21530 | FreeBSD : qpopper -- multiple privilege escalation vulnerabilities (eb29a575-3381-11da-8340-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | high |
183039 | F5 Networks BIG-IP : BIG-IP iControl REST Privilege Escalation (K26910459) | Nessus | F5 Networks Local Security Checks | 10/13/2023 | 5/10/2024 | high |
183902 | GLSA-202310-15 : USBView: root privilege escalation via insecure polkit settings | Nessus | Gentoo Local Security Checks | 10/26/2023 | 10/26/2023 | high |
162395 | Microsoft Open Management Infrastructure (OMI) package < 1.6.9-1 Privilege Escalation Vulnerability | Nessus | Misc. | 6/17/2022 | 10/19/2023 | high |
44952 | FreeBSD : sudo -- Privilege escalation with sudoedit (018a84d0-2548-11df-b4a3-00e0815b8da8) | Nessus | FreeBSD Local Security Checks | 3/2/2010 | 1/6/2021 | medium |
22924 | FreeBSD : mysql -- database suid privilege escalation (a9c51caf-6603-11db-ab90-000e35fd8194) | Nessus | FreeBSD Local Security Checks | 10/30/2006 | 1/6/2021 | medium |
38990 | Debian DSA-1809-1 : linux-2.6 - denial of service, privilege escalation | Nessus | Debian Local Security Checks | 6/3/2009 | 1/4/2021 | high |
138968 | GLSA-202007-45 : NTFS-3G: Remote code execution, possible privilege escalation | Nessus | Gentoo Local Security Checks | 7/27/2020 | 2/28/2024 | high |
137361 | Cisco IOS XE Software Privilege Escalation (cisco-sa-priv-esc2-A6jVRu7C) | Nessus | CISCO | 6/11/2020 | 5/3/2024 | medium |
102797 | FreeBSD : kanboard -- multiple privilege escalation vulnerabilities (7d7e05fb-64da-435a-84fb-4061493b89b9) | Nessus | FreeBSD Local Security Checks | 8/28/2017 | 1/4/2021 | high |
237302 | Cisco Unified Communications Manager (CUCM) Privilege Escalation (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 5/27/2025 | 5/30/2025 | medium |
19136 | FreeBSD : cdrdao -- unspecified privilege escalation vulnerability (d51a7e6e-c546-11d9-9aed-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | high |
212756 | Kolide Agent for Windows >= 1.5.3 < 1.12.3 Privilege Escalation (CVE-2024-54131) | Nessus | Windows | 12/13/2024 | 12/16/2024 | high |
21166 | GLSA-200603-26 : bsd-games: Local privilege escalation in tetris-bsd | Nessus | Gentoo Local Security Checks | 3/30/2006 | 1/6/2021 | high |
209427 | Adobe Illustrator < 25.4.3 / 26.0.0 < 26.0.2 Multiple Privilege escalation (APSB22-02) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 10/21/2024 | medium |
35174 | Debian DSA-1687-1 : linux-2.6 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 12/16/2008 | 1/4/2021 | high |
22132 | Intel PRO/Wireless 2100 Network Connection Driver Local Privilege Escalation Vulnerability | Nessus | Windows | 8/2/2006 | 7/12/2018 | medium |
44867 | Debian DSA-2003-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
97306 | F5 Networks BIG-IP : Linux privilege-escalation vulnerability (K10558632) (Dirty COW) | Nessus | F5 Networks Local Security Checks | 2/22/2017 | 3/8/2022 | high |
58639 | Fedora 16 : sectool-0.9.5-7.fc16 (2012-5432) | Nessus | Fedora Local Security Checks | 4/9/2012 | 1/11/2021 | medium |
110804 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2018:1836-1) | Nessus | SuSE Local Security Checks | 6/29/2018 | 9/10/2024 | critical |
111264 | SUSE SLES11 Security Update : procps (SUSE-SU-2018:2042-1) | Nessus | SuSE Local Security Checks | 7/24/2018 | 9/3/2024 | critical |
84965 | Debian DSA-3313-1 : linux - security update | Nessus | Debian Local Security Checks | 7/24/2015 | 1/11/2021 | high |
