118474 | Debian DSA-4328-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 10/29/2018 | 2/28/2025 | medium |
101012 | Debian DSA-3895-1 : flatpak - security update | Nessus | Debian Local Security Checks | 6/23/2017 | 1/4/2021 | high |
139004 | Cisco Data Center Network Manager Privilege Escalation (cisco-sa-dcnm-privescal-zxfCH7Dg) | Nessus | CISCO | 7/28/2020 | 10/4/2024 | high |
145312 | openSUSE Security Update : crmsh (openSUSE-2021-73) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | high |
190614 | Intel Extreme Tuning Utility < 7.12.0.29 Multiple Vulnerabilities (intel-sa-00955) | Nessus | Windows | 2/16/2024 | 10/28/2024 | high |
20690 | Ubuntu 4.10 : imagemagick vulnerability (USN-7-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
145565 | OracleVM 3.4 : sudo (OVMSA-2021-0003) | Nessus | OracleVM Local Security Checks | 1/29/2021 | 1/18/2023 | high |
147368 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Vulnerability (NS-SA-2021-0032) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 1/18/2023 | high |
150464 | OracleVM 3.4 : sudo (OVMSA-2021-0012) | Nessus | OracleVM Local Security Checks | 6/10/2021 | 1/17/2023 | high |
186880 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2023:4801-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
106775 | EulerOS 2.0 SP1 : glibc (EulerOS-SA-2018-1047) | Nessus | Huawei Local Security Checks | 2/13/2018 | 1/6/2021 | high |
106776 | EulerOS 2.0 SP2 : glibc (EulerOS-SA-2018-1048) | Nessus | Huawei Local Security Checks | 2/13/2018 | 1/6/2021 | high |
107086 | SUSE SLES11 Security Update : glibc (SUSE-SU-2018:0565-1) | Nessus | SuSE Local Security Checks | 3/1/2018 | 1/19/2021 | critical |
106044 | SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0074-1) | Nessus | SuSE Local Security Checks | 1/15/2018 | 1/13/2021 | critical |
45012 | openSUSE Security Update : sudo (sudo-2083) | Nessus | SuSE Local Security Checks | 3/9/2010 | 1/14/2021 | medium |
121168 | Debian DSA-4369-1 : xen - security update | Nessus | Debian Local Security Checks | 1/15/2019 | 4/16/2025 | high |
109816 | Debian DSA-4201-1 : xen - security update | Nessus | Debian Local Security Checks | 5/16/2018 | 10/7/2024 | high |
45011 | openSUSE Security Update : sudo (sudo-2083) | Nessus | SuSE Local Security Checks | 3/9/2010 | 1/14/2021 | medium |
35662 | Debian DSA-1721-1 : libpam-krb5 - several vulnerabilities | Nessus | Debian Local Security Checks | 2/13/2009 | 1/4/2021 | medium |
148552 | Security Updates for Microsoft Visual Studio Products (April 2021) | Nessus | Windows : Microsoft Bulletins | 4/14/2021 | 7/25/2023 | high |
70548 | Debian DSA-2784-1 : xorg-server - use-after-free | Nessus | Debian Local Security Checks | 10/23/2013 | 1/11/2021 | medium |
121134 | Debian DSA-4365-1 : tmpreaper - security update | Nessus | Debian Local Security Checks | 1/14/2019 | 3/21/2025 | high |
75605 | openSUSE Security Update : libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | medium |
32005 | Debian DSA-1550-1 : suphp - programming error | Nessus | Debian Local Security Checks | 4/22/2008 | 1/4/2021 | medium |
74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 6/13/2014 | 1/11/2021 | low |
78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 4/18/2018 | low |
93445 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 9/13/2016 | 1/19/2021 | critical |
142050 | Debian DSA-4781-1 : blueman - security update | Nessus | Debian Local Security Checks | 10/29/2020 | 2/13/2024 | high |
119879 | FreeBSD : gitea -- privilege escalation, XSS (29d34524-0542-11e9-a444-080027fee39c) | Nessus | FreeBSD Local Security Checks | 12/27/2018 | 12/27/2018 | high |
35428 | FreeBSD : git -- gitweb privilege escalation (ecad44b9-e663-11dd-afcd-00e0815b8da8) | Nessus | FreeBSD Local Security Checks | 1/20/2009 | 1/6/2021 | medium |
21395 | FreeBSD : uim -- privilege escalation vulnerability (1e606080-3293-11da-ac91-020039488e34) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | high |
18529 | GLSA-200506-14 : Sun and Blackdown Java: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 6/20/2005 | 1/6/2021 | medium |
151154 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepegr-4xynYLUj) | Nessus | CISCO | 6/30/2021 | 7/1/2021 | high |
112052 | FreeBSD : couchdb -- administrator privilege escalation (9b19b6df-a4be-11e8-9366-0028f8d09152) | Nessus | FreeBSD Local Security Checks | 8/22/2018 | 8/15/2024 | high |
156654 | Adobe Illustrator < 25.4.3 / 26.0.0 < 26.0.2 Multiple Privilege escalation (APSB22-02) | Nessus | Windows | 1/12/2022 | 10/21/2024 | medium |
94674 | AIX 6.1 / 7.1.2 / 7.1.3 : IBM PowerHA SystemMirror CSPOC Privilege Escalation | Nessus | AIX Local Security Checks | 11/10/2016 | 4/21/2023 | critical |
110559 | FreeBSD 7.3 to 9.0-RC1 privilege escalation/denial of service | Nessus | FreeBSD Local Security Checks | 6/15/2018 | 9/20/2024 | high |
101267 | Cisco IOS XR Software Privilege Escalation (cisco-sa-20170621-ios1) | Nessus | CISCO | 7/7/2017 | 4/8/2021 | medium |
100113 | FreeBSD : kauth: Local privilege escalation (0baee383-356c-11e7-b9a9-50e549ebab6c) | Nessus | FreeBSD Local Security Checks | 5/11/2017 | 1/4/2021 | high |
126780 | Symantec Messaging Gateway 10.x < 10.7.1 Privilege Escalation Vulnerability (SYMSA1486) | Nessus | CGI abuses | 7/18/2019 | 4/27/2020 | critical |
102779 | Cisco Application Policy Infrastructure Controller Custom Binary Privilege Escalation Vulnerability | Nessus | CISCO | 8/25/2017 | 11/6/2020 | high |
157024 | GLSA-202107-26 : runC: Container breakout | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | high |
138371 | FreeBSD : FreeBSD -- IPv6 socket option race condition and use after free (c11ee146-c266-11ea-8659-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 7/10/2020 | 2/23/2021 | high |
180784 | Oracle Linux 7 : ovmf (ELSA-2019-2125) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 2/12/2024 | critical |
60903 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 systemtap | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
91736 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 6/22/2016 | 1/19/2021 | critical |
100506 | Oracle Linux 7:内核 (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 5/30/2017 | 1/14/2021 | high |
74480 | Mandriva Linux 安全公告:chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 6/12/2014 | 1/6/2021 | low |
83736 | Lenovo System Update < 5.06.0034 多种漏洞 | Nessus | Windows | 5/21/2015 | 7/12/2018 | high |
100997 | Solaris 11:多个内核漏洞 | Nessus | Solaris Local Security Checks | 6/22/2017 | 1/14/2021 | high |