150464 | OracleVM 3.4 : sudo (OVMSA-2021-0012) | Nessus | OracleVM Local Security Checks | 6/10/2021 | 1/17/2023 | high |
129306 | Debian DSA-4531-1 : linux - security update | Nessus | Debian Local Security Checks | 9/25/2019 | 4/23/2024 | high |
29939 | Debian DSA-1462-1 : hplip - missing input sanitising | Nessus | Debian Local Security Checks | 1/14/2008 | 1/4/2021 | high |
56846 | HP-UX PHSS_42040 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 3/6/2012 | 1/11/2021 | medium |
96780 | Debian DSA-3771-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 1/26/2017 | 1/11/2021 | critical |
133347 | openSUSE Security Update : mailman (openSUSE-2020-148) | Nessus | SuSE Local Security Checks | 1/30/2020 | 2/4/2020 | high |
158808 | RHEL 8 : kernel-rt (RHSA-2022:0819) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
120070 | SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2018:2172-1) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | high |
131470 | FreeBSD : Django -- multiple vulnerabilities (4e3fa78b-1577-11ea-b66e-080027bdabe8) | Nessus | FreeBSD Local Security Checks | 12/3/2019 | 2/4/2020 | medium |
500076 | Rockwell Automation Micrologix Privilege escalation and Denial of Service (CVE-2009-3739) | Tenable OT Security | Tenable.ot | 2/7/2022 | 12/18/2024 | critical |
103273 | GLSA-201709-05:chkrootkit:本地权限提升 | Nessus | Gentoo Local Security Checks | 9/18/2017 | 1/11/2021 | low |
74502 | Fedora 19:chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 6/13/2014 | 1/11/2021 | low |
147267 | NewStart CGSL MAIN 6.02 : sudo Vulnerability (NS-SA-2021-0089) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 1/18/2023 | high |
109915 | Security Update for Microsoft Identity Manager Software | Nessus | Windows | 5/18/2018 | 10/4/2024 | medium |
40111 | openSUSE Security Update : postfix (postfix-133) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | medium |
33897 | openSUSE 10 Security Update : postfix (postfix-5501) | Nessus | SuSE Local Security Checks | 8/15/2008 | 1/14/2021 | medium |
25021 | Kaspersky Anti-Virus < 6.0.2.614 Multiple Vulnerabilities | Nessus | Windows | 4/10/2007 | 11/15/2018 | critical |
135803 | Scientific Linux Security Update : cups on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 4/21/2020 | 3/15/2024 | high |
77217 | SuSE 11.3 Security Update : CUPS (SAT Patch Number 9561) | Nessus | SuSE Local Security Checks | 8/15/2014 | 1/19/2021 | medium |
71994 | Symantec Endpoint Protection Manager < 11.0.7.4 / 12.1.2 RU2 (SYM14-001) | Nessus | Windows | 1/16/2014 | 11/15/2018 | high |
77050 | