57502 | Debian DSA-2362-1 : acpid - several vulnerabilities | Nessus | Debian Local Security Checks | 1/12/2012 | 1/11/2021 | medium |
45014 | SuSE 11 Security Update : sudo (SAT Patch Number 2084) | Nessus | SuSE Local Security Checks | 3/9/2010 | 1/14/2021 | medium |
70333 | MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2870008) | Nessus | Windows : Microsoft Bulletins | 10/9/2013 | 11/15/2018 | high |
100202 | openSUSE Security Update : kauth / kdelibs4 (openSUSE-2017-575) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/19/2021 | high |
113040 | PHP 7.3.x < 7.3.32 Privilege Escalation | Web App Scanning | Component Vulnerability | 10/29/2021 | 3/14/2023 | high |
118365 | Debian DSA-4324-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 10/25/2018 | 2/4/2022 | critical |
104708 | Debian DLA-1181-1 : xen security update | Nessus | Debian Local Security Checks | 11/21/2017 | 1/11/2021 | high |
111971 | AIX lquerypv Advisory : suid_advisory.asc (IJ00951) (IV99548) (IV99550) (IV99551) (IV99552) | Nessus | AIX Local Security Checks | 8/17/2018 | 4/21/2023 | high |
133208 | VMware Tools 10.x < 11.0.0 Privilege Escalation (VMSA-2020-0002) | Nessus | Windows | 1/23/2020 | 7/1/2021 | high |
102121 | AIX bellmail Advisory : bellmail_advisory2.asc (IV92238) (IV92240) (IV92241) (IV92242) (IV92250) | Nessus | AIX Local Security Checks | 8/3/2017 | 4/21/2023 | high |
82035 | Firefox ESR 31.x < 31.5.3 SVG Bypass Privilege Escalation (Mac OS X) | Nessus | MacOS X Local Security Checks | 3/24/2015 | 11/22/2019 | high |
53657 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 5/5/2011 | 3/28/2022 | high |
76069 | openSUSE Security Update : apache2-mod_wsgi (openSUSE-SU-2014:0782-1) | Nessus | SuSE Local Security Checks | 6/16/2014 | 1/19/2021 | high |
501088 | Siemens SIMATIC S7-1500 Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2020-0591) | Tenable OT Security | Tenable.ot | 5/2/2023 | 3/10/2025 | medium |
186879 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:4775-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
132753 | VMware Horizon View Agent 7.x < 7.5.4 / 7.10.1 / 7.11.0 Privilege Escalation (VMSA-2019-0023) | Nessus | Windows | 1/10/2020 | 1/13/2020 | high |
151285 | VMware Tools 11.x < 11.2.6 Privilege Escalation (VMSA-2021-0013) | Nessus | Windows | 7/2/2021 | 5/30/2022 | high |
28185 | Macrovision SafeDisc secdrv.sys Crafted METHOD_NEITHER IOCTL Local Overflow | Nessus | Windows | 11/13/2007 | 11/15/2018 | medium |
29311 | MS07-067: Vulnerability in Macrovision Driver Could Allow Local Elevation of Privilege (944653) | Nessus | Windows : Microsoft Bulletins | 12/11/2007 | 11/15/2018 | medium |
91730 | Cisco APIC < 1.3(2f) Binary File Installation Handling Local Privilege Escalation | Nessus | CISCO | 6/21/2016 | 11/19/2019 | high |
93478 | Cisco VPN Client 5.x < 5.0.07.0440 Untrusted Search Path DLL Privilege Escalation | Nessus | Windows | 9/14/2016 | 11/14/2019 | medium |
177586 | Ivanti Secure Access Client < 22.3R3 Local Privilege Escalation (CVE-2023-34298) | Nessus | Windows | 6/23/2023 | 12/22/2023 | high |
139836 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2241-1) | Nessus | SuSE Local Security Checks | 8/26/2020 | 1/13/2021 | high |
139847 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2326-1) | Nessus | SuSE Local Security Checks | 8/26/2020 | 9/17/2020 | high |
