12398 | RHEL 2.1 : sharutils (RHSA-2003:180) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | high |
187262 | CentOS 7 : subscription-manager (RHSA-2023:4701) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
180219 | Rocky Linux 8 : subscription-manager (RLSA-2023:4706) | Nessus | Rocky Linux Local Security Checks | 8/28/2023 | 11/8/2023 | high |
150592 | SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14553-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/26/2023 | high |
154533 | NewStart CGSL CORE 5.04 / MAIN 5.04 : docker-ce Vulnerability (NS-SA-2021-0103) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | medium |
22036 | CentOS 4 : vixie-cron (CESA-2006:0539) | Nessus | CentOS Local Security Checks | 7/13/2006 | 1/4/2021 | high |
92614 | Debian DSA-3633-1 : xen - security update (Bunker Buster) | Nessus | Debian Local Security Checks | 7/29/2016 | 1/11/2021 | high |
8670 | FortiWeb 4.x / 5.x < 5.0.3 Multiple Vulnerabilities | Nessus Network Monitor | Generic | 4/9/2015 | 3/6/2019 | low |
158264 | RHEL 7 : kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
111264 | SUSE SLES11 Security Update : procps (SUSE-SU-2018:2042-1) | Nessus | SuSE Local Security Checks | 7/24/2018 | 9/3/2024 | critical |
110804 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2018:1836-1) | Nessus | SuSE Local Security Checks | 6/29/2018 | 9/10/2024 | critical |
84965 | Debian DSA-3313-1 : linux - security update | Nessus | Debian Local Security Checks | 7/24/2015 | 1/11/2021 | high |
130369 | Debian DSA-4555-1 : pam-python - security update | Nessus | Debian Local Security Checks | 10/30/2019 | 4/16/2024 | high |
182969 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check) | Nessus | CGI abuses | 10/12/2023 | 7/14/2025 | critical |
17312 | Zorum <= 3.5 Multiple Remote Vulnerabilities | Nessus | CGI abuses | 3/11/2005 | 4/11/2022 | high |
76004 | openSUSE Security Update : python-virtualbox (openSUSE-SU-2011:0873-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
159398 | RHEL 7 : kernel (RHSA-2022:1104) | Nessus | Red Hat Local Security Checks | 4/1/2022 | 11/7/2024 | high |
137283 | Debian DLA-2241-2 : linux security update | Nessus | Debian Local Security Checks | 6/10/2020 | 3/7/2024 | high |
58639 | Fedora 16 : sectool-0.9.5-7.fc16 (2012-5432) | Nessus | Fedora Local Security Checks | 4/9/2012 | 1/11/2021 | medium |
114801 | Atlassian Jira 10.3.x < 10.3.5 Privilege Escalation | Web App Scanning | Component Vulnerability | 5/22/2025 | 5/22/2025 | high |
71994 | Symantec Endpoint Protection Manager < 11.0.7.4 / 12.1.2 RU2 (SYM14-001) | Nessus | Windows | 1/16/2014 | 11/15/2018 | high |
77050 | Symantec Endpoint Protection Client < 12.1 RU4 MP1b (SYM14-013) | Nessus | Windows | 8/7/2014 | 11/15/2018 | medium |
92920 | FreeBSD : FreeBSD -- Linux compatibility layer issetugid(2) system call (7ac28df1-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | high |
134096 | Fedora 31 : NetworkManager-ssh (2020-28ae68ec60) | Nessus | Fedora Local Security Checks | 2/27/2020 | 2/27/2020 | high |
156598 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0005) | Nessus | OracleVM Local Security Checks | 1/11/2022 | 4/25/2023 | high |
154469 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Vulnerability (NS-SA-2021-0178) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 1/17/2023 | high |
