214319 | Zoom Workplace Desktop App < 6.2.5 Escalation of Privilege (ZSB-25004) | Nessus | Misc. | 1/17/2025 | 8/21/2025 | high |
82039 | Firefox ESR 31.x < 31.5.3 SVG Bypass Privilege Escalation | Nessus | Windows | 3/24/2015 | 11/22/2019 | high |
57274 | MS11-088: Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege (2652016) | Nessus | Windows : Microsoft Bulletins | 12/13/2011 | 11/15/2018 | high |
87928 | VMware Workstation 11.x < 11.1.2 Shared Folders (HGFS) Guest Privilege Escalation (VMSA-2016-0001) | Nessus | Windows | 1/14/2016 | 3/27/2024 | medium |
97210 | WordPress 4.7.x < 4.7.2 REST API 'id' Parameter Privilege Escalation | Nessus | CGI abuses | 2/16/2017 | 5/14/2025 | high |
57710 | IBM WebSphere MQ Client 6.x < 6.0.2.7 / 7.x < 7.0.1.0 CCDT Buffer Overflow | Nessus | Windows | 1/27/2012 | 8/6/2018 | medium |
158039 | Security Updates for Microsoft SQL Server (February 2022) | Nessus | Misc. | 2/14/2022 | 3/2/2023 | high |
211591 | Trend Micro Deep Security Agent Local Privilege Escalation (KA-0016724) | Nessus | Windows | 11/19/2024 | 11/20/2024 | high |
162727 | Siemens SINEC NMS < V1.0 SP2 Update 1 Multiple Vulnerabilities | Nessus | Windows | 7/5/2022 | 3/23/2023 | critical |
84431 | AVG Internet Security 2013.x < 2013.3495 / 2015.x < 2015.5557 Local Privilege Escalation | Nessus | CGI abuses | 6/26/2015 | 4/11/2022 | high |
118978 | Microsoft Exchange Server Elevation of Privilege Vulnerability (November 2018) | Nessus | Windows | 11/16/2018 | 4/25/2023 | high |
38792 | HP Data Protector Express Crafted Traffic Remote Memory Disclosure | Nessus | Windows | 5/15/2009 | 11/15/2018 | medium |
84742 | MS KB3074162: Vulnerability in Microsoft Malicious Software Removal Tool Could Allow Elevation of Privilege | Nessus | Windows | 7/14/2015 | 11/22/2019 | medium |
213569 | Ivanti Connect Secure 9.x / 22.x < 22.7R2.5 Local Privilege Escalation (CVE-2025-0283) | Nessus | Misc. | 1/8/2025 | 2/14/2025 | high |
68965 | AIX 7.1 TL 0 : infiniband (IV43562) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
140080 | openSUSE Security Update : xorg-x11-server (openSUSE-2020-1302) | Nessus | SuSE Local Security Checks | 8/31/2020 | 9/17/2020 | high |
201937 | GLSA-202407-20 : KDE Plasma Workspaces: Privilege Escalation | Nessus | Gentoo Local Security Checks | 7/6/2024 | 7/9/2024 | high |
193949 | Microsoft Azure CLI Confcom Extension < 0.3.3 Privilege Escalation | Nessus | Windows | 4/26/2024 | 4/29/2024 | critical |
27516 | GLSA-200710-18 : util-linux: Local privilege escalation | Nessus | Gentoo Local Security Checks | 10/19/2007 | 1/6/2021 | medium |
23670 | GLSA-200611-05 : Netkit FTP Server: Privilege escalation | Nessus | Gentoo Local Security Checks | 11/20/2006 | 1/6/2021 | medium |
44727 | Debian DSA-1862-1 : linux-2.6 - privilege escalation | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
252963 | ManageEngine SupportCenter Plus < 14.9 Build 14940 Privilege Escalation | Nessus | CGI abuses | 8/20/2025 | 8/22/2025 | medium |
261502 | ManageEngine ServiceDesk Plus < 15.1 Build 15110 Privilege Escalation | Nessus | CGI abuses | 9/5/2025 | 9/5/2025 | high |
146799 | Linux Sudo Privilege Escalation (Out-of-bounds Write) | Nessus | Misc. | 2/24/2021 | 8/25/2025 | high |
9814 | Microsoft SQL Server 2016 13.0.1605.0 through 13.0.1721.0 Multiple Privilege Escalation (3194716) | Nessus Network Monitor | Database | 12/12/2016 | 3/6/2019 | medium |
