177656 | RHEL 8 : kernel (RHSA-2023:3852) | Nessus | Red Hat Local Security Checks | 2023/6/27 | 2024/11/7 | high |
191880 | EulerOS 2.0 SP8 : subscription-manager (EulerOS-SA-2024-1302) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
171688 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:0455-1) | Nessus | SuSE Local Security Checks | 2023/2/21 | 2023/7/14 | medium |
14115 | Mandrake Linux Security Advisory : kernel (MDKSA-2004:015) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | high |
89035 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0009) (remote check) | Nessus | Misc. | 2016/2/29 | 2021/1/6 | high |
55886 | Mozilla Thunderbird 3.1 < 3.1.12 Multiple Vulnerabilities | Nessus | Windows | 2011/8/17 | 2018/7/17 | critical |
167440 | AlmaLinux 8 : gdisk (ALSA-2022:7700) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2022/11/14 | medium |
151890 | Debian DSA-4941-1 : linux - security update | Nessus | Debian Local Security Checks | 2021/7/21 | 2025/1/24 | high |
119626 | AIX 6.1 TL 9:xorg (IJ11000) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119629 | AIX 7.2 TL 0:xorg (IJ11546) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
93680 | OracleVM 3.3:Unbreakable/ 等 (OVMSA-2016-0133) | Nessus | OracleVM Local Security Checks | 2016/9/23 | 2021/1/4 | high |
102774 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
89022 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2016/2/29 | 2021/1/6 | high |
502990 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-2586) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | high |
101731 | Fedora 26 : glibc (2017-d80ab96e61) (Stack Clash) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2021/1/6 | high |
105437 | F5 Networks BIG-IP : libcurl vulnerability (K26899353) | Nessus | F5 Networks Local Security Checks | 2017/12/26 | 2019/7/17 | high |
109748 | Fedora 26 : glusterfs (2018-f9e0f1caf7) | Nessus | Fedora Local Security Checks | 2018/5/14 | 2024/10/8 | high |
131173 | FreeBSD : drm graphics drivers -- Local privilege escalation and denial of service (ecb7fdec-0b82-11ea-874d-0c9d925bbbc0) | Nessus | FreeBSD Local Security Checks | 2019/11/21 | 2024/4/10 | high |
58880 | Debian DSA-2460-1 : asterisk - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/4/26 | 2021/1/11 | medium |
36062 | HP-UX PHKL_38795 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
89089 | FreeBSD : exim -- local privillege escalation (7d09b9ee-e0ba-11e5-abc4-6fb07af136d2) | Nessus | FreeBSD Local Security Checks | 2016/3/3 | 2021/1/4 | high |
96018 | Debian DSA-3739-1 : tomcat8 - security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/5/14 | critical |
121590 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-132) | Nessus | SuSE Local Security Checks | 2019/2/5 | 2024/6/24 | critical |
140721 | Cisco Data Center Network Manager Privilege Escalation (cisco-sa-20200219-dcnm-priv-esc) | Nessus | CISCO | 2020/9/22 | 2020/9/25 | high |
148510 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1180-1) | Nessus | SuSE Local Security Checks | 2021/4/14 | 2021/5/24 | high |
148521 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1179-1) | Nessus | SuSE Local Security Checks | 2021/4/14 | 2021/5/24 | high |
148531 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1182-1) | Nessus | SuSE Local Security Checks | 2021/4/14 | 2021/5/24 | high |
73869 | Debian DSA-2924-1 : icedove - security update | Nessus | Debian Local Security Checks | 2014/5/6 | 2021/1/11 | critical |
121631 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20190204) | Nessus | Scientific Linux Local Security Checks | 2019/2/7 | 2024/6/24 | critical |
150065 | CentOS 8 : dotnet3.1 (CESA-2021:2037) | Nessus | CentOS Local Security Checks | 2021/5/30 | 2024/11/28 | high |
180547 | Cisco Unified Communications Manager Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg) | Nessus | CISCO | 2023/9/6 | 2023/9/25 | high |
11868 | Microsoft Windows SMB Registry : SNMP Registry Key Permission Weakness Local Privilege Escalation | Nessus | Windows | 2003/10/8 | 2018/11/15 | medium |
134709 | Palo Alto Networks PAN-OS 8.1.x < 8.1.13 Privilege Escalation (PAN-97584) | Nessus | Palo Alto Local Security Checks | 2020/3/19 | 2020/10/14 | high |
20218 | Apple iTunes For Windows iTunesHelper.exe Path Subversion Local Privilege Escalation (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 2005/11/16 | 2018/11/15 | high |
149455 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-fNZX8hHj) | Nessus | CISCO | 2021/5/13 | 2021/6/3 | medium |
18480 | Sun Java JRE / Web Start Java Plug-in Untrusted Applet Privilege Escalation | Nessus | Windows | 2005/6/14 | 2022/4/11 | high |
137143 | Cisco IOx for IOS XE Software Privilege Escalation (cisco-sa-ioxPE-KgGvCAf9) | Nessus | CISCO | 2020/6/5 | 2024/5/3 | critical |
138148 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-webui-PZgQxjfG) | Nessus | CISCO | 2020/7/7 | 2024/5/3 | high |
248388 | Linux Distros Unpatched Vulnerability : CVE-2021-4154 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
84077 | RHEL 7:abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 2015/6/10 | 2021/2/5 | high |
99756 | Solaris 10 (sparc):152649-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
84312 | Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | high |
96518 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
99224 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 samba4 | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
99225 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 samba | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
187762 | CentOS 7 : kernel-rt (RHSA-2023:7424) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
179309 | Debian dla-3512 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/8/3 | 2025/3/31 | critical |
101069 | Fedora 24 : glibc (2017-698daef73c) (Stack Clash) | Nessus | Fedora Local Security Checks | 2017/6/28 | 2021/1/6 | high |
10652 | cfingerd < 1.4.4 Multiple Vulnerabilities | Nessus | Misc. | 2001/4/16 | 2018/11/15 | critical |
143717 | SUSE SLES12 Security Update : gdm (SUSE-SU-2020:3614-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | medium |