83812 | Fortinet FortiManager 5.0.x < 5.0.11 / 5.2.x < 5.2.2 Multiple Vulnerabilities (FG-IR-15-011) | Nessus | Firewalls | 2015/5/26 | 2019/1/2 | critical |
193768 | SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2024:1400-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/5/30 | high |
84312 | Fedora 22 : abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | high |
95801 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3111-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95805 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3119-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
96518 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
84077 | RHEL 7 : abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 2015/6/10 | 2021/2/5 | high |
99756 | Solaris 10 (sparc) : 152649-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
100023 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1183-1) | Nessus | SuSE Local Security Checks | 2017/5/8 | 2021/1/6 | high |
100212 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1299-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
121812 | Photon OS 1.0: Glibc PHSA-2018-1.0-0111 | Nessus | PhotonOS Local Security Checks | 2019/2/7 | 2019/4/2 | critical |
151375 | Cisco IOS XE Software Privilege Escalation Vulnerability (cisco-sa-priv-esc1-OKMKFRhV) | Nessus | CISCO | 2021/7/6 | 2024/5/3 | medium |
137052 | Cisco Adaptive Security Appliance Software Web-Based Management Interface Privilege Escalation Vulnerability | Nessus | CISCO | 2020/6/2 | 2021/5/26 | high |
35700 | FreeBSD telnetd sys_term.c Environment Variable Handling Privilege Escalation (FreeBSD-SA-09:05) | Nessus | Gain a shell remotely | 2009/2/17 | 2020/6/12 | high |
21384 | FreeBSD : postgresql81-server -- SET ROLE privilege escalation (0b2b4b4d-a07c-11da-be0a-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | medium |
90877 | FreeBSD : gitlab -- privilege escalation via 'impersonate' feature (be72e773-1131-11e6-94fa-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/5/4 | 2021/1/4 | high |
238101 | Fortinet FortiWeb Privilege escalation in GUI websocket module (FG-IR-25-006) | Nessus | Firewalls | 2025/6/10 | 2025/7/8 | medium |
66486 | Debian DSA-2669-1 : linux - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/5/17 | 2022/9/16 | high |
159041 | RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958) | Nessus | Red Hat Local Security Checks | 2022/3/17 | 2024/11/7 | high |
85544 | EMC Documentum Content Server Multiple Vulnerabilities (ESA-2015-131) | Nessus | Windows | 2015/8/19 | 2019/11/22 | high |
127411 | NewStart CGSL MAIN 4.05 : zsh Multiple Vulnerabilities (NS-SA-2019-0144) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
143772 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3219-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/5/11 | high |
133763 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:0388-1) | Nessus | SuSE Local Security Checks | 2020/2/18 | 2024/3/27 | critical |
56478 | FreeBSD : sircd -- remote operator privilege escalation vulnerability (e92d8f6b-a1c0-11db-9ddc-0011098b2f36) | Nessus | FreeBSD Local Security Checks | 2011/10/13 | 2025/4/2 | high |
34409 | MS08-064: Microsoft Windows Virtual Address Descriptors (VAD) Local Privilege Escalation (956841) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2018/11/15 | high |
150314 | FreeBSD : polkit -- local privilege escalation using polkit_system_bus_name_get_creds_sync (36a35d83-c560-11eb-84ab-e0d55e2a8bf9) | Nessus | FreeBSD Local Security Checks | 2021/6/7 | 2023/12/27 | high |
140220 | Cisco Prime Infrastructure Virtual Domain Privilege Escalation (cisco-sa-20190619-prime-privescal) | Nessus | CISCO | 2020/9/4 | 2020/9/8 | medium |
34411 | MS08-066: Microsoft Windows Ancillary Function Driver (afd.sys) Local Privilege Escalation (956803) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2018/11/15 | high |
26087 | FreeBSD : samba -- nss_info plugin privilege escalation vulnerability (2bc96f18-683f-11dc-82b6-02e0185f8d72) | Nessus | FreeBSD Local Security Checks | 2007/9/24 | 2021/1/6 | medium |
173250 | Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-priv-esc-sABD8hcU) | Nessus | CISCO | 2023/3/22 | 2023/4/6 | high |
35344 | FreeBSD : nagios -- web interface privilege escalation vulnerability (d4a358d3-e09a-11dd-a765-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/1/12 | 2021/1/6 | medium |
239686 | TencentOS Server 3: userspace graphics, xorg-x11, and mesa (TSSA-2022:0087) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
83439 | Firefox < 38.0 多個弱點 | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
73101 | SeaMonkey < 2.25 多個弱點 | Nessus | Windows | 2014/3/19 | 2018/7/27 | high |
148594 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1188-1) | Nessus | SuSE Local Security Checks | 2021/4/15 | 2021/5/24 | high |
148600 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1187-1) | Nessus | SuSE Local Security Checks | 2021/4/15 | 2021/5/24 | high |
121607 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190204) | Nessus | Scientific Linux Local Security Checks | 2019/2/6 | 2024/6/24 | critical |
150270 | SUSE SLES15 Security Update : polkit (SUSE-SU-2021:1844-1) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/12/27 | high |
151717 | openSUSE 15 Security Update : polkit (openSUSE-SU-2021:1843-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/12/8 | high |
102916 | AT&T U-verse Arris Modems NVG589 / NVG599 / 5268AC Multiple Vulnerabilities (SharknATTo) | Nessus | CGI abuses | 2017/9/1 | 2025/2/18 | critical |
92831 | FreeBSD : FreeBSD -- integer overflow in IP_MSFILTER (0844632f-5e78-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/10 | 2021/1/4 | high |
171606 | WordPress Plugin 'GDPR Cookie Consent' < 1.8.3 Multiple Vulnerabilities (CVE-2020-20633) | Nessus | CGI abuses | 2023/2/17 | 2025/5/14 | medium |
163344 | AlmaLinux 8 : kernel-rt (5565) (ALSA-2022:5565) | Nessus | Alma Linux Local Security Checks | 2022/7/21 | 2022/12/8 | high |
145657 | CentOS 8 : freeradius:3.0 (CESA-2019:3353) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/2/8 | high |
119630 | AIX 7.2 TL 1:xorg (IJ11547) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119632 | AIX 7.2 TL 3:xorg (IJ11550) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
61008 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
95609 | Amazon Linux AMI : kernel (ALAS-2016-772) | Nessus | Amazon Linux Local Security Checks | 2016/12/8 | 2019/4/11 | high |
93172 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:1710-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93299 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:2105-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/6 | high |