127126 | Ansible Tower 3.x < 3.3.5 / 3.4.x < 3.4.3 Privilege Escalation Vulnerability | Nessus | CGI abuses | 8/5/2019 | 4/11/2022 | high |
238113 | Fortinet Fortigate Privilege escalation in automation-stitch (FG-IR-24-385) | Nessus | Firewalls | 6/10/2025 | 7/8/2025 | medium |
182681 | Cisco IOx Application Hosting Environment Privilege Escalation (cisco-sa-rdocker-uATbukKn) | Nessus | CISCO | 10/6/2023 | 9/27/2024 | high |
183046 | F5 Networks BIG-IP Edge Client for macOS Privilege Escalation (K000135040) | Nessus | F5 Networks Local Security Checks | 10/13/2023 | 5/10/2024 | high |
181596 | Adobe Audition < 14.4.3 / 22.0.0 < 22.1.1 Multiple Privilege escalation (APSB21-121) (macOS) | Nessus | MacOS X Local Security Checks | 9/19/2023 | 11/20/2024 | low |
57649 | GLSA-201201-07 : NX Server Free Edition, NX Node: Privilege escalation | Nessus | Gentoo Local Security Checks | 1/24/2012 | 1/6/2021 | high |
55821 | FreeBSD : libXfont -- possible local privilege escalation (304409c3-c3ef-11e0-8aa5-485d60cb5385) | Nessus | FreeBSD Local Security Checks | 8/12/2011 | 1/6/2021 | high |
51666 | FreeBSD : dokuwiki -- multiple privilege escalation vulnerabilities (7580f00e-280c-11e0-b7c8-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 1/25/2011 | 1/6/2021 | high |
44710 | Debian DSA-1845-1 : linux-2.6 - denial of service, privilege escalation | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
45054 | Debian DSA-2012-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 3/15/2010 | 1/4/2021 | high |
45547 | FreeBSD : sudo -- Privilege escalation with sudoedit (1a9f678d-48ca-11df-85f8-000c29a67389) | Nessus | FreeBSD Local Security Checks | 4/16/2010 | 1/6/2021 | medium |
32067 | FreeBSD : mksh -- TTY attachment privilege escalation (86c05550-12c1-11dd-bab7-0016179b2dd5) | Nessus | FreeBSD Local Security Checks | 4/28/2008 | 1/6/2021 | high |
66919 | FreeBSD : FreeBSD -- Privilege escalation via mmap (abef280d-d829-11e2-b71c-8c705af55518) | Nessus | FreeBSD Local Security Checks | 6/19/2013 | 1/6/2021 | medium |
64881 | Debian DSA-2632-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2/26/2013 | 1/11/2021 | medium |
147878 | Cisco SD-WAN Solution Privilege Escalation (cisco-sa-20190619-sdwan-privesca) | Nessus | CISCO | 3/18/2021 | 3/19/2021 | high |
58486 | Debian DSA-2443-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 3/27/2012 | 1/11/2021 | high |
94263 | FreeBSD : FreeBSD -- bhyve - privilege escalation vulnerability (a479a725-9adb-11e6-a298-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 10/26/2016 | 1/4/2021 | high |
114451 | XWiki Platform 7.0 < 14.4.8 / 14.5 < 14.10.4 Remote Code Execution | Web App Scanning | Component Vulnerability | 10/21/2024 | 10/21/2024 | high |
501480 | Moxa EDR-G903 Secure Router Privilege Escalation (CVE-2016-0875) | Tenable OT Security | Tenable.ot | 8/2/2023 | 12/5/2024 | high |
154928 | Cisco AnyConnect Secure Mobility Client Privilege Escalation (cisco-sa-anyconnect-nam-priv-yCsRNUGT) | Nessus | CISCO | 11/5/2021 | 6/12/2023 | high |
109456 | Scientific Linux Security Update : pcs on SL7.x x86_64 (20180410) | Nessus | Scientific Linux Local Security Checks | 5/1/2018 | 10/16/2024 | high |
129336 | openSUSE Security Update : ghostscript (openSUSE-2019-2160) | Nessus | SuSE Local Security Checks | 9/25/2019 | 1/19/2021 | high |
56847 | HP-UX PHSS_42043 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | medium |
