69308 | AIX 7.1 TL 1 : devices.common.IBM.ib.rte (U855867) | Nessus | AIX Local Security Checks | 8/13/2013 | 1/4/2021 | high |
235564 | RockyLinux 8 : .NET 8.0 (RLSA-2025:2670) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
103229 | Amazon Linux AMI : aws-cfn-bootstrap (ALAS-2017-895) | Nessus | Amazon Linux Local Security Checks | 9/15/2017 | 12/18/2018 | high |
69008 | FreeBSD : suPHP -- Privilege escalation (2fbfd455-f2d0-11e2-8a46-000d601460a4) | Nessus | FreeBSD Local Security Checks | 7/23/2013 | 1/6/2021 | high |
89743 | VMware ESX Privilege Escalation (VMSA-2010-0017) (remote check) | Nessus | VMware ESX Local Security Checks | 3/8/2016 | 1/6/2021 | high |
133629 | FreeBSD : libexif -- privilege escalation (00f30cba-4d23-11ea-86ba-641c67a117d8) | Nessus | FreeBSD Local Security Checks | 2/12/2020 | 3/27/2024 | high |
103566 | Cisco IOS XE Software Web UI Privilege Escalation Vulnerability | Nessus | CISCO | 10/2/2017 | 6/28/2021 | high |
20921 | GLSA-200602-07 : Sun JDK/JRE: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 2/15/2006 | 1/6/2021 | medium |
10504 | MS00-065: Still Image Service Privilege Escalation patch (272736) | Nessus | Windows : Microsoft Bulletins | 9/8/2000 | 11/15/2018 | high |
18361 | Qpopper < 4.0.6 Multiple Insecure File Handling Local Privilege Escalation | Nessus | Misc. | 5/24/2005 | 11/15/2018 | high |
91844 | GLSA-201606-13 : sudo: Unauthorized privilege escalation in sudoedit | Nessus | Gentoo Local Security Checks | 6/27/2016 | 1/11/2021 | high |
15096 | Debian DSA-259-1 : qpopper - mail user privilege escalation | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
102705 | Juniper Junos Sockets Library Buffer Overflow Privilege Escalation (JSA10792) | Nessus | Junos Local Security Checks | 8/23/2017 | 7/12/2018 | high |
14234 | Dropbear SSH Server DSS Verification Failure Remote Privilege Escalation | Nessus | Gain a shell remotely | 8/9/2004 | 7/10/2018 | high |
99727 | Portrait Display SDK PdiService Insecure Privileges Local Privilege Escalation | Nessus | Windows | 4/28/2017 | 11/22/2019 | high |
62664 | Debian DSA-2562-1 : cups-pk-helper - privilege escalation | Nessus | Debian Local Security Checks | 10/24/2012 | 1/11/2021 | medium |
85771 | F5 Networks BIG-IP : iCall privilege escalation vulnerability (K16728) | Nessus | F5 Networks Local Security Checks | 9/4/2015 | 3/9/2020 | high |
133595 | SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0357-1) | Nessus | SuSE Local Security Checks | 2/10/2020 | 3/27/2024 | high |
209461 | Adobe Creative Cloud < 5.2 Multiple Vulnerabilities (APSB20-33) | Nessus | Windows | 10/21/2024 | 11/20/2024 | critical |
134761 | NVIDIA Windows GPU Display Driver (Feb 2020) | Nessus | Windows | 3/20/2020 | 4/5/2023 | high |
68964 | AIX 7.1 TL 2 : infiniband (IV43561) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
68967 | AIX 6.1 TL 6 : infiniband (IV43582) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
106916 | openSUSEセキュリティ更新プログラム:glibc(openSUSE-2018-184) | Nessus | SuSE Local Security Checks | 2/21/2018 | 1/19/2021 | critical |
68966 | AIX 6.1 TL 8:infiniband(IV43580) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
68969 | AIX 6.1 TL 7:infiniband(IV43827) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
69351 | AIX 6.1 TL 6:devices.common.IBM.ib.rte(U857762) | Nessus | AIX Local Security Checks | 8/15/2013 | 1/4/2021 | high |
