122484 | MS16-136:SQL Server 的安全更新 (3199641)(无凭据检查) | Nessus | Windows | 2/28/2019 | 4/11/2022 | high |
4097 | YaBB SE <= 2.1 Multiple Script CRLF Injection Privilege Escalation | Nessus Network Monitor | CGI | 6/12/2007 | 3/6/2019 | high |
501323 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1603) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
176070 | VMware vRealize Operations Multiple Vulnerabilities (VMSA-2023-0009) | Nessus | Misc. | 5/18/2023 | 10/17/2023 | high |
118023 | Debian DSA-4313-1 : linux - security update | Nessus | Debian Local Security Checks | 10/10/2018 | 2/10/2022 | high |
128770 | Microsoft ASP.NET Coreのセキュリティ更新プログラム(2019年9月) | Nessus | Windows | 9/13/2019 | 4/11/2022 | high |
4491 | Sun Directory < 6.3 bind-dn Remote Privilege Escalation | Nessus Network Monitor | Generic | 5/1/2008 | 3/6/2019 | critical |
114054 | Simple Membership Plugin For WordPress < 4.3.5 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 10/5/2023 | 10/5/2023 | critical |
114054 | Simple Membership Plugin For WordPress < 4.3.5 多个漏洞 | Web App Scanning | Component Vulnerability | 10/5/2023 | 10/5/2023 | critical |
205541 | FreeBSD : Intel CPUs -- multiple vulnerabilities (9d8e9952-5a42-11ef-a219-1c697a616631) | Nessus | FreeBSD Local Security Checks | 8/14/2024 | 8/14/2024 | high |
146582 | Sysinternals PsExec Elevation of Privilege (CVE-2021-1733) | Nessus | Windows | 2/18/2021 | 6/7/2024 | high |
140073 | openSUSE Security Update : xorg-x11-server (openSUSE-2020-1279) | Nessus | SuSE Local Security Checks | 8/31/2020 | 9/17/2020 | high |
9813 | Microsoft SQL Server 2014 SP2 12.0.5000.0 through 12.0.5202.0 Privilege Escalation (3194714) | Nessus Network Monitor | Database | 12/12/2016 | 3/6/2019 | medium |
9810 | Microsoft SQL Server 2012 SP2 11.0.5058.0 through 11.0.5387.0 Multiple Privilege Escalation (3194719) | Nessus Network Monitor | Database | 12/12/2016 | 3/6/2019 | medium |
9811 | Microsoft SQL Server 2012 SP3 11.0.6020.0 through 11.0.6247.0 Multiple Privilege Escalation (3194721) | Nessus Network Monitor | Database | 12/12/2016 | 3/6/2019 | medium |
22612 | Debian DSA-1070-1 : kernel-source-2.4.19 - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |
128770 | Security Update for Microsoft ASP.NET Core (Sep 2019) | Nessus | Windows | 9/13/2019 | 4/11/2022 | high |
69287 | AIX 7.1 TL 2:devices.common.IBM.ib.rte (U857552) | Nessus | AIX Local Security Checks | 8/10/2013 | 1/4/2021 | high |
69311 | AIX 7.1 / 7.1 TL 3:devices.common.IBM.ib.rte (U858349) | Nessus | AIX Local Security Checks | 8/13/2013 | 1/4/2021 | high |
68966 | AIX 6.1 TL 8 : infiniband (IV43580) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
68969 | AIX 6.1 TL 7 : infiniband (IV43827) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
69351 | AIX 6.1 TL 6:devices.common.IBM.ib.rte (U857762) | Nessus | AIX Local Security Checks | 8/15/2013 | 1/4/2021 | high |
69353 | AIX 6.1 TL 7:devices.common.IBM.ib.rte (U859167) | Nessus | AIX Local Security Checks | 8/15/2013 | 1/4/2021 | high |
88414 | iniNet SpiderControl PLC Editor Simatic 6.30.04 Local Privilege Escalation | Nessus | SCADA | 1/27/2016 | 7/14/2025 | high |
31347 | Fortinet FortiClient Host Security fortimon.sys Crafted Request Local Privilege Escalation | Nessus | Windows | 3/4/2008 | 11/15/2018 | high |
