146922 | Debian DSA-4865-1 : docker.io - security update | Nessus | Debian Local Security Checks | 3/1/2021 | 1/18/2024 | medium |
138394 | Debian DSA-4723-1 : xen - security update | Nessus | Debian Local Security Checks | 7/14/2020 | 3/1/2024 | high |
501088 | Siemens SIMATIC S7-1500 Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2020-0591) | Tenable OT Security | Tenable.ot | 5/2/2023 | 3/10/2025 | medium |
241347 | Veeam Agent for Microsoft Windows 6.x < 6.3.2.1205 Privilege Escalation (CVE-2025-24287) | Nessus | Windows | 7/4/2025 | 7/4/2025 | medium |
148216 | Cisco IOS XE Software Privilege Escalation (cisco-sa-XE-FSM-Yj8qJbJc) | Nessus | CISCO | 3/29/2021 | 5/20/2021 | medium |
159756 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:1194-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
43025 | openSUSE Security Update : cacti (cacti-1627) | Nessus | SuSE Local Security Checks | 12/7/2009 | 1/14/2021 | high |
148932 | Debian DSA-4895-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 4/22/2021 | 1/12/2024 | high |
90371 | Debian DSA-3543-1 : oar - security update | Nessus | Debian Local Security Checks | 4/7/2016 | 1/11/2021 | high |
187010 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:4862-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
159751 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:1224-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
150319 | openSUSE Security Update : polkit (openSUSE-2021-838) | Nessus | SuSE Local Security Checks | 6/7/2021 | 12/27/2023 | high |
111018 | FreeBSD : couchdb -- multiple vulnerabilities (1e54d140-8493-11e8-a795-0028f8d09152) | Nessus | FreeBSD Local Security Checks | 7/12/2018 | 9/5/2024 | critical |
93520 | VMware Tools 9.x / 10.x < 10.0.9 Multiple Privilege Escalations (VMSA-2016-0014) (Mac OS X) | Nessus | MacOS X Local Security Checks | 9/15/2016 | 11/14/2019 | high |
44134 | CGI Generic Unseen Parameters Discovery | Nessus | CGI abuses | 1/25/2010 | 6/14/2024 | medium |
111422 | openSUSE Security Update : shadow (openSUSE-2018-770) | Nessus | SuSE Local Security Checks | 7/30/2018 | 9/2/2024 | high |
184142 | Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCE | Nessus | Misc. | 11/1/2023 | 11/2/2023 | critical |
113039 | PHP 7.4.x < 7.4.25 Privilege Escalation | Web App Scanning | Component Vulnerability | 10/27/2021 | 3/14/2023 | high |
159884 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:1246-1) | Nessus | SuSE Local Security Checks | 4/19/2022 | 7/13/2023 | high |
501694 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2022-24069) | Tenable OT Security | Tenable.ot | 9/26/2023 | 9/27/2023 | high |
501709 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2021-42060) | Tenable OT Security | Tenable.ot | 9/26/2023 | 9/27/2023 | high |
147075 | EulerOS Virtualization for ARM 64 3.0.6.0 : xorg-x11-server (EulerOS-SA-2021-1564) | Nessus | Huawei Local Security Checks | 3/4/2021 | 1/16/2024 | high |
75481 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/28/2022 | high |
190614 | Intel Extreme Tuning Utility < 7.12.0.29 Multiple Vulnerabilities (intel-sa-00955) | Nessus | Windows | 2/16/2024 | 10/28/2024 | high |
20690 | Ubuntu 4.10 : imagemagick vulnerability (USN-7-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
145565 | OracleVM 3.4 : sudo (OVMSA-2021-0003) | Nessus | OracleVM Local Security Checks | 1/29/2021 | 1/18/2023 | high |
147368 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Vulnerability (NS-SA-2021-0032) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 1/18/2023 | high |
150464 | OracleVM 3.4 : sudo (OVMSA-2021-0012) | Nessus | OracleVM Local Security Checks | 6/10/2021 | 1/17/2023 | high |
109816 | Debian DSA-4201-1 : xen - security update | Nessus | Debian Local Security Checks | 5/16/2018 | 10/7/2024 | high |
121168 | Debian DSA-4369-1 : xen - security update | Nessus | Debian Local Security Checks | 1/15/2019 | 4/16/2025 | high |
45012 | openSUSE Security Update : sudo (sudo-2083) | Nessus | SuSE Local Security Checks | 3/9/2010 | 1/14/2021 | medium |
4146 | Oracle MySQL < 5.0.45 Multiple Vulnerabilities | Nessus Network Monitor | Database | 7/30/2007 | 3/6/2019 | medium |
91692 | Debian DSA-3604-1 : drupal7 - security update | Nessus | Debian Local Security Checks | 6/20/2016 | 1/11/2021 | high |
129306 | Debian DSA-4531-1 : linux - security update | Nessus | Debian Local Security Checks | 9/25/2019 | 4/23/2024 | high |
29939 | Debian DSA-1462-1 : hplip - missing input sanitising | Nessus | Debian Local Security Checks | 1/14/2008 | 1/4/2021 | high |
56846 | HP-UX PHSS_42040 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | medium |
96780 | Debian DSA-3771-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 1/26/2017 | 1/11/2021 | critical |
158808 | RHEL 8 : kernel-rt (RHSA-2022:0819) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
119821 | FreeBSD : couchdb -- administrator privilege escalation (1999a215-fc6b-11e8-8a95-ac1f6b67e138) | Nessus | FreeBSD Local Security Checks | 12/21/2018 | 7/15/2024 | high |
119844 | Cisco ASA Privilege Escalation Vulnerability (cisco-sa-20181219-asa-privesc) | Nessus | CISCO | 12/21/2018 | 7/15/2024 | high |
141357 | Cisco StarOS Privilege Escalation (cisco-sa-staros-priv-esc-gGCUMFxv) | Nessus | CISCO | 10/9/2020 | 10/19/2020 | medium |
142995 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepestd-8C3J9Vc) | Nessus | CISCO | 11/18/2020 | 11/24/2020 | high |
139202 | VMware Fusion 11.x < 11.5.5 Privilege Escalation (VMSA-2020-0017) | Nessus | MacOS X Local Security Checks | 7/31/2020 | 8/3/2020 | high |
122872 | Xen Project PCI Pass-through DMA Privilege Escalation (XSA-288) | Nessus | Misc. | 3/15/2019 | 5/24/2019 | high |
126645 | Cisco Application Policy Infrastructure Controller REST API Privilege Escalation Vulnerability | Nessus | CISCO | 7/12/2019 | 9/3/2021 | high |
27574 | IBM Lotus Notes / Domino Client Memory Mapped Files Privilege Escalation | Nessus | Windows | 10/25/2007 | 7/31/2020 | medium |
15846 | GLSA-200411-38 : Sun and Blackdown Java: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 11/30/2004 | 1/6/2021 | high |
156231 | Adobe Audition < 14.4.3 / 22.0.0 < 22.1.1 Multiple Privilege escalation (APSB21-121) | Nessus | Windows | 12/21/2021 | 11/20/2024 | low |
156370 | FreeBSD : minio -- User privilege escalation (a4ff3673-d742-4b83-8c2b-3ddafe732034) | Nessus | FreeBSD Local Security Checks | 12/29/2021 | 11/6/2023 | high |
21147 | GLSA-200603-23 : NetHack, Slash'EM, Falcon's Eye: Local privilege escalation | Nessus | Gentoo Local Security Checks | 3/27/2006 | 1/6/2021 | medium |