159722 | Cisco SD-WAN vManage Software Privilege Escalation (cisco-sa-sdwan-privesc-vman-tEJFpBSL) | Nessus | CISCO | 2022/4/13 | 2022/9/13 | high |
165534 | Cisco SD-WAN Software Privilege Escalation Vulnerabilities (cisco-sa-sd-wan-priv-E6e8tEdF) | Nessus | CISCO | 2022/9/29 | 2023/10/10 | high |
92895 | FreeBSD : FreeBSD -- Local privilege escalation in IRET handler (0dfa5dde-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
153203 | Cisco IOS XR Software Authenticated User Privilege Escalation (cisco-sa-iosxr-privescal-dZYMrKf) | Nessus | CISCO | 2021/9/10 | 2022/4/22 | high |
64836 | Sun Java JRE / Web Start Java Plug-in Untrusted Applet Privilege Escalation (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | medium |
190374 | FreeBSD : Composer -- Code execution and possible privilege escalation (33ba2241-c68e-11ee-9ef3-001999f8d30b) | Nessus | FreeBSD Local Security Checks | 2024/2/9 | 2024/2/19 | high |
56285 | Debian DSA-2310-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/9/26 | 2021/1/11 | medium |
193897 | Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 2024/4/25 | 2025/6/13 | medium |
182385 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3892-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2023/11/2 | high |
184343 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4351-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/6/19 | high |
181913 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:3783-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/11/2 | high |
238853 | TencentOS Server 3: userspace graphics, xorg-x11, and mesa (TSSA-2022:0114) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
236431 | Alibaba Cloud Linux 3 : 0087: userspace graphics, xorg-x11, and mesa (ALINUX3-SA-2022:0087) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
187258 | CentOS 7 : kernel (RHSA-2023:7423) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/10 | critical |
104209 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:2856-1) | Nessus | SuSE Local Security Checks | 2017/10/27 | 2021/1/6 | high |
9351 | Oracle Java SE 7 < Update 85 / 8 < Update 51 Local Privilege Escalation | Nessus Network Monitor | Web Clients | 2016/6/9 | 2019/3/6 | high |
92256 | Fedora 23:カーネル(2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
91858 | Amazon Linux AMI:kernel(ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 2016/6/28 | 2019/4/11 | high |
61021 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の polkit | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
75605 | openSUSE セキュリティ更新:libpolkit0(openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
76536 | 3.2.24/4.0.26/4.1.34/4.2.26/4.3.14 より前の Oracle VM VirtualBox の複数の詳細不明な脆弱性 | Nessus | Windows | 2014/7/16 | 2018/11/15 | medium |
64233 | SuSE 11.1 セキュリティ更新:Xen(SAT パッチ番号 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
99423 | Fedora 25:カーネル(2017-26c9ecd7a4) | Nessus | Fedora Local Security Checks | 2017/4/18 | 2021/1/11 | high |
96903 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:0333-1) | Nessus | SuSE Local Security Checks | 2017/1/31 | 2021/1/19 | critical |
95568 | Ubuntu 12.04 LTS:Linuxの脆弱性(USN-3150-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
95723 | Slackware 14.2/最新版:カーネル(SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 2016/12/13 | 2021/1/14 | high |
234895 | CentOS 9:kernel-5.14.0-580.el9 | Nessus | CentOS Local Security Checks | 2025/4/28 | 2025/4/28 | medium |
159768 | SUSE SLES12 Security Update : kernel (Live Patch 18 for SLE 12 SP5) (SUSE-SU-2022:1242-1) | Nessus | SuSE Local Security Checks | 2022/4/16 | 2023/7/13 | high |
173401 | FreeBSD : phpmyfaq -- multiple vulnerabilities (6bacd9fd-ca56-11ed-bc52-589cfc0f81b0) | Nessus | FreeBSD Local Security Checks | 2023/3/24 | 2023/3/24 | high |
232865 | RockyLinux 9 : NetworkManager-libreswan (RLSA-2024:9555) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
227824 | Linux Distros Unpatched Vulnerability : CVE-2024-21808 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
13955 | Mandrake Linux Security Advisory : sharutils (MDKSA-2002:052) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | high |
251722 | Linux Distros Unpatched Vulnerability : CVE-2018-6121 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
142359 | F5 Networks BIG-IP : F5 TMUI XSS vulnerability (K21540525) | Nessus | F5 Networks Local Security Checks | 2020/11/3 | 2023/11/2 | high |
31090 | openSUSE 10 Security Update : kernel (kernel-4987) | Nessus | SuSE Local Security Checks | 2008/2/14 | 2021/1/14 | high |
14095 | Mandrake Linux Security Advisory : screen (MDKSA-2003:113) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
119719 | SUSE SLES11 Security Update : amanda (SUSE-SU-2018:4121-1) | Nessus | SuSE Local Security Checks | 2018/12/17 | 2024/7/15 | high |
224566 | Linux Distros Unpatched Vulnerability : CVE-2022-27170 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
101126 | openSUSE Security Update : glibc (openSUSE-2017-715) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/6/30 | 2021/1/19 | high |
53372 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : dhcp3 vulnerability (USN-1108-1) | Nessus | Ubuntu Local Security Checks | 2011/4/12 | 2019/9/19 | high |
153159 | Tenable Nessus Agent < 8.3.1 Multiple Vulnerabilities (TNS-2021-15) | Nessus | Misc. | 2021/9/9 | 2023/11/9 | medium |
73528 | Fortinet FortiWeb 4.x / 5.x < 5.0.3 Multiple Vulnerabilities | Nessus | CGI abuses | 2014/4/15 | 2021/1/19 | medium |
240219 | Fedora 42 : pam (2025-432b207745) | Nessus | Fedora Local Security Checks | 2025/6/21 | 2025/6/21 | high |
227646 | Linux Distros Unpatched Vulnerability : CVE-2024-24582 | Nessus | Misc. | 2025/3/5 | 2025/9/29 | high |
244515 | Linux Distros Unpatched Vulnerability : CVE-2025-3032 | Nessus | Misc. | 2025/8/6 | 2025/9/29 | high |
132913 | openSUSE Security Update : tomcat (openSUSE-2020-38) | Nessus | SuSE Local Security Checks | 2020/1/15 | 2022/12/5 | high |
801565 | Fedora 2005-025 Security Check | Log Correlation Engine | Generic | | | high |
91858 | Amazon Linux AMI : kernel (ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 2016/6/28 | 2019/4/11 | high |
92256 | Fedora 23:核心 (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
76536 | Oracle VM VirtualBox < 3.2.24 / 4.0.26 / 4.1.34 / 4.2.26 / 4.3.14 多個不明弱點 | Nessus | Windows | 2014/7/16 | 2018/11/15 | medium |