162571 | RHEL 8 : kernel-rt (RHSA-2022:5224) | Nessus | Red Hat Local Security Checks | 6/28/2022 | 4/29/2024 | high |
197923 | Foxit PDF Editor < 13.1.2 Vulnerability | Nessus | Windows | 5/25/2024 | 8/23/2024 | high |
197930 | Foxit PDF Editor < 12.1.7 Vulnerability | Nessus | Windows | 5/26/2024 | 8/23/2024 | high |
109456 | Scientific Linux Security Update : pcs on SL7.x x86_64 (20180410) | Nessus | Scientific Linux Local Security Checks | 5/1/2018 | 10/16/2024 | high |
129336 | openSUSE Security Update : ghostscript (openSUSE-2019-2160) | Nessus | SuSE Local Security Checks | 9/25/2019 | 1/19/2021 | high |
56847 | HP-UX PHSS_42043 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | medium |
40271 | openSUSE Security Update : libudev-devel (libudev-devel-768) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | high |
84063 | Debian DSA-3283-1 : cups - security update | Nessus | Debian Local Security Checks | 6/10/2015 | 1/11/2021 | critical |
25531 | Debian DSA-1309-1 : postgresql-8.1 - programming error | Nessus | Debian Local Security Checks | 6/18/2007 | 1/4/2021 | medium |
219263 | Linux Distros Unpatched Vulnerability : CVE-2016-2126 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
201056 | IBM MQ 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD Privilege Escalation (7158072) | Nessus | Misc. | 6/27/2024 | 1/3/2025 | high |
10426 | Microsoft Windows SMB Registry : Schedule Key Permission Weakness Local Privilege Escalation | Nessus | Windows | 5/29/2000 | 1/12/2015 | high |
10432 | Microsoft Windows SMB Registry : Key Permissions Path Subversion Local Privilege Escalation | Nessus | Windows | 5/30/2000 | 8/13/2018 | high |
139347 | FreeBSD : FreeBSD -- sendmsg(2) privilege escalation (8db74c04-d794-11ea-88f8-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 8/6/2020 | 2/26/2024 | high |
134974 | VMware Fusion 11.0.x < 11.5.3 'setuid' Privilege Escalation (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 3/27/2020 | 5/4/2023 | high |
130760 | Xen Project Descriptor Table Limit Checking Privilege Escalation Vulnerability (XSA-298) | Nessus | Misc. | 11/8/2019 | 7/10/2020 | critical |
127126 | Ansible Tower 3.x < 3.3.5 / 3.4.x < 3.4.3 Privilege Escalation Vulnerability | Nessus | CGI abuses | 8/5/2019 | 4/11/2022 | high |
238113 | Fortinet Fortigate Privilege escalation in automation-stitch (FG-IR-24-385) | Nessus | Firewalls | 6/10/2025 | 7/8/2025 | medium |
182681 | Cisco IOx Application Hosting Environment Privilege Escalation (cisco-sa-rdocker-uATbukKn) | Nessus | CISCO | 10/6/2023 | 9/27/2024 | high |
183046 | F5 Networks BIG-IP Edge Client for macOS Privilege Escalation (K000135040) | Nessus | F5 Networks Local Security Checks | 10/13/2023 | 5/10/2024 | high |
181596 | Adobe Audition < 14.4.3 / 22.0.0 < 22.1.1 Multiple Privilege escalation (APSB21-121) (macOS) | Nessus | MacOS X Local Security Checks | 9/19/2023 | 11/20/2024 | low |
57649 | GLSA-201201-07 : NX Server Free Edition, NX Node: Privilege escalation | Nessus | Gentoo Local Security Checks | 1/24/2012 | 1/6/2021 | high |
55821 | FreeBSD : libXfont -- possible local privilege escalation (304409c3-c3ef-11e0-8aa5-485d60cb5385) | Nessus | FreeBSD Local Security Checks | 8/12/2011 | 1/6/2021 | high |
51666 | FreeBSD : dokuwiki -- multiple privilege escalation vulnerabilities (7580f00e-280c-11e0-b7c8-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 1/25/2011 | 1/6/2021 | high |