120781 | Fedora 28 : cinnamon (2018-c785c43a8f) | Nessus | Fedora Local Security Checks | 1/3/2019 | 7/1/2024 | high |
135383 | openSUSE Security Update : bluez (openSUSE-2020-479) | Nessus | SuSE Local Security Checks | 4/10/2020 | 4/28/2020 | high |
31428 | Fedora 8 : kronolith-2.1.7-1.fc8 (2008-2221) | Nessus | Fedora Local Security Checks | 3/13/2008 | 1/11/2021 | high |
66561 | Debian DSA-2677-1 : libxrender - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66563 | Debian DSA-2679-1 : xserver-xorg-video-openchrome - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66568 | Debian DSA-2684-1 : libxrandr - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66571 | Debian DSA-2687-1 : libfs - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66573 | Debian DSA-2689-1 : libxtst - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
97109 | FreeBSD : xen-tools -- oob access in cirrus bitblt copy (a73aba9a-effe-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2/13/2017 | 6/3/2021 | critical |
121504 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20190130) | Nessus | Scientific Linux Local Security Checks | 1/31/2019 | 6/25/2024 | critical |
127323 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0098) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
122607 | openSUSE Security Update : procps (openSUSE-2019-291) | Nessus | SuSE Local Security Checks | 3/5/2019 | 6/17/2024 | critical |
144249 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2020-2570) | Nessus | Huawei Local Security Checks | 12/15/2020 | 2/1/2024 | high |
147587 | EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2021-1378) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/10/2024 | high |
111587 | openSUSE Security Update : cups (openSUSE-2018-822) | Nessus | SuSE Local Security Checks | 8/8/2018 | 8/23/2024 | high |
157074 | SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/13/2023 | high |
94997 | Fedora 25 : 1:tomcat (2016-38e5b05260) (httpoxy) | Nessus | Fedora Local Security Checks | 11/21/2016 | 1/11/2021 | high |
87991 | Amazon Linux AMI : kernel (ALAS-2016-642) | Nessus | Amazon Linux Local Security Checks | 1/20/2016 | 4/11/2019 | high |
119481 | FreeBSD : Flash Player -- multiple vulnerabilities (49cbe200-f92a-11e8-a89d-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 12/7/2018 | 2/23/2022 | critical |
57440 | Fedora 16 : libguestfs-1.14.8-1.fc16 (2011-17372) | Nessus | Fedora Local Security Checks | 1/6/2012 | 1/11/2021 | high |
132637 | Fedora 31 : nethack (2019-1090bd0af2) | Nessus | Fedora Local Security Checks | 1/6/2020 | 1/6/2020 | high |
89891 | Fedora 23 : exim-4.86.2-1.fc23 (2016-e062971917) | Nessus | Fedora Local Security Checks | 3/14/2016 | 1/11/2021 | high |
501091 | Siemens Industrial Products Intel CPUs Missing Encryption of Sensitive Data (CVE-2020-12357) | Tenable OT Security | Tenable.ot | 5/2/2023 | 9/4/2024 | medium |
135972 | McAfee Endpoint Security for Windows 10.5.x < 10.5.5 Security Hotfix 129256 / 10.6.x < 10.6.1 April 2020 Update / 10.7.x < 10.7.0 April 2020 Update Multiple Vulnerabilities (SB10309) | Nessus | Windows | 4/24/2020 | 5/13/2022 | high |
154865 | openSUSE 15 Security Update : mailman (openSUSE-SU-2021:1436-1) | Nessus | SuSE Local Security Checks | 11/3/2021 | 1/20/2022 | high |
77163 | MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615) | Nessus | Windows : Microsoft Bulletins | 8/12/2014 | 11/15/2018 | high |
157707 | AlmaLinux 8 : sudo (ALSA-2021:0218) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
219263 | Linux Distros Unpatched Vulnerability : CVE-2016-2126 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
111337 | Amazon Linux AMI : kernel (ALAS-2018-1046) | Nessus | Amazon Linux Local Security Checks | 7/26/2018 | 3/26/2025 | medium |
73057 | Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) Linux Network Connect Client Local Privilege Escalation (JSA10616) | Nessus | Misc. | 3/17/2014 | 7/12/2018 | high |
144692 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1038) | Nessus | Huawei Local Security Checks | 1/4/2021 | 1/31/2024 | high |
94748 | Fedora 24 : 1:tomcat (2016-c1b01b9278) (httpoxy) | Nessus | Fedora Local Security Checks | 11/14/2016 | 1/11/2021 | high |
157075 | SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 1/26/2022 | 1/16/2023 | high |
212480 | Amazon Linux 2022 : polkit, polkit-devel, polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |
127489 | Debian DSA-4493-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | 8/12/2019 | 5/7/2024 | high |
701244 | Mozilla Firefox ESR < 24.5 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 11/6/2019 | 11/6/2019 | high |
182681 | Cisco IOx Application Hosting Environment Privilege Escalation (cisco-sa-rdocker-uATbukKn) | Nessus | CISCO | 10/6/2023 | 9/27/2024 | high |
183046 | F5 Networks BIG-IP Edge Client for macOS Privilege Escalation (K000135040) | Nessus | F5 Networks Local Security Checks | 10/13/2023 | 5/10/2024 | high |
181596 | Adobe Audition < 14.4.3 / 22.0.0 < 22.1.1 Multiple Privilege escalation (APSB21-121) (macOS) | Nessus | MacOS X Local Security Checks | 9/19/2023 | 11/20/2024 | low |
57649 | GLSA-201201-07 : NX Server Free Edition, NX Node: Privilege escalation | Nessus | Gentoo Local Security Checks | 1/24/2012 | 1/6/2021 | high |
51666 | FreeBSD : dokuwiki -- multiple privilege escalation vulnerabilities (7580f00e-280c-11e0-b7c8-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 1/25/2011 | 1/6/2021 | high |
44710 | Debian DSA-1845-1 : linux-2.6 - denial of service, privilege escalation | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
45054 | Debian DSA-2012-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 3/15/2010 | 1/4/2021 | high |
45547 | FreeBSD : sudo -- Privilege escalation with sudoedit (1a9f678d-48ca-11df-85f8-000c29a67389) | Nessus | FreeBSD Local Security Checks | 4/16/2010 | 1/6/2021 | medium |
32067 | FreeBSD : mksh -- TTY attachment privilege escalation (86c05550-12c1-11dd-bab7-0016179b2dd5) | Nessus | FreeBSD Local Security Checks | 4/28/2008 | 1/6/2021 | high |
66919 | FreeBSD : FreeBSD -- Privilege escalation via mmap (abef280d-d829-11e2-b71c-8c705af55518) | Nessus | FreeBSD Local Security Checks | 6/19/2013 | 1/6/2021 | medium |
64881 | Debian DSA-2632-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2/26/2013 | 1/11/2021 | medium |
147878 | Cisco SD-WAN Solution Privilege Escalation (cisco-sa-20190619-sdwan-privesca) | Nessus | CISCO | 3/18/2021 | 3/19/2021 | high |
58486 | Debian DSA-2443-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 3/27/2012 | 1/11/2021 | high |