105873 | Fedora 27 : slurm (2017-4dad5165dc) | Nessus | Fedora Local Security Checks | 2018/1/15 | 2021/1/6 | high |
133668 | openSUSE Security Update : pcp (openSUSE-2020-213) | Nessus | SuSE Local Security Checks | 2020/2/13 | 2024/3/27 | high |
40935 | FreeBSD : mozilla firefox -- multiple vulnerabilities (922d2398-9e2d-11de-a998-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/9/11 | 2021/1/6 | critical |
150384 | CentOS 8 : polkit (CESA-2021:2238) | Nessus | CentOS Local Security Checks | 2021/6/9 | 2023/12/27 | high |
73099 | Firefox < 28.0 多种漏洞 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
112880 | ProfilePress Plugin for WordPress 3.x < 3.1.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2021/7/5 | 2023/3/14 | critical |
248388 | Linux Distros Unpatched Vulnerability : CVE-2021-4154 | Nessus | Misc. | 2025/8/11 | 2025/9/29 | high |
501480 | Moxa EDR-G903 Secure Router Privilege Escalation (CVE-2016-0875) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2024/12/5 | high |
167440 | AlmaLinux 8 : gdisk (ALSA-2022:7700) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2022/11/14 | medium |
89035 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0009) (remote check) | Nessus | Misc. | 2016/2/29 | 2021/1/6 | high |
191880 | EulerOS 2.0 SP8 : subscription-manager (EulerOS-SA-2024-1302) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
14115 | Mandrake Linux Security Advisory : kernel (MDKSA-2004:015) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | high |
171688 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:0455-1) | Nessus | SuSE Local Security Checks | 2023/2/21 | 2023/7/14 | medium |
177656 | RHEL 8 : kernel (RHSA-2023:3852) | Nessus | Red Hat Local Security Checks | 2023/6/27 | 2024/11/7 | high |
55886 | Mozilla Thunderbird 3.1 < 3.1.12 Multiple Vulnerabilities | Nessus | Windows | 2011/8/17 | 2018/7/17 | critical |
176959 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:2405) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
176970 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:2423) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | high |
36239 | FreeBSD : sudo -- privilege escalation with bash scripts (bdd1537b-354c-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2009/4/23 | 2021/1/6 | high |
148096 | Cisco IOS XE Software Local Privilege Escalation (cisco-sa-XE-OFP-6Nezgn7b) | Nessus | CISCO | 2021/3/24 | 2024/5/3 | medium |
153947 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-UwqPrBM3) | Nessus | CISCO | 2021/10/8 | 2022/3/8 | high |
140793 | Cisco IOS XR Software Authenticated User Privilege Escalation (cisco-sa-iosxr-LJtNFjeN) | Nessus | CISCO | 2020/9/25 | 2021/9/10 | high |
102862 | SolarWinds Log and Event Manager < 6.3.1 Hotfix 3 Jailbreak and Privilege Escalation | Nessus | CGI abuses | 2017/8/31 | 2019/11/12 | high |
89744 | VMware ESX / ESXi Tools Update Privilege Escalation (VMSA-2010-0018) (remote check) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | high |
22872 | FreeBSD : tkdiff -- temporary file symlink privilege escalation (93ba13f8-5c41-11db-a5ae-00508d6a62df) | Nessus | FreeBSD Local Security Checks | 2006/10/16 | 2021/1/6 | medium |
181422 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-KJLp2Aw) | Nessus | CISCO | 2023/9/14 | 2023/9/25 | medium |
14990 | Debian DSA-153-1 : mantis - cross site code execution and privilege escalation | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
20219 | Apple iTunes For Windows iTunesHelper.exe Path Subversion Local Privilege Escalation (credentialed check) | Nessus | Windows | 2005/11/16 | 2018/11/15 | high |
177058 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:2448-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2023/7/12 | high |
6011 | Mozilla Thunderbird 3.1.x < 3.1.12 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 2011/8/18 | 2019/3/6 | high |
92256 | Fedora 23:kernel (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
91858 | Amazon Linux AMI:kernel (ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 2016/6/28 | 2019/4/11 | high |
95568 | Ubuntu 12.04 LTS:Linux 漏洞 (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
95723 | Slackware 14.2 / 当前版本:内核 (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 2016/12/13 | 2021/1/14 | high |
61021 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 polkit | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
75605 | openSUSE 安全更新:libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
76536 | Oracle VM VirtualBox < 3.2.24 / 4.0.26 / 4.1.34 / 4.2.26 / 4.3.14 多种不明漏洞 | Nessus | Windows | 2014/7/16 | 2018/11/15 | medium |
64233 | SuSE 11.1 安全更新:Xen(SAT 修补程序编号 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
120856 | Fedora 28 : glusterfs (2018-e048a4ef13) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | high |
36056 | HP-UX PHCO_38913 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
36059 | HP-UX PHCO_39104 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
260937 | Linux Distros Unpatched Vulnerability : CVE-2023-6395 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
167821 | Rocky Linux 8 : gdisk (RLSA-2022:7700) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | medium |
162572 | RHEL 7 : kernel-rt (RHSA-2022:5236) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2025/9/12 | high |
172013 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ucode-intel (SUSE-SU-2023:0568-1) | Nessus | SuSE Local Security Checks | 2023/3/1 | 2023/7/14 | medium |
178433 | RHEL 8 : kpatch-patch (RHSA-2023:4145) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
187011 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:4866-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
187016 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:4833-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
159800 | EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1419) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/1/13 | high |
159992 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1493) | Nessus | Huawei Local Security Checks | 2022/4/20 | 2023/1/13 | high |
191882 | EulerOS 2.0 SP8 : linux-firmware (EulerOS-SA-2024-1284) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |