93519 | VMware Fusion 8.x < 8.5.0 Multiple Privilege Escalations (VMSA-2016-0014) (Mac OS X) | Nessus | MacOS X Local Security Checks | 9/15/2016 | 11/14/2019 | high |
187000 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:4822-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
118099 | Debian DSA-4317-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 10/15/2018 | 2/8/2022 | high |
118365 | Debian DSA-4324-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 10/25/2018 | 2/4/2022 | critical |
68964 | AIX 7.1 TL 2:infiniband(IV43561) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
68967 | AIX 6.1 TL 6:infiniband(IV43582) | Nessus | AIX Local Security Checks | 7/19/2013 | 4/21/2023 | high |
57502 | Debian DSA-2362-1 : acpid - several vulnerabilities | Nessus | Debian Local Security Checks | 1/12/2012 | 1/11/2021 | medium |
45014 | SuSE 11 Security Update : sudo (SAT Patch Number 2084) | Nessus | SuSE Local Security Checks | 3/9/2010 | 1/14/2021 | medium |
70333 | MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2870008) | Nessus | Windows : Microsoft Bulletins | 10/9/2013 | 11/15/2018 | high |
142050 | Debian DSA-4781-1 : blueman - security update | Nessus | Debian Local Security Checks | 10/29/2020 | 2/13/2024 | high |
111969 | AIX bellmail Advisory : suid_advisory.asc (IV97356) (IV99497) (IV99498) (IV99499) | Nessus | AIX Local Security Checks | 8/17/2018 | 4/21/2023 | high |
111972 | AIX restbyinode Advisory : suid_advisory.asc (IV97852) (IV97957) (IV97958) (IV97959) (IV98013) | Nessus | AIX Local Security Checks | 8/17/2018 | 4/21/2023 | high |
197900 | Intel Media SDK Multiple Vulnerabilities (INTEL-SA-00935) | Nessus | Misc. | 5/24/2024 | 5/27/2024 | medium |
204712 | CentOS 7 : linux-firmware (RHSA-2024:3939) | Nessus | CentOS Local Security Checks | 7/25/2024 | 7/25/2024 | high |
93549 | Debian DSA-3670-1 : tomcat8 - security update | Nessus | Debian Local Security Checks | 9/16/2016 | 1/11/2021 | high |
121050 | Amazon Linux 2 : systemd (ALAS-2019-1141) | Nessus | Amazon Linux Local Security Checks | 1/10/2019 | 6/27/2024 | high |
150054 | Nagios Fusion < 4.1.9 Multiple Vulnerabilities | Nessus | CGI abuses | 5/28/2021 | 5/14/2025 | critical |
102095 | 利用权限升级运行 SSH 命令 | Nessus | Settings | 8/1/2017 | 10/2/2018 | info |
133208 | VMware Tools 10.x < 11.0.0 Privilege Escalation (VMSA-2020-0002) | Nessus | Windows | 1/23/2020 | 7/1/2021 | high |
102121 | AIX bellmail Advisory : bellmail_advisory2.asc (IV92238) (IV92240) (IV92241) (IV92242) (IV92250) | Nessus | AIX Local Security Checks | 8/3/2017 | 4/21/2023 | high |
111971 | AIX lquerypv Advisory : suid_advisory.asc (IJ00951) (IV99548) (IV99550) (IV99551) (IV99552) | Nessus | AIX Local Security Checks | 8/17/2018 | 4/21/2023 | high |
82035 | Firefox ESR 31.x < 31.5.3 SVG Bypass Privilege Escalation (Mac OS X) | Nessus | MacOS X Local Security Checks | 3/24/2015 | 11/22/2019 | high |
186862 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4766-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
186934 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2023:4848-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
186874 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4805-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
139631 | Debian DSA-4746-1 : net-snmp - security update | Nessus | Debian Local Security Checks | 8/18/2020 | 2/26/2024 | high |
77976 | FreeBSD : fish -- local privilege escalation and remote code execution (6c083cf8-4830-11e4-ae2c-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 9/30/2014 | 1/6/2021 | critical |
501690 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2021-43323) | Tenable OT Security | Tenable.ot | 9/26/2023 | 9/27/2023 | high |
121134 | Debian DSA-4365-1 : tmpreaper - security update | Nessus | Debian Local Security Checks | 1/14/2019 | 3/21/2025 | high |
70548 | Debian DSA-2784-1 : xorg-server - use-after-free | Nessus | Debian Local Security Checks | 10/23/2013 | 1/11/2021 | medium |
32005 | Debian DSA-1550-1 : suphp - programming error | Nessus | Debian Local Security Checks | 4/22/2008 | 1/4/2021 | medium |
75605 | openSUSE Security Update : libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | medium |
139835 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2240-1) | Nessus | SuSE Local Security Checks | 8/26/2020 | 1/13/2021 | high |
139846 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2325-1) | Nessus | SuSE Local Security Checks | 8/26/2020 | 9/17/2020 | high |
139905 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2331-1) | Nessus | SuSE Local Security Checks | 8/27/2020 | 1/13/2021 | high |
78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 4/18/2018 | low |
74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 6/13/2014 | 1/11/2021 | low |
93445 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 9/13/2016 | 1/19/2021 | critical |
104708 | Debian DLA-1181-1 : xen security update | Nessus | Debian Local Security Checks | 11/21/2017 | 1/11/2021 | high |
501711 | Siemens InsydeH2O Privilege Escalation (CVE-2020-5955) | Tenable OT Security | Tenable.ot | 9/26/2023 | 9/27/2023 | critical |
148444 | Debian DSA-4888-1 : xen - security update | Nessus | Debian Local Security Checks | 4/12/2021 | 1/12/2024 | high |
101323 | Debian DSA-3905-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 7/10/2017 | 1/4/2021 | high |
93548 | Debian DSA-3669-1 : tomcat7 - security update | Nessus | Debian Local Security Checks | 9/16/2016 | 1/11/2021 | high |
133340 | openSUSE Security Update : sarg (openSUSE-2020-117) | Nessus | SuSE Local Security Checks | 1/30/2020 | 3/28/2024 | high |
145358 | openSUSE Security Update : gdm (openSUSE-2020-2264) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | medium |
186879 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:4775-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
241347 | Veeam Agent for Microsoft Windows 6.x < 6.3.2.1205 Privilege Escalation (CVE-2025-24287) | Nessus | Windows | 7/4/2025 | 7/4/2025 | medium |
11670 | Geeklog <= 1.3.7sr1 Multiple Vulnerabilities (SQLi, XSS, Priv Esc) | Nessus | CGI abuses | 5/29/2003 | 4/11/2022 | high |
72993 | Debian DSA-2878-1 : virtualbox - security update | Nessus | Debian Local Security Checks | 3/14/2014 | 1/11/2021 | low |
139836 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2241-1) | Nessus | SuSE Local Security Checks | 8/26/2020 | 1/13/2021 | high |