40271 | openSUSE Security Update : libudev-devel (libudev-devel-768) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | high |
84063 | Debian DSA-3283-1 : cups - security update | Nessus | Debian Local Security Checks | 6/10/2015 | 1/11/2021 | critical |
25531 | Debian DSA-1309-1 : postgresql-8.1 - programming error | Nessus | Debian Local Security Checks | 6/18/2007 | 1/4/2021 | medium |
60903 | Scientific Linux Security Update : systemtap on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
91736 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 6/22/2016 | 1/19/2021 | critical |
95705 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1431) | Nessus | SuSE Local Security Checks | 12/12/2016 | 1/19/2021 | critical |
8670 | FortiWeb 4.x / 5.x < 5.0.3 Multiple Vulnerabilities | Nessus Network Monitor | Generic | 4/9/2015 | 3/6/2019 | low |
176952 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:2416) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/12/2023 | high |
118651 | F5 Networks BIG-IP : TMUI vulnerability (K30500703) | Nessus | F5 Networks Local Security Checks | 11/2/2018 | 11/3/2023 | high |
129760 | Puppet Enterprise 2016.x < 2016.4.12 / 2017.x < 2017.3.7 / 2018.x < 2018.1.1 Arbitrary Code Execution Vulnerability | Nessus | CGI abuses | 10/9/2019 | 10/17/2019 | high |
60997 | Scientific Linux Security Update : conga on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
96933 | Debian DSA-3780-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | 2/2/2017 | 1/11/2021 | high |
205655 | Zoom Workplace Desktop App for macOS < 6.1.5 Improper Privilege Management (ZSB-24034) | Nessus | MacOS X Local Security Checks | 8/16/2024 | 9/13/2024 | medium |
32445 | Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : mozilla-thunderbird (SSA:2008-128-02) | Nessus | Slackware Local Security Checks | 5/28/2008 | 1/14/2021 | high |
78313 | Amazon Linux AMI : chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 4/18/2018 | low |
74500 | Fedora 20 : chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 6/13/2014 | 1/11/2021 | low |
93445 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 9/13/2016 | 1/19/2021 | critical |
99927 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-532) | Nessus | SuSE Local Security Checks | 5/2/2017 | 1/19/2021 | high |
20008 | MS05-051: Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) (uncredentialed check) | Nessus | Windows | 10/12/2005 | 11/15/2018 | critical |
100878 | Debian DSA-3887-1 : glibc - security update (Stack Clash) | Nessus | Debian Local Security Checks | 6/20/2017 | 1/4/2021 | high |
135385 | openSUSE Security Update : gnuhealth (openSUSE-2020-490) | Nessus | SuSE Local Security Checks | 4/10/2020 | 4/10/2020 | medium |
82608 | Fedora 21 : glpi-0.84.8-4.fc21 (2015-4684) | Nessus | Fedora Local Security Checks | 4/7/2015 | 1/11/2021 | high |
128779 | Debian DLA-1919-2 : linux-4.9 security update | Nessus | Debian Local Security Checks | 9/16/2019 | 4/26/2024 | critical |
100997 | Solaris 11 : Multiple Kernel Vulnerabilities | Nessus | Solaris Local Security Checks | 6/22/2017 | 1/14/2021 | high |
60904 | Scientific Linux Security Update : systemtap on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
83736 | Lenovo System Update < 5.06.0034 Multiple Vulnerabilities | Nessus | Windows | 5/21/2015 | 7/12/2018 | high |
74480 | Mandriva Linux Security Advisory : chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 6/12/2014 | 1/6/2021 | low |