17312 | Zorum <= 3.5 Multiple Remote Vulnerabilities | Nessus | CGI abuses | 3/11/2005 | 4/11/2022 | high |
76004 | openSUSE Security Update : python-virtualbox (openSUSE-SU-2011:0873-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
180549 | Cisco Unity Connection Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg) | Nessus | CISCO | 9/6/2023 | 11/24/2023 | high |
147766 | Cisco SD-WAN Solution Privilege Escalation (cisco-sa-20190619-sdwan-privilescal) | Nessus | CISCO | 3/15/2021 | 3/16/2021 | high |
150141 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-sd-wan-fuErCWwF) | Nessus | CISCO | 6/2/2021 | 7/30/2021 | high |
44709 | Debian DSA-1844-1 : linux-2.6.24 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
34311 | MS08-040: Microsoft SQL Server Multiple Privilege Escalation (941203) (uncredentialed check) | Nessus | Windows | 9/29/2008 | 4/11/2022 | critical |
70353 | Debian DSA-2769-1 : kfreebsd-9 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 10/10/2013 | 1/11/2021 | medium |
89662 | VMware ESX / ESXi VMCI Privilege Escalation (VMSA-2013-0002) (remote check) | Nessus | Misc. | 3/4/2016 | 11/15/2018 | high |
34392 | Debian DSA-1653-1 : linux-2.6 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 10/14/2008 | 1/4/2021 | high |
200335 | Adobe FrameMaker Publishing Server 2022 < 17.3.0.0 (2022.3.0.0) Privilege Escalation (APSB24-38) | Nessus | Windows | 6/11/2024 | 4/10/2025 | critical |
235482 | Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-privesc-su7scvdp) | Nessus | CISCO | 5/7/2025 | 5/9/2025 | medium |
72432 | MS14-009: Vulnerabilities in .NET Framework Could Allow Privilege Escalation (2916607) | Nessus | Windows : Microsoft Bulletins | 2/12/2014 | 11/15/2018 | high |
162159 | Debian DSA-5161-1 : linux - security update | Nessus | Debian Local Security Checks | 6/13/2022 | 1/24/2025 | high |
83423 | Debian DSA-3260-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 5/13/2015 | 1/11/2021 | critical |
83547 | Debian DSA-3264-1 : icedove - security update | Nessus | Debian Local Security Checks | 5/20/2015 | 1/11/2021 | high |
149557 | openSUSE Security Update : cups (openSUSE-2021-638) | Nessus | SuSE Local Security Checks | 5/18/2021 | 1/1/2024 | low |
94332 | Juniper Junos Multiple CLI Command Handling Local Privilege Escalations (JSA10763) | Nessus | Junos Local Security Checks | 10/27/2016 | 7/12/2018 | high |
145471 | Debian DSA-4839-1 : sudo - security update | Nessus | Debian Local Security Checks | 1/27/2021 | 1/12/2023 | high |
159398 | RHEL 7 : kernel (RHSA-2022:1104) | Nessus | Red Hat Local Security Checks | 4/1/2022 | 11/7/2024 | high |
19593 | PBLang < 4.66z Multiple Vulnerabilities | Nessus | CGI abuses | 9/8/2005 | 1/19/2021 | high |
205659 | Schneider Electric Accutech Manager Buffer Overflow | Nessus | SCADA | 8/16/2024 | 7/14/2025 | high |
124583 | openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1314) | Nessus | SuSE Local Security Checks | 5/3/2019 | 5/29/2024 | high |
92916 | FreeBSD : FreeBSD -- Linux compatibility layer incorrect futex handling (793fb19c-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | high |
8670 | FortiWeb 4.x / 5.x < 5.0.3 Multiple Vulnerabilities | Nessus Network Monitor | Generic | 4/9/2015 | 3/6/2019 | low |
154533 | NewStart CGSL CORE 5.04 / MAIN 5.04 : docker-ce Vulnerability (NS-SA-2021-0103) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | medium |
22036 | CentOS 4 : vixie-cron (CESA-2006:0539) | Nessus | CentOS Local Security Checks | 7/13/2006 | 1/4/2021 | high |