585 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
99733 | Debian DLA-922-1 : linux security update | Nessus | Debian Local Security Checks | 2017/5/1 | 2021/1/11 | high |
101405 | Virtuozzo 6 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0036) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2021/1/4 | critical |
96481 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170110) | Nessus | Scientific Linux Local Security Checks | 2017/1/13 | 2021/1/14 | critical |
127183 | NewStart CGSL CORE 5.04 / MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0024) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
143112 | F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K15478554) | Nessus | F5 Networks Local Security Checks | 2020/11/19 | 2024/5/10 | high |
57441 | Fedora 15 : libguestfs-1.10.12-1.fc15 (2011-17388) | Nessus | Fedora Local Security Checks | 2012/1/6 | 2021/1/11 | high |
85225 | Juniper Junos SRX Series 'set system ports console insecure' Local Privilege Escalation (JSA10683) | Nessus | Junos Local Security Checks | 2015/8/4 | 2018/7/12 | high |
89669 | VMware ESX / ESXi Guest OS Local Privilege Escalation (VMSA-2013-0014) (remote check) | Nessus | Misc. | 2016/3/4 | 2018/11/15 | high |
92795 | Debian DSA-3644-1 : fontconfig - security update | Nessus | Debian Local Security Checks | 2016/8/9 | 2021/1/11 | high |
89881 | Fedora 22 : exim-4.85.2-1.fc22 (2016-0e3ca94d88) | Nessus | Fedora Local Security Checks | 2016/3/14 | 2021/1/11 | high |
75385 | openSUSE Security Update : php5 (openSUSE-SU-2014:0784-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
100552 | Amazon Linux AMI : kernel (ALAS-2017-832) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2018/4/18 | critical |
35431 | Debian DSA-1709-1 : shadow - race condition | Nessus | Debian Local Security Checks | 2009/1/21 | 2021/1/4 | high |
52623 | Fedora 14 : logwatch-7.3.6-60.fc14 (2011-2328) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |
74021 | SuSE 11.3 Security Update : lxc (SAT Patch Number 9084) | Nessus | SuSE Local Security Checks | 2014/5/15 | 2021/1/19 | high |
96371 | FreeBSD : Use-After-Free Vulnerability in pcsc-lite (c218873d-d444-11e6-84ef-f0def167eeea) | Nessus | FreeBSD Local Security Checks | 2017/1/10 | 2021/1/4 | high |