122163 | Debian DSA-4390-1 : flatpak - security update | Nessus | Debian Local Security Checks | 2/14/2019 | 2/14/2019 | high |
121484 | Debian DSA-4376-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 1/31/2019 | 6/25/2024 | critical |
102684 | Debian DSA-3951-1 : smb4k - security update | Nessus | Debian Local Security Checks | 8/23/2017 | 1/4/2021 | high |
102121 | AIX bellmail Advisory : bellmail_advisory2.asc (IV92238) (IV92240) (IV92241) (IV92242) (IV92250) | Nessus | AIX Local Security Checks | 8/3/2017 | 4/21/2023 | high |
111971 | AIX lquerypv Advisory : suid_advisory.asc (IJ00951) (IV99548) (IV99550) (IV99551) (IV99552) | Nessus | AIX Local Security Checks | 8/17/2018 | 4/21/2023 | high |
121134 | Debian DSA-4365-1 : tmpreaper - security update | Nessus | Debian Local Security Checks | 1/14/2019 | 3/21/2025 | high |
70548 | Debian DSA-2784-1 : xorg-server - use-after-free | Nessus | Debian Local Security Checks | 10/23/2013 | 1/11/2021 | medium |
32005 | Debian DSA-1550-1 : suphp - programming error | Nessus | Debian Local Security Checks | 4/22/2008 | 1/4/2021 | medium |
75605 | openSUSE Security Update : libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | medium |
187130 | Ivanti Secure Access Client < 22.6R1 Local Privilege Escalation (CVE-2023-41718) | Nessus | Windows | 12/20/2023 | 12/21/2023 | high |
197406 | Intel Dynamic Tuning Technology Software Privilege Escalation (INTEL-SA-00984) | Nessus | Windows | 5/17/2024 | 5/20/2024 | high |
16387 | Sympa src/queue.c queue Utility Local Overflow | Nessus | CGI abuses | 2/14/2005 | 4/11/2022 | medium |
74160 | IBM WebSphere Portal Web Content Viewer Portlet Privilege Escalation (PI15723) | Nessus | CGI abuses | 5/23/2014 | 1/19/2021 | medium |
83354 | MS15-049: Vulnerability in Silverlight Could Allow Elevation of Privilege (3058985) | Nessus | Windows : Microsoft Bulletins | 5/12/2015 | 11/15/2018 | high |
91458 | SolarWinds Server & Application Monitor (SAM) Alert Handling Local Privilege Escalation | Nessus | Misc. | 6/3/2016 | 11/15/2018 | medium |
57502 | Debian DSA-2362-1 : acpid - several vulnerabilities | Nessus | Debian Local Security Checks | 1/12/2012 | 1/11/2021 | medium |
45014 | SuSE 11 Security Update : sudo (SAT Patch Number 2084) | Nessus | SuSE Local Security Checks | 3/9/2010 | 1/14/2021 | medium |
70333 | MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2870008) | Nessus | Windows : Microsoft Bulletins | 10/9/2013 | 11/15/2018 | high |
111633 | openSUSE Security Update : cups (openSUSE-2018-852) | Nessus | SuSE Local Security Checks | 8/10/2018 | 8/22/2024 | high |
123253 | openSUSE Security Update : cups (openSUSE-2019-583) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/11/2024 | high |
129932 | NewStart CGSL CORE 5.04 / MAIN 5.04 : procps-ng Vulnerability (NS-SA-2019-0184) | Nessus | NewStart CGSL Local Security Checks | 10/15/2019 | 2/24/2025 | high |
83889 | Debian DSA-3274-1 : virtualbox - security update (Venom) | Nessus | Debian Local Security Checks | 5/29/2015 | 1/11/2021 | high |
68966 | AIX 6.1 TL 8 : infiniband (IV43580) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
68969 | AIX 6.1 TL 7 : infiniband (IV43827) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
69351 | AIX 6.1 TL 6 : devices.common.IBM.ib.rte (U857762) | Nessus | AIX Local Security Checks | 8/15/2013 | 1/4/2021 | high |
