87046 | RHEL 7:abrt 和 libreport (RHSA-2015:2505) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2019/10/24 | medium |
92007 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-862) | Nessus | SuSE Local Security Checks | 2016/7/12 | 2021/1/19 | high |
137052 | Cisco Adaptive Security Appliance Software Web-Based Management Interface Privilege Escalation Vulnerability | Nessus | CISCO | 2020/6/2 | 2021/5/26 | high |
35700 | FreeBSD telnetd sys_term.c Environment Variable Handling Privilege Escalation (FreeBSD-SA-09:05) | Nessus | Gain a shell remotely | 2009/2/17 | 2020/6/12 | high |
151375 | Cisco IOS XE Software Privilege Escalation Vulnerability (cisco-sa-priv-esc1-OKMKFRhV) | Nessus | CISCO | 2021/7/6 | 2024/5/3 | medium |
21384 | FreeBSD : postgresql81-server -- SET ROLE privilege escalation (0b2b4b4d-a07c-11da-be0a-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | medium |
22923 | FreeBSD : mysql -- database 'case-sensitive' privilege escalation (a0e92718-6603-11db-ab90-000e35fd8194) | Nessus | FreeBSD Local Security Checks | 2006/10/30 | 2021/1/6 | low |
90877 | FreeBSD : gitlab -- privilege escalation via 'impersonate' feature (be72e773-1131-11e6-94fa-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/5/4 | 2021/1/4 | high |
238101 | Fortinet FortiWeb Privilege escalation in GUI websocket module (FG-IR-25-006) | Nessus | Firewalls | 2025/6/10 | 2025/7/8 | medium |
66486 | Debian DSA-2669-1 : linux - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/5/17 | 2022/9/16 | high |
76884 | Debian DSA-2992-1 : linux - security update | Nessus | Debian Local Security Checks | 2014/7/30 | 2021/1/11 | high |
146324 | Debian DLA-2549-1 : gdisk security update | Nessus | Debian Local Security Checks | 2021/2/9 | 2022/2/17 | medium |
94747 | Fedora 23 : 1:tomcat (2016-4094bd4ad6) (httpoxy) | Nessus | Fedora Local Security Checks | 2016/11/14 | 2021/1/11 | high |
99224 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba4 | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
99225 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
108547 | Webmin < 1.200 Unauthorized Configuration File Access | Nessus | CGI abuses | 2018/3/22 | 2024/12/19 | critical |
66557 | Debian DSA-2673-1 : libdmx - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66558 | Debian DSA-2674-1 : libxv - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66560 | Debian DSA-2676-1 : libxfixes - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66565 | Debian DSA-2681-1 : libxcursor - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66575 | Debian DSA-2691-1 : libxinerama - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
121503 | Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190130) | Nessus | Scientific Linux Local Security Checks | 2019/1/31 | 2024/6/25 | critical |
83834 | Fedora 21 : xen-4.4.2-4.fc21 (2015-8270) (Venom) | Nessus | Fedora Local Security Checks | 2015/5/27 | 2021/1/11 | high |
14115 | Mandrake Linux Security Advisory : kernel (MDKSA-2004:015) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | high |
55886 | Mozilla Thunderbird 3.1 < 3.1.12 Multiple Vulnerabilities | Nessus | Windows | 2011/8/17 | 2018/7/17 | critical |
177656 | RHEL 8 : kernel (RHSA-2023:3852) | Nessus | Red Hat Local Security Checks | 2023/6/27 | 2024/11/7 | high |
171688 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:0455-1) | Nessus | SuSE Local Security Checks | 2023/2/21 | 2023/7/14 | medium |
89035 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0009) (remote check) | Nessus | Misc. | 2016/2/29 | 2021/1/6 | high |
191880 | EulerOS 2.0 SP8 : subscription-manager (EulerOS-SA-2024-1302) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
167440 | AlmaLinux 8 : gdisk (ALSA-2022:7700) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2022/11/14 | medium |
77039 | Mandriva Linux Security Advisory : cups (MDVSA-2014:151) | Nessus | Mandriva Local Security Checks | 2014/8/7 | 2021/1/6 | medium |
202122 | Juniper Junos OS Vulnerability (JSA83008) | Nessus | Junos Local Security Checks | 2024/7/10 | 2025/8/11 | high |
99224 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 samba4 | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
99225 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 samba | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
182495 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:3922-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/2 | high |
79626 | AIX Java Advisory : java_oct2014_advisory.asc (POODLE) | Nessus | AIX Local Security Checks | 2014/11/28 | 2023/6/26 | critical |
162703 | Debian DSA-5173-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/7/4 | 2025/1/24 | high |
68573 | Oracle Linux 5:kernel (ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
93216 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 2016/8/30 | 2021/1/19 | high |
92308 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 2016/7/15 | 2021/1/19 | high |
99757 | Solaris 10 (x86):152650-02:dtappgather 任意目錄建立本機權限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
97516 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/3/3 | 2021/1/14 | high |
187762 | CentOS 7 : kernel-rt (RHSA-2023:7424) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
179309 | Debian dla-3512 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/8/3 | 2025/3/31 | critical |
150257 | SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2021:1843-1) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/12/27 | high |
150266 | SUSE SLES12 Security Update : polkit (SUSE-SU-2021:1842-1) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/12/27 | high |
163341 | AlmaLinux 8 : kernel (5564) (ALSA-2022:5564) | Nessus | Alma Linux Local Security Checks | 2022/7/21 | 2022/12/8 | high |
150064 | CentOS 8 : dotnet5.0 (CESA-2021:2036) | Nessus | CentOS Local Security Checks | 2021/5/30 | 2024/11/28 | high |
248388 | Linux Distros Unpatched Vulnerability : CVE-2021-4154 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
142490 | Cisco SD-WAN vManage Software Command Injection (cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 2020/11/6 | 2020/11/24 | medium |