162574 | RHEL 9 : kernel-rt (RHSA-2022:5267) | Nessus | Red Hat Local Security Checks | 6/28/2022 | 4/29/2024 | high |
162652 | RHEL 9 : kernel (RHSA-2022:5249) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 1/16/2024 | high |
45013 | openSUSE Security Update : sudo (sudo-2083) | Nessus | SuSE Local Security Checks | 3/9/2010 | 1/14/2021 | medium |
53715 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 5/5/2011 | 3/28/2022 | high |
102684 | Debian DSA-3951-1 : smb4k - security update | Nessus | Debian Local Security Checks | 8/23/2017 | 1/4/2021 | high |
122163 | Debian DSA-4390-1 : flatpak - security update | Nessus | Debian Local Security Checks | 2/14/2019 | 2/14/2019 | high |
121484 | Debian DSA-4376-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 1/31/2019 | 6/25/2024 | critical |
700436 | Flash Player < 30.0.0.154 Multiple Vulnerabilities (APSB18-25) | Nessus Network Monitor | Web Clients | 3/20/2019 | 4/9/2019 | high |
121134 | Debian DSA-4365-1 : tmpreaper - security update | Nessus | Debian Local Security Checks | 1/14/2019 | 3/21/2025 | high |
32005 | Debian DSA-1550-1 : suphp - programming error | Nessus | Debian Local Security Checks | 4/22/2008 | 1/4/2021 | medium |
75605 | openSUSE Security Update : libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | medium |
70548 | Debian DSA-2784-1 : xorg-server - use-after-free | Nessus | Debian Local Security Checks | 10/23/2013 | 1/11/2021 | medium |
113039 | PHP 7.4.x < 7.4.25 Privilege Escalation | Web App Scanning | Component Vulnerability | 10/27/2021 | 3/14/2023 | high |
31729 | VMware Products Multiple Vulnerabilities (VMSA-2008-0005) | Nessus | Windows | 4/2/2008 | 3/27/2024 | high |
104441 | Debian DSA-4021-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 11/8/2017 | 1/4/2021 | high |
104819 | Debian DSA-4050-1 : xen - security update | Nessus | Debian Local Security Checks | 11/29/2017 | 1/4/2021 | critical |
25555 | Debian DSA-1311-1 : postgresql-7.4 - programming error | Nessus | Debian Local Security Checks | 6/21/2007 | 1/4/2021 | medium |
66976 | Debian DSA-2714-1 : kfreebsd-9 - programming error | Nessus | Debian Local Security Checks | 6/26/2013 | 1/11/2021 | medium |
187003 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2023:4863-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
157024 | GLSA-202107-26 : runC: Container breakout | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | high |
113131 | Apache Tomcat 9.0.35 < 9.0.58 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2/3/2022 | 3/14/2023 | high |
114056 | Atlassian Confluence 8.x < 8.3.3 Privilege Escalation | Web App Scanning | Component Vulnerability | 10/5/2023 | 11/7/2023 | critical |
114802 | Atlassian Jira 10.5.x < 10.5.1 Privilege Escalation | Web App Scanning | Component Vulnerability | 5/22/2025 | 5/22/2025 | high |
134094 | Debian DSA-4634-1 : opensmtpd - security update | Nessus | Debian Local Security Checks | 2/27/2020 | 3/25/2024 | critical |
81764 | openSUSE Security Update : autofs (openSUSE-2015-220) | Nessus | SuSE Local Security Checks | 3/12/2015 | 1/19/2021 | medium |
51446 | FreeBSD : exim -- local privilege escalation (e4fcf020-0447-11e0-becc-0022156e8794) | Nessus | FreeBSD Local Security Checks | 1/10/2011 | 3/28/2022 | medium |