89743 | VMware ESX Privilege Escalation (VMSA-2010-0017) (remote check) | Nessus | VMware ESX Local Security Checks | 3/8/2016 | 1/6/2021 | high |
133629 | FreeBSD : libexif -- privilege escalation (00f30cba-4d23-11ea-86ba-641c67a117d8) | Nessus | FreeBSD Local Security Checks | 2/12/2020 | 3/27/2024 | high |
103566 | Cisco IOS XE Software Web UI Privilege Escalation Vulnerability | Nessus | CISCO | 10/2/2017 | 6/28/2021 | high |
20921 | GLSA-200602-07 : Sun JDK/JRE: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 2/15/2006 | 1/6/2021 | medium |
18361 | Qpopper < 4.0.6 Multiple Insecure File Handling Local Privilege Escalation | Nessus | Misc. | 5/24/2005 | 11/15/2018 | high |
10504 | MS00-065: Still Image Service Privilege Escalation patch (272736) | Nessus | Windows : Microsoft Bulletins | 9/8/2000 | 11/15/2018 | high |
91844 | GLSA-201606-13 : sudo: Unauthorized privilege escalation in sudoedit | Nessus | Gentoo Local Security Checks | 6/27/2016 | 1/11/2021 | high |
99727 | Portrait Display SDK PdiService Insecure Privileges Local Privilege Escalation | Nessus | Windows | 4/28/2017 | 11/22/2019 | high |
14234 | Dropbear SSH Server DSS Verification Failure Remote Privilege Escalation | Nessus | Gain a shell remotely | 8/9/2004 | 7/10/2018 | high |
102705 | Juniper Junos Sockets Library Buffer Overflow Privilege Escalation (JSA10792) | Nessus | Junos Local Security Checks | 8/23/2017 | 7/12/2018 | high |
15096 | Debian DSA-259-1 : qpopper - mail user privilege escalation | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
62664 | Debian DSA-2562-1 : cups-pk-helper - privilege escalation | Nessus | Debian Local Security Checks | 10/24/2012 | 1/11/2021 | medium |
85771 | F5 Networks BIG-IP : iCall privilege escalation vulnerability (K16728) | Nessus | F5 Networks Local Security Checks | 9/4/2015 | 3/9/2020 | high |
106041 | SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0071-1) | Nessus | SuSE Local Security Checks | 1/15/2018 | 1/13/2021 | high |
141502 | Xen evtchn_reset() race conditions privelege escalation (XSA-339) | Nessus | Misc. | 10/19/2020 | 11/13/2020 | high |
133595 | SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0357-1) | Nessus | SuSE Local Security Checks | 2/10/2020 | 3/27/2024 | high |
106916 | openSUSE Security Update : glibc (openSUSE-2018-184) | Nessus | SuSE Local Security Checks | 2/21/2018 | 1/19/2021 | critical |
68966 | AIX 6.1 TL 8 : infiniband (IV43580) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
68969 | AIX 6.1 TL 7 : infiniband (IV43827) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
69351 | AIX 6.1 TL 6 : devices.common.IBM.ib.rte (U857762) | Nessus | AIX Local Security Checks | 8/15/2013 | 1/4/2021 | high |
69353 | AIX 6.1 TL 7 : devices.common.IBM.ib.rte (U859167) | Nessus | AIX Local Security Checks | 8/15/2013 | 1/4/2021 | high |
106059 | openSUSE Security Update : glibc (openSUSE-2018-30) | Nessus | SuSE Local Security Checks | 1/16/2018 | 1/19/2021 | critical |
93549 | Debian DSA-3670-1 : tomcat8 - security update | Nessus | Debian Local Security Checks | 9/16/2016 | 1/11/2021 | high |
56381 | Debian DSA-2314-1 : puppet - multiple vulnerabilities | Nessus | Debian Local Security Checks | 10/4/2011 | 1/11/2021 | medium |
108789 | Debian DSA-4163-1 : beep - security update | Nessus | Debian Local Security Checks | 4/3/2018 | 4/4/2025 | high |
74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 6/13/2014 | 1/11/2021 | low |
78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 4/18/2018 | low |
93445 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 9/13/2016 | 1/19/2021 | critical |
74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 6/13/2014 | 1/11/2021 | low |
78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 4/18/2018 | low |
93445 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 9/13/2016 | 1/19/2021 | critical |
111175 | Debian DSA-4252-1 : znc - security update | Nessus | Debian Local Security Checks | 7/20/2018 | 9/4/2024 | medium |
77123 | Debian DSA-3004-1 : kde4libs - security update | Nessus | Debian Local Security Checks | 8/12/2014 | 1/11/2021 | medium |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 4/25/2019 | 3/14/2023 | critical |
167325 | FreeBSD : Grafana -- Privilege escalation (db895ed0-6298-11ed-9ca2-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 11/13/2022 | 11/24/2022 | high |
175434 | Veritas NetBackup prior to 10.0 Privilege Escalation (VTS23-006) | Nessus | Windows | 5/12/2023 | 5/10/2024 | high |
102778 | Cisco Application Policy Infrastructure Controller SSH Privilege Escalation Vulnerability | Nessus | CISCO | 8/25/2017 | 2/18/2025 | high |
126446 | Cisco NX-OS Software Python Parser Privilege Escalation Vulnerability | Nessus | CISCO | 7/3/2019 | 12/20/2019 | medium |
22283 | GLSA-200608-21 : Heimdal: Multiple local privilege escalation vulnerabilities | Nessus | Gentoo Local Security Checks | 8/30/2006 | 1/6/2021 | high |
42060 | FreeBSD : virtualbox -- privilege escalation (ebeed063-b328-11de-b6a5-0030843d3802) | Nessus | FreeBSD Local Security Checks | 10/8/2009 | 1/6/2021 | high |
31643 | DNN (DotNetNuke) Upgrade Process ValidationKey Generation Weakness Privilege Escalation | Nessus | CGI abuses | 3/25/2008 | 5/14/2025 | high |
32151 | GLSA-200805-03 : Multiple X11 terminals: Local privilege escalation | Nessus | Gentoo Local Security Checks | 5/9/2008 | 1/6/2021 | medium |
167323 | FreeBSD : Grafana -- Privilege escalation (6eb6a442-629a-11ed-9ca2-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 11/13/2022 | 11/24/2022 | high |
4097 | YaBB SE <= 2.1 Multiple Script CRLF Injection Privilege Escalation | Nessus Network Monitor | CGI | 6/12/2007 | 3/6/2019 | high |
106041 | SUSE SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:0071-1) | Nessus | SuSE Local Security Checks | 1/15/2018 | 1/13/2021 | high |
118099 | Debian DSA-4317-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 10/15/2018 | 2/8/2022 | high |
143500 | Debian DSA-4804-1 : xen - security update | Nessus | Debian Local Security Checks | 12/7/2020 | 2/6/2024 | high |
114054 | Simple Membership Plugin For WordPress < 4.3.5 多個弱點 | Web App Scanning | Component Vulnerability | 10/5/2023 | 10/5/2023 | critical |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 多個弱點 | Web App Scanning | Component Vulnerability | 4/25/2019 | 3/14/2023 | critical |
158912 | RHEL 8 : kpatch-patch (RHSA-2022:0849) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 3/6/2025 | high |