233671 | Google Chrome < 135.0.7049.41 Multiple Vulnerabilities | Nessus | Windows | 4/1/2025 | 4/17/2025 | high |
501088 | Siemens SIMATIC S7-1500 Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2020-0591) | Tenable OT Security | Tenable.ot | 5/2/2023 | 3/10/2025 | medium |
500076 | Rockwell Automation Micrologix Privilege escalation and Denial of Service (CVE-2009-3739) | Tenable OT Security | Tenable.ot | 2/7/2022 | 12/18/2024 | critical |
79882 | Debian DSA-3095-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 12/15/2014 | 1/11/2021 | medium |
209461 | Adobe Creative Cloud < 5.2 Multiple Vulnerabilities (APSB20-33) | Nessus | Windows | 10/21/2024 | 11/20/2024 | critical |
133595 | SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0357-1) | Nessus | SuSE Local Security Checks | 2/10/2020 | 3/27/2024 | high |
44134 | CGI Generic Unseen Parameters Discovery | Nessus | CGI abuses | 1/25/2010 | 6/14/2024 | medium |
93520 | VMware Tools 9.x / 10.x < 10.0.9 Multiple Privilege Escalations (VMSA-2016-0014) (Mac OS X) | Nessus | MacOS X Local Security Checks | 9/15/2016 | 11/14/2019 | high |
111969 | AIX bellmail Advisory : suid_advisory.asc (IV97356) (IV99497) (IV99498) (IV99499) | Nessus | AIX Local Security Checks | 8/17/2018 | 4/21/2023 | high |
111972 | AIX restbyinode Advisory : suid_advisory.asc (IV97852) (IV97957) (IV97958) (IV97959) (IV98013) | Nessus | AIX Local Security Checks | 8/17/2018 | 4/21/2023 | high |
135805 | Scientific Linux Security Update : dovecot on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 4/21/2020 | 3/15/2024 | high |
137648 | McAfee VirusScan Enterprise < 8.8 Patch 15 Multiple Vulnerabilities (SB10302) | Nessus | Windows | 6/19/2020 | 3/6/2024 | high |
74336 | Debian DSA-2949-1 : linux - security update | Nessus | Debian Local Security Checks | 6/6/2014 | 5/25/2022 | high |
93549 | Debian DSA-3670-1 : tomcat8 - security update | Nessus | Debian Local Security Checks | 9/16/2016 | 1/11/2021 | high |
44676 | SMB Insecurely Configured Service | Nessus | Windows | 2/22/2010 | 7/21/2025 | high |
175819 | Dell Cyber Recovery Security Update Privilege Escalation Vulnerability (DSA-2022-163) | Nessus | General | 5/16/2023 | 5/23/2023 | high |
82037 | Firefox < 36.0.4 SVG Bypass Privilege Escalation (Mac OS X) | Nessus | MacOS X Local Security Checks | 3/24/2015 | 11/22/2019 | high |
142054 | Tenable Nessus Agent 8.x < 8.1.1 Privilege Escalation Vulnerability (TNS-2020-07) | Nessus | Windows | 10/30/2020 | 9/25/2023 | high |
93519 | VMware Fusion 8.x < 8.5.0 Multiple Privilege Escalations (VMSA-2016-0014) (Mac OS X) | Nessus | MacOS X Local Security Checks | 9/15/2016 | 11/14/2019 | high |
233194 | Tenable Nessus Agent < 10.7.4 / 10.8.x < 10.8.3 Privilege Escalation (TNS-2025-02 & TNS-2025-03) | Nessus | Windows | 3/21/2025 | 8/13/2025 | high |
164422 | VMware Tools 11.x / 12.x < 12.1.0 Privilege Escalation (VMSA-2022-0024) | Nessus | Windows | 8/25/2022 | 12/6/2022 | high |
261760 | Intel Trace Analyzer and Collector Privilege Escalation (INTEL-SA-01266) | Nessus | Windows | 9/9/2025 | 9/9/2025 | medium |
158912 | RHEL 8 : kpatch-patch (RHSA-2022:0849) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 3/6/2025 | high |
241347 | Veeam Agent for Microsoft Windows 6.x < 6.3.2.1205 Privilege Escalation (CVE-2025-24287) | Nessus | Windows | 7/4/2025 | 7/4/2025 | medium |
30111 | Debian DSA-1476-1 : pulseaudio - programming error | Nessus | Debian Local Security Checks | 1/29/2008 | 1/4/2021 | high |