69353 | AIX 6.1 TL 7 : devices.common.IBM.ib.rte (U859167) | Nessus | AIX Local Security Checks | 8/15/2013 | 1/4/2021 | high |
106059 | openSUSE Security Update : glibc (openSUSE-2018-30) | Nessus | SuSE Local Security Checks | 1/16/2018 | 1/19/2021 | critical |
106916 | openSUSE Security Update : glibc (openSUSE-2018-184) | Nessus | SuSE Local Security Checks | 2/21/2018 | 1/19/2021 | critical |
83776 | Oracle Linux 6 / 7 : docker (ELSA-2015-3037) | Nessus | Oracle Linux Local Security Checks | 5/22/2015 | 10/23/2024 | high |
85322 | MS15-090: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3060716) | Nessus | Windows : Microsoft Bulletins | 8/11/2015 | 11/22/2019 | high |
74294 | Debian DSA-2945-1 : chkrootkit - security update | Nessus | Debian Local Security Checks | 6/4/2014 | 1/11/2021 | low |
101474 | Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-1308) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 1/4/2021 | high |
134094 | Debian DSA-4634-1 : opensmtpd - security update | Nessus | Debian Local Security Checks | 2/27/2020 | 3/25/2024 | critical |
81764 | openSUSE Security Update : autofs (openSUSE-2015-220) | Nessus | SuSE Local Security Checks | 3/12/2015 | 1/19/2021 | medium |
102120 | AIX bellmail Advisory : bellmail_advisory.asc (IV91006) (IV91007) (IV91008) (IV91010) (IV91011) | Nessus | AIX Local Security Checks | 8/3/2017 | 4/21/2023 | high |
135386 | openSUSE Security Update : exim (openSUSE-2020-491) | Nessus | SuSE Local Security Checks | 4/10/2020 | 3/19/2024 | high |
131086 | Debian DSA-4568-1 : postgresql-common - security update | Nessus | Debian Local Security Checks | 11/18/2019 | 4/11/2024 | high |
18099 | Mac OS X Security Update 2005-004 | Nessus | MacOS X Local Security Checks | 4/20/2005 | 7/24/2024 | high |
108789 | Debian DSA-4163-1 : beep - security update | Nessus | Debian Local Security Checks | 4/3/2018 | 4/4/2025 | high |
69287 | AIX 7.1 TL 2 : devices.common.IBM.ib.rte (U857552) | Nessus | AIX Local Security Checks | 8/10/2013 | 1/4/2021 | high |
69311 | AIX 7.1 / 7.1 TL 3 : devices.common.IBM.ib.rte (U858349) | Nessus | AIX Local Security Checks | 8/13/2013 | 1/4/2021 | high |
56381 | Debian DSA-2314-1 : puppet - multiple vulnerabilities | Nessus | Debian Local Security Checks | 10/4/2011 | 1/11/2021 | medium |
146763 | FreeBSD : jenkins -- Privilege escalation vulnerability in bundled Spring Security library (a45d945a-cc2c-4cd7-a941-fb58fdb1b01e) | Nessus | FreeBSD Local Security Checks | 2/22/2021 | 2/22/2021 | high |
157024 | GLSA-202107-26 : runC: Container breakout | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | high |
241038 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2025:02177-1) | Nessus | SuSE Local Security Checks | 7/1/2025 | 7/4/2025 | critical |
214841 | JetBrains Rider 2024.1.x < 2024.1.7 / 2024.2.x < 2024.2.8 / 2024.3.x < 2024.3.4 Local Privilege Escalation (CVE-2025-23385) | Nessus | Windows | 1/31/2025 | 5/22/2025 | high |
113039 | PHP 7.4.x < 7.4.25 Privilege Escalation | Web App Scanning | Component Vulnerability | 10/27/2021 | 3/14/2023 | high |
186879 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:4775-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
112880 | ProfilePress Plugin for WordPress 3.x < 3.1.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 7/5/2021 | 3/14/2023 | critical |
142050 | Debian DSA-4781-1 : blueman - security update | Nessus | Debian Local Security Checks | 10/29/2020 | 2/13/2024 | high |