111970 | AIX bos.acct Advisory : suid_advisory.asc (IV97810) (IV97811) (IV97896) (IV97897) (IV97898) (IV97899) (IV97900) (IV97901) | Nessus | AIX Local Security Checks | 8/17/2018 | 4/21/2023 | high |
111969 | AIX bellmail Advisory : suid_advisory.asc (IV97356) (IV99497) (IV99498) (IV99499) | Nessus | AIX Local Security Checks | 8/17/2018 | 4/21/2023 | high |
111972 | AIX restbyinode Advisory : suid_advisory.asc (IV97852) (IV97957) (IV97958) (IV97959) (IV98013) | Nessus | AIX Local Security Checks | 8/17/2018 | 4/21/2023 | high |
142050 | Debian DSA-4781-1 : blueman - security update | Nessus | Debian Local Security Checks | 10/29/2020 | 2/13/2024 | high |
86957 | openSUSE Security Update : polkit (openSUSE-2015-711) | Nessus | SuSE Local Security Checks | 11/20/2015 | 1/19/2021 | medium |
122876 | Xen Project fsgsbase CPU Feature Privilege Escalation Vulnerability (XSA-293) | Nessus | Misc. | 3/15/2019 | 11/8/2019 | high |
10883 | OpenSSH < 3.1 Channel Code Off by One Remote Privilege Escalation | Nessus | Gain a shell remotely | 3/7/2002 | 3/27/2024 | critical |
102701 | Juniper Junos Virtualized Environment Guest-To-Host Privilege Escalation (JSA10787) | Nessus | Junos Local Security Checks | 8/23/2017 | 8/10/2018 | high |
18949 | FreeBSD : postgresql -- privilege escalation vulnerability (5d425189-7a03-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | medium |
154044 | FreeBSD : couchdb -- user privilege escalation (a7dd4c2d-77e4-46de-81a2-c453c317f9de) | Nessus | FreeBSD Local Security Checks | 10/13/2021 | 11/28/2023 | medium |
143217 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepeshlg-tJghOQcA) | Nessus | CISCO | 11/24/2020 | 12/1/2020 | high |
32121 | Sun Java System Directory Server bind-dn Remote Privilege Escalation | Nessus | Misc. | 5/1/2008 | 11/15/2018 | medium |
51521 | FreeBSD : sudo -- local privilege escalation (908f4cf2-1e8b-11e0-a587-001b77d09812) | Nessus | FreeBSD Local Security Checks | 1/14/2011 | 1/6/2021 | medium |
53217 | FreeBSD : gdm -- privilege escalation vulnerability (c6fbd447-59ed-11e0-8d04-0015f2db7bde) | Nessus | FreeBSD Local Security Checks | 3/30/2011 | 1/6/2021 | medium |
87677 | VMware ESXi Tools Guest OS Privilege Escalation (VMSA-2014-0005) | Nessus | Misc. | 12/30/2015 | 1/6/2021 | medium |
91525 | F5 Networks BIG-IP : Custom monitor privilege escalation vulnerability (K00265182) | Nessus | F5 Networks Local Security Checks | 6/9/2016 | 5/9/2019 | high |
176108 | Cisco DNA Center Privilege Escalation (cisco-sa-dnac-privesc-QFXe74RS) | Nessus | CISCO | 5/19/2023 | 5/22/2023 | high |
157244 | FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 1/31/2022 | 11/6/2023 | high |
160067 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1269-1) | Nessus | SuSE Local Security Checks | 4/21/2022 | 7/13/2023 | high |
148932 | Debian DSA-4895-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 4/22/2021 | 1/12/2024 | high |
90371 | Debian DSA-3543-1 : oar - security update | Nessus | Debian Local Security Checks | 4/7/2016 | 1/11/2021 | high |
43025 | openSUSE Security Update : cacti (cacti-1627) | Nessus | SuSE Local Security Checks | 12/7/2009 | 1/14/2021 | high |
8745 | Mozilla Thunderbird < 31.6 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 4/29/2015 | 3/6/2019 | high |
186880 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2023:4801-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
31833 | FreeBSD : suphp -- multiple local privilege escalation vulnerabilities (fb672330-02db-11dd-bd06-0017319806e7) | Nessus | FreeBSD Local Security Checks | 4/11/2008 | 1/6/2021 | medium |
146922 | Debian DSA-4865-1 : docker.io - security update | Nessus | Debian Local Security Checks | 3/1/2021 | 1/18/2024 | medium |
138394 | Debian DSA-4723-1 : xen - security update | Nessus | Debian Local Security Checks | 7/14/2020 | 3/1/2024 | high |
40732 | RHEL 5 : java-1.5.0-sun (RHSA-2008:1025) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 4/21/2024 | critical |
187002 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2023:4849-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
501088 | Siemens SIMATIC S7-1500 Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2020-0591) | Tenable OT Security | Tenable.ot | 5/2/2023 | 3/10/2025 | medium |
83439 | Firefox < 38.0 Multiple Vulnerabilities | Nessus | Windows | 5/13/2015 | 11/22/2019 | critical |
73101 | SeaMonkey < 2.25 Multiple Vulnerabilities | Nessus | Windows | 3/19/2014 | 7/27/2018 | high |
202591 | Zoom Workplace Desktop App For Windows < 6.0.10 Privilage Escalation (ZSB-24026) | Nessus | Misc. | 7/18/2024 | 8/16/2024 | medium |
148841 | Debian DSA-4893-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 4/20/2021 | 5/24/2021 | high |
33888 | SuSE 10 Security Update : Postfix (ZYPP Patch Number 5500) | Nessus | SuSE Local Security Checks | 8/14/2008 | 1/14/2021 | medium |
159751 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:1224-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
73099 | Firefox < 28.0 Multiple Vulnerabilities | Nessus | Windows | 3/19/2014 | 7/16/2018 | high |
4146 | Oracle MySQL < 5.0.45 Multiple Vulnerabilities | Nessus Network Monitor | Database | 7/30/2007 | 3/6/2019 | medium |
153221 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0030) | Nessus | OracleVM Local Security Checks | 9/13/2021 | 12/1/2023 | critical |
133340 | openSUSE Security Update : sarg (openSUSE-2020-117) | Nessus | SuSE Local Security Checks | 1/30/2020 | 3/28/2024 | high |
145358 | openSUSE Security Update : gdm (openSUSE-2020-2264) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | medium |
65847 | FreeBSD : mozilla -- multiple vulnerabilities (94976433-9c74-11e2-a9fc-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 4/8/2013 | 1/6/2021 | critical |
20651 | Ubuntu 4.10 : imagemagick vulnerabilities (USN-35-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | high |
21497 | FreeBSD : scponly -- local privilege escalation exploits (b5a49db7-72fc-11da-9827-021106004fd6) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | high |
139033 | Juniper Junos NFX150 Multiple Vulnerabilities (JSA11026) | Nessus | Junos Local Security Checks | 7/28/2020 | 7/20/2023 | critical |
75481 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/28/2022 | high |
190614 | Intel Extreme Tuning Utility < 7.12.0.29 Multiple Vulnerabilities (intel-sa-00955) | Nessus | Windows | 2/16/2024 | 10/28/2024 | high |
20690 | Ubuntu 4.10 : imagemagick vulnerability (USN-7-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
145565 | OracleVM 3.4 : sudo (OVMSA-2021-0003) | Nessus | OracleVM Local Security Checks | 1/29/2021 | 1/18/2023 | high |
147368 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Vulnerability (NS-SA-2021-0032) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 1/18/2023 | high |