8213 | Mozilla Firefox < 29.0 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2014/5/5 | 2019/11/6 | high |
21289 | SUSE-SA:2006:021: MozillaFirefox,mozilla | Nessus | SuSE Local Security Checks | 2006/4/26 | 2021/1/14 | high |
25749 | FreeBSD : mozilla -- multiple vulnerabilities (e190ca65-3636-11dc-a697-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 2007/7/23 | 2021/1/6 | high |
97716 | openSUSE Security Update : openssh (openSUSE-2017-339) | Nessus | SuSE Local Security Checks | 2017/3/14 | 2021/1/19 | high |
79263 | Fedora 20 : kde-workspace-4.11.14-1.fc20 (2014-14813) | Nessus | Fedora Local Security Checks | 2014/11/17 | 2021/1/11 | high |
79264 | Fedora 19 : kde-workspace-4.11.14-1.fc19 (2014-14865) | Nessus | Fedora Local Security Checks | 2014/11/17 | 2021/1/11 | high |
119148 | Citrix XenServer Multiple Vulnerabilities (CTX239432) | Nessus | Misc. | 2018/11/26 | 2025/6/2 | high |
109520 | Fedora 27 : glusterfs (2018-6dc9145693) | Nessus | Fedora Local Security Checks | 2018/5/2 | 2024/10/15 | high |
144254 | SUSE SLED15 / SLES15 Security Update : gdm (SUSE-SU-2020:3799-1) | Nessus | SuSE Local Security Checks | 2020/12/15 | 2024/2/1 | medium |
100071 | Debian DSA-3847-1 : xen - security update | Nessus | Debian Local Security Checks | 2017/5/10 | 2021/1/11 | high |
101015 | Fedora 25 : glibc (2017-79414fefa1) (Stack Clash) | Nessus | Fedora Local Security Checks | 2017/6/23 | 2021/1/6 | high |
261357 | Linux Distros Unpatched Vulnerability : CVE-2019-17109 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
36057 | HP-UX PHCO_39027 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
36061 | HP-UX PHCO_39132 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
179788 | Amazon Linux AMI : kernel (ALAS-2023-1792) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
208541 | CentOS 7 : kpatch-patch (RHSA-2022:0592) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
501090 | Siemens Industrial Products Intel CPUs Missing Encryption of Sensitive Data (CVE-2020-12360) | Tenable OT Security | Tenable.ot | 2023/5/2 | 2024/9/4 | high |
60135 | FreeBSD : p5-RT-Authen-ExternalAuth -- privilege escalation (cdc4ff0e-d736-11e1-8221-e0cb4e266481) | Nessus | FreeBSD Local Security Checks | 2012/7/27 | 2021/1/6 | medium |
193332 | Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-priv-esc-seAx6NLX) | Nessus | CISCO | 2024/4/15 | 2024/9/27 | medium |
143153 | Cisco Secure Web Appliance Privilege Escalation (cisco-sa-wsa-prv-esc-nPzWZrQj) | Nessus | CISCO | 2020/11/20 | 2021/6/3 | high |
86005 | F5 Networks BIG-IP : BIG-IQ / BIG-IP privilege escalation vulnerability (K15229) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2021/3/10 | high |
238102 | Fortinet Fortigate Privilege escalation in GUI websocket module (FG-IR-25-006) | Nessus | Firewalls | 2025/6/10 | 2025/7/8 | medium |
235483 | Cisco Catalyst SD-WAN Manager Privilege Escalation (cisco-sa-sdwan-priviesc-WCk7bmmt) | Nessus | CISCO | 2025/5/7 | 2025/9/9 | high |
69505 | Debian DSA-2745-1 : linux - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/8/30 | 2021/1/11 | high |
24830 | GLSA-200703-13 : SSH Communications Security's Secure Shell Server: SFTP privilege escalation | Nessus | Gentoo Local Security Checks | 2007/3/16 | 2021/1/6 | medium |
153435 | FreeBSD : seatd-launch -- privilege escalation with SUID (49c35943-0eeb-421c-af4f-78e04582e5fb) | Nessus | FreeBSD Local Security Checks | 2021/9/16 | 2023/11/30 | high |
89122 | Debian DSA-3503-1 : linux - security update | Nessus | Debian Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
4154 | Kaspersky Anti-Spam < 3.0.0 [0278] File Permission Weakness Local Privilege Escalation | Nessus Network Monitor | CGI | 2007/8/3 | 2019/3/6 | low |
61008 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
119630 | AIX 7.2 TL 1:xorg (IJ11547) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119632 | AIX 7.2 TL 3:xorg (IJ11550) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
93172 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:1710-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93299 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:2105-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/6 | high |
95609 | Amazon Linux AMI : kernel (ALAS-2016-772) | Nessus | Amazon Linux Local Security Checks | 2016/12/8 | 2019/4/11 | high |
93709 | OracleVM 3.4:Unbreakable/etc(OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 2016/9/26 | 2021/1/4 | high |
50646 | RHEL 5 / 6:systemtap(RHSA-2010:0894) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2021/1/14 | high |
50809 | CentOS 5:systemtap(CESA-2010:0894) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2021/1/4 | high |
54835 | Fedora 13:systemtap-1.4-6.fc13(2011-7289) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
68147 | Oracle Linux 4:systemtap(ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
93171 | SUSE SLED12 / SLES12 セキュリティ更新:kernel (SUSE-SU-2016:1709-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93557 | Scientific Linux セキュリティ更新:SL7.x x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2016/9/16 | 2021/1/14 | high |
109447 | Scientific Linux セキュリティ更新: SL7.x x86_64のglibc(20180410) | Nessus | Scientific Linux Local Security Checks | 2018/5/1 | 2024/10/16 | critical |
91241 | Amazon Linux AMI:kernel(ALAS-2016-703) | Nessus | Amazon Linux Local Security Checks | 2016/5/19 | 2019/4/11 | high |
92782 | OracleVM 3.4:Unbreakable / etc(OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 2016/8/8 | 2021/1/4 | medium |
118397 | Mozilla Firefox < 63 Multiple Vulnerabilities | Nessus | Windows | 2018/10/25 | 2024/7/29 | critical |
138148 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-webui-PZgQxjfG) | Nessus | CISCO | 2020/7/7 | 2024/5/3 | high |
180547 | Cisco Unified Communications Manager Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg) | Nessus | CISCO | 2023/9/6 | 2023/9/25 | high |
134709 | Palo Alto Networks PAN-OS 8.1.x < 8.1.13 Privilege Escalation (PAN-97584) | Nessus | Palo Alto Local Security Checks | 2020/3/19 | 2020/10/14 | high |
11868 | Microsoft Windows SMB Registry : SNMP Registry Key Permission Weakness Local Privilege Escalation | Nessus | Windows | 2003/10/8 | 2018/11/15 | medium |
149455 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-fNZX8hHj) | Nessus | CISCO | 2021/5/13 | 2021/6/3 | medium |