111334 | Amazon Linux 2 : kernel (ALAS-2018-1046) | Nessus | Amazon Linux Local Security Checks | 7/26/2018 | 3/26/2025 | medium |
212134 | VMware Aria Operations Multiple Vulnerabilities (VMSA-2024-0022) | Nessus | Misc. | 12/6/2024 | 5/15/2025 | high |
154474 | NewStart CGSL MAIN 6.02 : docker-ce Multiple Vulnerabilities (NS-SA-2021-0124) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | medium |
186877 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:4796-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
178766 | RHEL 8 : kpatch-patch (RHSA-2023:4262) | Nessus | Red Hat Local Security Checks | 7/25/2023 | 11/7/2024 | high |
95644 | openSUSE Security Update : X Window System client libraries (openSUSE-2016-1420) | Nessus | SuSE Local Security Checks | 12/8/2016 | 1/19/2021 | critical |
106279 | Fedora 27 : glibc (2018-7714b514e2) | Nessus | Fedora Local Security Checks | 1/24/2018 | 1/6/2021 | high |
79324 | openSUSE Security Update : flash-player (openSUSE-SU-2014:1444-1) | Nessus | SuSE Local Security Checks | 11/19/2014 | 1/19/2021 | critical |
131999 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3228-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 1/19/2023 | high |
159322 | EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365) | Nessus | Huawei Local Security Checks | 3/29/2022 | 1/13/2023 | high |
169684 | EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/12/2023 | high |
243333 | Linux Distros Unpatched Vulnerability : CVE-2022-27666 | Nessus | Misc. | 8/4/2025 | 8/4/2025 | high |
180547 | Cisco Unified Communications Manager Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg) | Nessus | CISCO | 9/6/2023 | 9/25/2023 | high |
138148 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-webui-PZgQxjfG) | Nessus | CISCO | 7/7/2020 | 5/3/2024 | high |
137143 | Cisco IOx for IOS XE Software Privilege Escalation (cisco-sa-ioxPE-KgGvCAf9) | Nessus | CISCO | 6/5/2020 | 5/3/2024 | critical |
149455 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-fNZX8hHj) | Nessus | CISCO | 5/13/2021 | 6/3/2021 | medium |
134709 | Palo Alto Networks PAN-OS 8.1.x < 8.1.13 Privilege Escalation (PAN-97584) | Nessus | Palo Alto Local Security Checks | 3/19/2020 | 10/14/2020 | high |
11868 | Microsoft Windows SMB Registry : SNMP Registry Key Permission Weakness Local Privilege Escalation | Nessus | Windows | 10/8/2003 | 11/15/2018 | medium |
18480 | Sun Java JRE / Web Start Java Plug-in Untrusted Applet Privilege Escalation | Nessus | Windows | 6/14/2005 | 4/11/2022 | high |
20218 | Apple iTunes For Windows iTunesHelper.exe Path Subversion Local Privilege Escalation (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 11/16/2005 | 11/15/2018 | high |
3531 | Mozilla Firefox 1.5.x < 1.5.0.3 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 8/18/2004 | 3/6/2019 | medium |
158805 | RHEL 8 : kernel (RHSA-2022:0823) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
108271 | openSUSE Security Update : shadow (openSUSE-2018-249) | Nessus | SuSE Local Security Checks | 3/13/2018 | 2/4/2025 | medium |
52013 | VMware Studio 2.x < 2.1 Multiple Vulnerabilities | Nessus | Misc. | 10/23/2013 | 1/6/2021 | medium |
84475 | Fedora 21 : abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 7/1/2015 | 1/11/2021 | high |
95606 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:3039-1) | Nessus | SuSE Local Security Checks | 12/7/2016 | 1/6/2021 | critical |
96088 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3247-1) | Nessus | SuSE Local Security Checks | 12/22/2016 | 1/6/2021 | critical |
96188 | Debian DLA-772-1 : linux security update | Nessus | Debian Local Security Checks | 1/3/2017 | 1/11/2021 | critical |
96517 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 1/16/2017 | 1/4/2021 | high |
84609 | RHEL 6 : abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 7/8/2015 | 2/5/2021 | high |
100320 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1360-1) | Nessus | SuSE Local Security Checks | 5/22/2017 | 1/6/2021 | critical |
100207 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1281-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
100214 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:1301-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/19/2021 | high |
100458 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20170525) | Nessus | Scientific Linux Local Security Checks | 5/26/2017 | 1/14/2021 | high |
153435 | FreeBSD : seatd-launch -- privilege escalation with SUID (49c35943-0eeb-421c-af4f-78e04582e5fb) | Nessus | FreeBSD Local Security Checks | 9/16/2021 | 11/30/2023 | high |
238102 | Fortinet Fortigate Privilege escalation in GUI websocket module (FG-IR-25-006) | Nessus | Firewalls | 6/10/2025 | 7/8/2025 | medium |
143153 | Cisco Secure Web Appliance Privilege Escalation (cisco-sa-wsa-prv-esc-nPzWZrQj) | Nessus | CISCO | 11/20/2020 | 6/3/2021 | high |
60135 | FreeBSD : p5-RT-Authen-ExternalAuth -- privilege escalation (cdc4ff0e-d736-11e1-8221-e0cb4e266481) | Nessus | FreeBSD Local Security Checks | 7/27/2012 | 1/6/2021 | medium |
86005 | F5 Networks BIG-IP : BIG-IQ / BIG-IP privilege escalation vulnerability (K15229) | Nessus | F5 Networks Local Security Checks | 9/18/2015 | 3/10/2021 | high |
69505 | Debian DSA-2745-1 : linux - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 8/30/2013 | 1/11/2021 | high |
24830 | GLSA-200703-13 : SSH Communications Security's Secure Shell Server: SFTP privilege escalation | Nessus | Gentoo Local Security Checks | 3/16/2007 | 1/6/2021 | medium |
235483 | Cisco Catalyst SD-WAN Manager Privilege Escalation (cisco-sa-sdwan-priviesc-WCk7bmmt) | Nessus | CISCO | 5/7/2025 | 5/9/2025 | high |
193332 | Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-priv-esc-seAx6NLX) | Nessus | CISCO | 4/15/2024 | 9/27/2024 | medium |
501030 | Siemens devices Out-of-bounds Read/Write (CVE-2021-4034) | Tenable OT Security | Tenable.ot | 4/11/2023 | 4/9/2025 | high |
31714 | FreeBSD : mozilla -- multiple vulnerabilities (12b336c6-fe36-11dc-b09c-001c2514716c) | Nessus | FreeBSD Local Security Checks | 3/31/2008 | 1/6/2021 | high |
234124 | MongoDB Shell < 2.3.0 Control Character Injection (MONGOSH-2028) | Nessus | Misc. | 4/10/2025 | 4/10/2025 | high |
124582 | openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1313) | Nessus | SuSE Local Security Checks | 5/3/2019 | 5/29/2024 | high |
140299 | Debian DSA-4758-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 9/8/2020 | 9/17/2020 | high |
149275 | Debian DSA-4912-1 : exim4 - security update | Nessus | Debian Local Security Checks | 5/5/2021 | 4/11/2024 | critical |
29227 | Debian DSA-1420-1 : zabbix - programming error | Nessus | Debian Local Security Checks | 12/7/2007 | 1/4/2021 | low |