55672 | Debian DSA-2282-1 : qemu-kvm - several vulnerabilities | Nessus | Debian Local Security Checks | 7/26/2011 | 1/11/2021 | high |
9812 | Microsoft SQL Server 2014 SP1 12.0.4100.0 through 12.0.4231.0 Privilege Escalation (3194720) | Nessus Network Monitor | Database | 12/12/2016 | 3/6/2019 | medium |
68964 | AIX 7.1 TL 2 : infiniband (IV43561) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
68967 | AIX 6.1 TL 6 : infiniband (IV43582) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
25259 | Debian DSA-1294-1 : xfree86 - several vulnerabilities | Nessus | Debian Local Security Checks | 5/20/2007 | 1/4/2021 | high |
246275 | Linux Distros Unpatched Vulnerability : CVE-2022-3910 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |
88414 | iniNet SpiderControl PLC Editor Simatic 6.30.04 Local Privilege Escalation | Nessus | SCADA | 1/27/2016 | 7/14/2025 | high |
72186 | McAfee VirusScan Enterprise 8.8 Patch 2 < HF778101 Local Privilege Escalation (SB10038) | Nessus | Windows | 1/28/2014 | 8/7/2018 | medium |
31347 | Fortinet FortiClient Host Security fortimon.sys Crafted Request Local Privilege Escalation | Nessus | Windows | 3/4/2008 | 11/15/2018 | high |
95924 | McAfee Application Control 6.x < 6.2.0.567 / 7.0.x < 7.0.1.275 Unauthorized IOCTL Use Local Privilege Escalation (SB10175) | Nessus | Windows | 12/16/2016 | 11/13/2019 | high |
162528 | Splunk Enterprise for Windows 8.1.x < 8.1.1 Local Privilege Escalation | Nessus | CGI abuses | 6/24/2022 | 3/23/2023 | high |
181595 | Adobe Lightroom Classic < 10.4 Privilege escalation (APSB21-97) (macOS) | Nessus | MacOS X Local Security Checks | 9/19/2023 | 11/20/2024 | medium |
93479 | Cisco VPN Client 5.x <= 5.0.07.0440 vpnclient.ini Privilege Escalation | Nessus | Windows | 9/14/2016 | 7/6/2018 | high |
127676 | RHEL 7 : ovmf (RHSA-2019:2125) | Nessus | Red Hat Local Security Checks | 8/12/2019 | 8/29/2025 | critical |
128356 | CentOS 7 : ovmf (CESA-2019:2125) | Nessus | CentOS Local Security Checks | 8/30/2019 | 12/31/2019 | critical |
30059 | Debian DSA-1466-1 : xorg-server - several vulnerabilities | Nessus | Debian Local Security Checks | 1/27/2008 | 1/4/2021 | high |
56881 | Debian DSA-2348-1 : systemtap - several vulnerabilities | Nessus | Debian Local Security Checks | 11/22/2011 | 1/11/2021 | high |
128253 | Scientific Linux Security Update : procps-ng on SL7.x x86_64 (20190806) | Nessus | Scientific Linux Local Security Checks | 8/27/2019 | 2/24/2025 | high |
159302 | CentOS 8 : kernel (CESA-2022:0825) | Nessus | CentOS Local Security Checks | 3/29/2022 | 1/13/2023 | high |
128770 | Security Update for Microsoft ASP.NET Core (Sep 2019) | Nessus | Windows | 9/13/2019 | 4/11/2022 | high |
217010 | CentOS 9 : microcode_ctl-20250211-1.el9 | Nessus | CentOS Local Security Checks | 3/3/2025 | 3/3/2025 | high |
58969 | Debian DSA-2463-1 : samba - missing permission checks | Nessus | Debian Local Security Checks | 5/3/2012 | 1/11/2021 | medium |
501710 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2021-42113) | Tenable OT Security | Tenable.ot | 9/26/2023 | 9/27/2023 | high |
501734 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2020-5953) | Tenable OT Security | Tenable.ot | 9/26/2023 | 9/27/2023 | high |
146582 | Sysinternals PsExec Elevation of Privilege (CVE-2021-1733) | Nessus | Windows | 2/18/2021 | 6/7/2024 | high |