2833 | Apple Mac OS X < 10.3.9 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 4/16/2005 | 3/6/2019 | high |
205541 | FreeBSD : Intel CPUs -- multiple vulnerabilities (9d8e9952-5a42-11ef-a219-1c697a616631) | Nessus | FreeBSD Local Security Checks | 8/14/2024 | 8/14/2024 | high |
127110 | Cisco NX-OS Software Bash Shell Privilege Escalation Vulnerability | Nessus | CISCO | 7/30/2019 | 12/20/2019 | high |
148843 | Xen Missed Flush DoS or Privilege Escalation (XSA-366) | Nessus | Misc. | 4/20/2021 | 1/26/2022 | high |
149449 | Adobe Creative Cloud Desktop < 5.4.3 Privilege Escalation (APSB21-31) | Nessus | Windows | 5/13/2021 | 9/20/2021 | high |
212127 | Palo Alto GlobalProtect Agent Privilege Escalation (CVE-2024-5921) | Nessus | Misc. | 12/6/2024 | 6/30/2025 | medium |
64643 | VMSA-2013-0002 : VMware ESX, Workstation, Fusion, and View VMCI privilege escalation vulnerability | Nessus | VMware ESX Local Security Checks | 2/16/2013 | 1/6/2021 | high |
211955 | Intel Neural Compressor < 3.0 Multiple Vulnerabilities | Nessus | Artificial Intelligence | 11/28/2024 | 11/29/2024 | high |
102120 | AIX bellmail Advisory : bellmail_advisory.asc (IV91006) (IV91007) (IV91008) (IV91010) (IV91011) | Nessus | AIX Local Security Checks | 8/3/2017 | 4/21/2023 | high |
22609 | Debian DSA-1067-1 : kernel-source-2.4.16 - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |
2430 | Alt-N MDaemon File Creation Local Privilege Escalation | Nessus Network Monitor | SMTP Servers | 11/23/2004 | 3/6/2019 | high |
700375 | Adobe Flash Player < 32.0.0.101 Multiple RCE (APSB18-42) | Nessus Network Monitor | Web Clients | 12/5/2018 | 3/6/2019 | high |
4097 | YaBB SE <= 2.1 Multiple Script CRLF Injection Privilege Escalation | Nessus Network Monitor | CGI | 6/12/2007 | 3/6/2019 | high |
166714 | GLSA-202210-27 : open-vm-tools: Local Privilege Escalation | Nessus | Gentoo Local Security Checks | 10/31/2022 | 10/6/2023 | high |
236845 | AlmaLinux 9 : .NET 8.0 (ALSA-2025:2669) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | high |
236850 | AlmaLinux 8 : .NET 8.0 (ALSA-2025:2670) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | high |
135805 | Scientific Linux Security Update : dovecot on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 4/21/2020 | 3/15/2024 | high |
82035 | Firefox ESR 31.x < 31.5.3 SVG Bypass Privilege Escalation (Mac OS X) | Nessus | MacOS X Local Security Checks | 3/24/2015 | 11/22/2019 | high |
133208 | VMware Tools 10.x < 11.0.0 Privilege Escalation (VMSA-2020-0002) | Nessus | Windows | 1/23/2020 | 7/1/2021 | high |
102121 | AIX bellmail Advisory : bellmail_advisory2.asc (IV92238) (IV92240) (IV92241) (IV92242) (IV92250) | Nessus | AIX Local Security Checks | 8/3/2017 | 4/21/2023 | high |
111971 | AIX lquerypv Advisory : suid_advisory.asc (IJ00951) (IV99548) (IV99550) (IV99551) (IV99552) | Nessus | AIX Local Security Checks | 8/17/2018 | 4/21/2023 | high |
141727 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | high |
235564 | RockyLinux 8 : .NET 8.0 (RLSA-2025:2670) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
173010 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-3910) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
501690 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2021-43323) | Tenable OT Security | Tenable.ot | 9/26/2023 | 9/27/2023 | high |
22624 | Debian DSA-1082-1 : kernel-source-2.4.17 - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |
