31643 | DNN (DotNetNuke) Upgrade Process ValidationKey Generation Weakness Privilege Escalation | Nessus | CGI abuses | 3/25/2008 | 5/14/2025 | high |
167323 | FreeBSD : Grafana -- Privilege escalation (6eb6a442-629a-11ed-9ca2-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 11/13/2022 | 11/24/2022 | high |
32151 | GLSA-200805-03 : Multiple X11 terminals: Local privilege escalation | Nessus | Gentoo Local Security Checks | 5/9/2008 | 1/6/2021 | medium |
129932 | NewStart CGSL CORE 5.04 / MAIN 5.04 : procps-ng Vulnerability (NS-SA-2019-0184) | Nessus | NewStart CGSL Local Security Checks | 10/15/2019 | 2/24/2025 | high |
111633 | openSUSE Security Update : cups (openSUSE-2018-852) | Nessus | SuSE Local Security Checks | 8/10/2018 | 8/22/2024 | high |
123253 | openSUSE Security Update : cups (openSUSE-2019-583) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/11/2024 | high |
83776 | Oracle Linux 6 / 7 : docker (ELSA-2015-3037) | Nessus | Oracle Linux Local Security Checks | 5/22/2015 | 10/23/2024 | high |
114054 | Simple Membership Plugin For WordPress < 4.3.5 多個弱點 | Web App Scanning | Component Vulnerability | 10/5/2023 | 10/5/2023 | critical |
186862 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4766-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
186874 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4805-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
186934 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2023:4848-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
70333 | MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2870008) | Nessus | Windows : Microsoft Bulletins | 10/9/2013 | 11/15/2018 | high |
45014 | SuSE 11 Security Update : sudo (SAT Patch Number 2084) | Nessus | SuSE Local Security Checks | 3/9/2010 | 1/14/2021 | medium |
57502 | Debian DSA-2362-1 : acpid - several vulnerabilities | Nessus | Debian Local Security Checks | 1/12/2012 | 1/11/2021 | medium |
66976 | Debian DSA-2714-1 : kfreebsd-9 - programming error | Nessus | Debian Local Security Checks | 6/26/2013 | 1/11/2021 | medium |
70548 | Debian DSA-2784-1 : xorg-server - use-after-free | Nessus | Debian Local Security Checks | 10/23/2013 | 1/11/2021 | medium |
121134 | Debian DSA-4365-1 : tmpreaper - security update | Nessus | Debian Local Security Checks | 1/14/2019 | 3/21/2025 | high |
75605 | openSUSE Security Update : libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | medium |
32005 | Debian DSA-1550-1 : suphp - programming error | Nessus | Debian Local Security Checks | 4/22/2008 | 1/4/2021 | medium |
104708 | Debian DLA-1181-1 : xen security update | Nessus | Debian Local Security Checks | 11/21/2017 | 1/11/2021 | high |
139837 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2242-1) | Nessus | SuSE Local Security Checks | 8/26/2020 | 9/17/2020 | high |
142816 | Scientific Linux Security Update : xorg-x11-server on SL6.x i686/x86_64 (2020:4953) | Nessus | Scientific Linux Local Security Checks | 11/12/2020 | 11/24/2020 | high |
138363 | Xen Insufficient Cache Write-Back (XSA-321) | Nessus | Misc. | 7/10/2020 | 10/28/2020 | high |
71316 | MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430) | Nessus | Windows : Microsoft Bulletins | 12/11/2013 | 11/15/2018 | high |
114054 | Simple Membership Plugin For WordPress < 4.3.5 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 10/5/2023 | 10/5/2023 | critical |
139836 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2241-1) | Nessus | SuSE Local Security Checks | 8/26/2020 | 1/13/2021 | high |
139847 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2326-1) | Nessus | SuSE Local Security Checks | 8/26/2020 | 9/17/2020 | high |
56381 | Debian DSA-2314-1 : puppet - multiple vulnerabilities | Nessus | Debian Local Security Checks | 10/4/2011 | 1/11/2021 | medium |
74294 | Debian DSA-2945-1:chkrootkit - 安全更新 | Nessus | Debian Local Security Checks | 6/4/2014 | 1/11/2021 | low |
501690 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2021-43323) | Tenable OT Security | Tenable.ot | 9/26/2023 | 9/27/2023 | high |
114054 | Simple Membership Plugin For WordPress < 4.3.5 の複数の脆弱性 | Web App Scanning | Component Vulnerability | 10/5/2023 | 10/5/2023 | critical |
114054 | Simple Membership Plugin For WordPress < 4.3.5 多个漏洞 | Web App Scanning | Component Vulnerability | 10/5/2023 | 10/5/2023 | critical |
106041 | SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0071-1) | Nessus | SuSE Local Security Checks | 1/15/2018 | 1/13/2021 | high |
143505 | Debian DSA-4803-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 12/7/2020 | 2/6/2024 | high |
55841 | Debian DSA-2293-1 : libxfont - buffer overflow | Nessus | Debian Local Security Checks | 8/15/2011 | 1/11/2021 | high |
138394 | Debian DSA-4723-1 : xen - security update | Nessus | Debian Local Security Checks | 7/14/2020 | 3/1/2024 | high |
146922 | Debian DSA-4865-1 : docker.io - security update | Nessus | Debian Local Security Checks | 3/1/2021 | 1/18/2024 | medium |
93445 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 9/13/2016 | 1/19/2021 | critical |
78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 4/18/2018 | low |
74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 6/13/2014 | 1/11/2021 | low |
108789 | Debian DSA-4163-1 : beep - security update | Nessus | Debian Local Security Checks | 4/3/2018 | 4/4/2025 | high |
91124 | Symantec Endpoint Encryption < 8.x / 9.x < 11.1.1 Unquoted Search Path Local Privilege Escalation (SYM16-006) | Nessus | Windows | 5/13/2016 | 2/13/2024 | high |
87924 | VMware Fusion 7.x < 7.1.2 Shared Folders (HGFS) Guest Privilege Escalation (VMSA-2016-0001) | Nessus | MacOS X Local Security Checks | 1/14/2016 | 11/22/2019 | medium |
162547 | Security Updates for Microsoft System Center Management Pack (June 2022) | Nessus | Windows : Microsoft Bulletins | 6/27/2022 | 4/29/2024 | high |
74294 | Debian DSA-2945-1 : chkrootkit - security update | Nessus | Debian Local Security Checks | 6/4/2014 | 1/11/2021 | low |
101474 | Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-1308) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 1/4/2021 | high |
157024 | GLSA-202107-26 : runC: Container breakout | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | high |
186879 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:4775-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
187020 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP4) (SUSE-SU-2023:4872-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
87580 | Scientific Linux 安全更新:SL7.x x86_64 中的 abrt 和 libreport | Nessus | Scientific Linux Local Security Checks | 12/22/2015 | 1/14/2021 | medium |