69353 | AIX 6.1 TL 7:devices.common.IBM.ib.rte(U859167) | Nessus | AIX Local Security Checks | 8/15/2013 | 1/4/2021 | high |
106059 | openSUSEセキュリティ更新プログラム:glibc(openSUSE-2018-30) | Nessus | SuSE Local Security Checks | 1/16/2018 | 1/19/2021 | critical |
126257 | Ubuntu 16.04 LTS / 18.04 LTS:policykit-desktop-privileges 更新 (USN-4037-1) | Nessus | Ubuntu Local Security Checks | 6/26/2019 | 8/27/2024 | high |
128253 | Scientific Linux Security Update : procps-ng on SL7.x x86_64 (20190806) | Nessus | Scientific Linux Local Security Checks | 8/27/2019 | 2/24/2025 | high |
200820 | Ivanti Endpoint Manager < 2022 SU3 Privilege Escalation (SA-2023-06-06) | Nessus | Windows | 6/21/2024 | 7/8/2025 | critical |
64576 | MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege (2800277) | Nessus | Windows : Microsoft Bulletins | 2/12/2013 | 5/15/2020 | critical |
111970 | AIX bos.acct Advisory : suid_advisory.asc (IV97810) (IV97811) (IV97896) (IV97897) (IV97898) (IV97899) (IV97900) (IV97901) | Nessus | AIX Local Security Checks | 8/17/2018 | 4/21/2023 | high |
73985 | MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege (2958732) | Nessus | Windows : Microsoft Bulletins | 5/14/2014 | 11/15/2018 | critical |
129069 | Amazon Linux 2 : edk2 (ALAS-2019-1290) | Nessus | Amazon Linux Local Security Checks | 9/20/2019 | 4/24/2024 | critical |
159908 | RHEL 6 : kernel (RHSA-2022:1417) | Nessus | Red Hat Local Security Checks | 4/19/2022 | 11/8/2024 | high |
22609 | Debian DSA-1067-1 : kernel-source-2.4.16 - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |
69287 | AIX 7.1 TL 2 : devices.common.IBM.ib.rte (U857552) | Nessus | AIX Local Security Checks | 8/10/2013 | 1/4/2021 | high |
69311 | AIX 7.1 / 7.1 TL 3 : devices.common.IBM.ib.rte (U858349) | Nessus | AIX Local Security Checks | 8/13/2013 | 1/4/2021 | high |
131428 | Cisco Webex Network Recording Admin Page Privilege Escalation Vulnerability (cisco-sa-20191106-wbs-privilege) | Nessus | Windows | 12/3/2019 | 10/23/2024 | medium |
173010 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-3910) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
103447 | GLSA-201709-19 : Exim: Local privilege escalation (Stack Clash) | Nessus | Gentoo Local Security Checks | 9/25/2017 | 1/11/2021 | medium |
145502 | Juniper Junos OS Multiple Local Privilege Escalation Vulnerabilities (JSA11114) | Nessus | Junos Local Security Checks | 1/27/2021 | 1/25/2024 | high |
126138 | FreeBSD : znc -- privilege escalation (6f15730d-94ea-11e9-a83e-641c67a117d8) | Nessus | FreeBSD Local Security Checks | 6/24/2019 | 5/14/2024 | high |
261501 | ManageEngine ServiceDesk Plus MSP < 14.9 Build 14940 Privilege Escalation | Nessus | CGI abuses | 9/5/2025 | 9/5/2025 | high |
117639 | ManageEngine Desktop Central 10 < Build 100282 Remote Privilege Escalation | Nessus | CGI abuses | 9/21/2018 | 8/6/2024 | high |
237710 | Cisco Emergency Responder Privilege Escalation (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 6/3/2025 | 6/3/2025 | medium |
241632 | Cisco Unity Connection Privilege Escalation (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 7/9/2025 | 7/9/2025 | medium |
15607 | GLSA-200411-04 : Speedtouch USB driver: Privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 11/2/2004 | 1/6/2021 | high |
73126 | Amazon Linux AMI : kernel Privilege Escalation (ALAS-2013-190) | Nessus | Amazon Linux Local Security Checks | 3/20/2014 | 9/16/2022 | high |