233671 | Google Chrome < 135.0.7049.41 Multiple Vulnerabilities | Nessus | Windows | 4/1/2025 | 4/17/2025 | high |
56451 | MS11-077: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2567053) | Nessus | Windows : Microsoft Bulletins | 10/11/2011 | 11/15/2018 | high |
103447 | GLSA-201709-19 : Exim: Local privilege escalation (Stack Clash) | Nessus | Gentoo Local Security Checks | 9/25/2017 | 1/11/2021 | medium |
145502 | Juniper Junos OS Multiple Local Privilege Escalation Vulnerabilities (JSA11114) | Nessus | Junos Local Security Checks | 1/27/2021 | 1/25/2024 | high |
126138 | FreeBSD : znc -- privilege escalation (6f15730d-94ea-11e9-a83e-641c67a117d8) | Nessus | FreeBSD Local Security Checks | 6/24/2019 | 5/14/2024 | high |
15607 | GLSA-200411-04 : Speedtouch USB driver: Privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 11/2/2004 | 1/6/2021 | high |
73126 | Amazon Linux AMI : kernel Privilege Escalation (ALAS-2013-190) | Nessus | Amazon Linux Local Security Checks | 3/20/2014 | 9/16/2022 | high |
261501 | ManageEngine ServiceDesk Plus MSP < 14.9 Build 14940 Privilege Escalation | Nessus | CGI abuses | 9/5/2025 | 9/5/2025 | high |
117639 | ManageEngine Desktop Central 10 < Build 100282 Remote Privilege Escalation | Nessus | CGI abuses | 9/21/2018 | 8/6/2024 | high |
237710 | Cisco Emergency Responder Privilege Escalation (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 6/3/2025 | 6/3/2025 | medium |
241632 | Cisco Unity Connection Privilege Escalation (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 7/9/2025 | 7/9/2025 | medium |
129069 | Amazon Linux 2 : edk2 (ALAS-2019-1290) | Nessus | Amazon Linux Local Security Checks | 9/20/2019 | 4/24/2024 | critical |
159908 | RHEL 6 : kernel (RHSA-2022:1417) | Nessus | Red Hat Local Security Checks | 4/19/2022 | 11/8/2024 | high |
128253 | Scientific Linux Security Update : procps-ng on SL7.x x86_64 (20190806) | Nessus | Scientific Linux Local Security Checks | 8/27/2019 | 2/24/2025 | high |
30111 | Debian DSA-1476-1 : pulseaudio - programming error | Nessus | Debian Local Security Checks | 1/29/2008 | 1/4/2021 | high |
74336 | Debian DSA-2949-1 : linux - security update | Nessus | Debian Local Security Checks | 6/6/2014 | 5/25/2022 | high |
106045 | SUSE SLES11 Security Update : glibc (SUSE-SU-2018:0075-1) | Nessus | SuSE Local Security Checks | 1/15/2018 | 1/19/2021 | high |
84611 | Scientific Linux Security Update : abrt on SL6.x i386/x86_64 (20150707) | Nessus | Scientific Linux Local Security Checks | 7/8/2015 | 1/14/2021 | high |
84113 | Scientific Linux Security Update : abrt on SL7.x x86_64 (20150609) | Nessus | Scientific Linux Local Security Checks | 6/11/2015 | 1/14/2021 | high |
137648 | McAfee VirusScan Enterprise < 8.8 Patch 15 Multiple Vulnerabilities (SB10302) | Nessus | Windows | 6/19/2020 | 3/6/2024 | high |
87510 | Debian DSA-3427-1 : blueman - security update | Nessus | Debian Local Security Checks | 12/21/2015 | 1/11/2021 | high |
207238 | Citrix Workspace App for Windows Multiple Vulnerabilities (CTX691485) | Nessus | Windows | 9/13/2024 | 10/23/2024 | high |
500076 | Rockwell Automation Micrologix Privilege escalation and Denial of Service (CVE-2009-3739) | Tenable OT Security | Tenable.ot | 2/7/2022 | 12/18/2024 | critical |
146106 | Juniper Junos OS Privilege Escalation in J-Web (JSA11100) | Nessus | Junos Local Security Checks | 2/4/2021 | 6/3/2021 | medium |