162528 | Splunk Enterprise for Windows 8.1.x < 8.1.1 Local Privilege Escalation | Nessus | CGI abuses | 6/24/2022 | 3/23/2023 | high |
181595 | Adobe Lightroom Classic < 10.4 Privilege escalation (APSB21-97) (macOS) | Nessus | MacOS X Local Security Checks | 9/19/2023 | 11/20/2024 | medium |
72186 | McAfee VirusScan Enterprise 8.8 Patch 2 < HF778101 Local Privilege Escalation (SB10038) | Nessus | Windows | 1/28/2014 | 8/7/2018 | medium |
95924 | McAfee Application Control 6.x < 6.2.0.567 / 7.0.x < 7.0.1.275 Unauthorized IOCTL Use Local Privilege Escalation (SB10175) | Nessus | Windows | 12/16/2016 | 11/13/2019 | high |
93479 | Cisco VPN Client 5.x <= 5.0.07.0440 vpnclient.ini Privilege Escalation | Nessus | Windows | 9/14/2016 | 7/6/2018 | high |
102095 | SSHコマンドが権限昇格を使用して実行されました | Nessus | Settings | 8/1/2017 | 10/2/2018 | info |
68968 | AIX 7.1 TL 1 : infiniband (IV43756) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
69286 | AIX 6.1 TL 8:devices.common.IBM.ib.rte (U855978) | Nessus | AIX Local Security Checks | 8/10/2013 | 1/4/2021 | high |
69308 | AIX 7.1 TL 1:devices.common.IBM.ib.rte (U855867) | Nessus | AIX Local Security Checks | 8/13/2013 | 1/4/2021 | high |
235564 | RockyLinux 8 : .NET 8.0 (RLSA-2025:2670) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
68966 | AIX 6.1 TL 8:infiniband (IV43580) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
68969 | AIX 6.1 TL 7:infiniband (IV43827) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
69351 | AIX 6.1 TL 6:devices.common.IBM.ib.rte (U857762) | Nessus | AIX Local Security Checks | 8/15/2013 | 1/4/2021 | high |
69353 | AIX 6.1 TL 7:devices.common.IBM.ib.rte (U859167) | Nessus | AIX Local Security Checks | 8/15/2013 | 1/4/2021 | high |
68965 | AIX 7.1 TL 0:infiniband (IV43562) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
128253 | Scientific Linux Security Update : procps-ng on SL7.x x86_64 (20190806) | Nessus | Scientific Linux Local Security Checks | 8/27/2019 | 2/24/2025 | high |
173010 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-3910) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
117639 | ManageEngine Desktop Central 10 < Build 100282 Remote Privilege Escalation | Nessus | CGI abuses | 9/21/2018 | 8/6/2024 | high |
126138 | FreeBSD : znc -- privilege escalation (6f15730d-94ea-11e9-a83e-641c67a117d8) | Nessus | FreeBSD Local Security Checks | 6/24/2019 | 5/14/2024 | high |
237710 | Cisco Emergency Responder Privilege Escalation (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 6/3/2025 | 6/3/2025 | medium |
241632 | Cisco Unity Connection Privilege Escalation (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 7/9/2025 | 7/9/2025 | medium |
103447 | GLSA-201709-19 : Exim: Local privilege escalation (Stack Clash) | Nessus | Gentoo Local Security Checks | 9/25/2017 | 1/11/2021 | medium |
88413 | iniNet SpiderControl PLC Editor Beckhoff 6.30.04 Local Privilege Escalation | Nessus | SCADA | 1/27/2016 | 7/14/2025 | high |
15607 | GLSA-200411-04 : Speedtouch USB driver: Privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 11/2/2004 | 1/6/2021 | high |
145502 | Juniper Junos OS Multiple Local Privilege Escalation Vulnerabilities (JSA11114) | Nessus | Junos Local Security Checks | 1/27/2021 | 1/25/2024 | high |