118365 | Debian DSA-4324-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 10/25/2018 | 2/4/2022 | critical |
187019 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2023:4841-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
132484 | NewStart CGSL CORE 5.05 / MAIN 5.05 : procps-ng Vulnerability (NS-SA-2019-0252) | Nessus | NewStart CGSL Local Security Checks | 12/31/2019 | 2/21/2025 | high |
87510 | Debian DSA-3427-1 : blueman - security update | Nessus | Debian Local Security Checks | 12/21/2015 | 1/11/2021 | high |
128230 | Scientific Linux Security Update : libguestfs-winsupport on SL7.x x86_64 (20190806) | Nessus | Scientific Linux Local Security Checks | 8/27/2019 | 5/1/2024 | high |
117444 | FreeBSD : Flash Player -- information disclosure (f9d73a20-b5f0-11e8-b1da-6451062f0f7a) | Nessus | FreeBSD Local Security Checks | 9/12/2018 | 8/8/2024 | high |
801119 | MySQL < 4.0.21 Remote GRANT Privilege Escalation | Log Correlation Engine | Database | | | medium |
149765 | CentOS 8 : userspace graphics, xorg-x11, and mesa (CESA-2021:1804) | Nessus | CentOS Local Security Checks | 5/19/2021 | 12/29/2023 | high |
84277 | Debian DSA-3290-1 : linux - security update | Nessus | Debian Local Security Checks | 6/19/2015 | 1/11/2021 | high |
129932 | NewStart CGSL CORE 5.04 / MAIN 5.04 : procps-ng Vulnerability (NS-SA-2019-0184) | Nessus | NewStart CGSL Local Security Checks | 10/15/2019 | 2/24/2025 | high |
111633 | openSUSE Security Update : cups (openSUSE-2018-852) | Nessus | SuSE Local Security Checks | 8/10/2018 | 8/22/2024 | high |
123253 | openSUSE Security Update : cups (openSUSE-2019-583) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/11/2024 | high |
106041 | SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0071-1) | Nessus | SuSE Local Security Checks | 1/15/2018 | 1/13/2021 | high |
167325 | FreeBSD : Grafana -- Privilege escalation (db895ed0-6298-11ed-9ca2-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 11/13/2022 | 11/24/2022 | high |
175434 | Veritas NetBackup prior to 10.0 Privilege Escalation (VTS23-006) | Nessus | Windows | 5/12/2023 | 5/10/2024 | high |
102778 | Cisco Application Policy Infrastructure Controller SSH Privilege Escalation Vulnerability | Nessus | CISCO | 8/25/2017 | 2/18/2025 | high |
126446 | Cisco NX-OS Software Python Parser Privilege Escalation Vulnerability | Nessus | CISCO | 7/3/2019 | 12/20/2019 | medium |
22283 | GLSA-200608-21 : Heimdal: Multiple local privilege escalation vulnerabilities | Nessus | Gentoo Local Security Checks | 8/30/2006 | 1/6/2021 | high |
42060 | FreeBSD : virtualbox -- privilege escalation (ebeed063-b328-11de-b6a5-0030843d3802) | Nessus | FreeBSD Local Security Checks | 10/8/2009 | 1/6/2021 | high |
31643 | DNN (DotNetNuke) Upgrade Process ValidationKey Generation Weakness Privilege Escalation | Nessus | CGI abuses | 3/25/2008 | 5/14/2025 | high |
167323 | FreeBSD : Grafana -- Privilege escalation (6eb6a442-629a-11ed-9ca2-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 11/13/2022 | 11/24/2022 | high |
32151 | GLSA-200805-03 : Multiple X11 terminals: Local privilege escalation | Nessus | Gentoo Local Security Checks | 5/9/2008 | 1/6/2021 | medium |
83776 | Oracle Linux 6 / 7 : docker (ELSA-2015-3037) | Nessus | Oracle Linux Local Security Checks | 5/22/2015 | 10/23/2024 | high |
186862 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4766-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
186874 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4805-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |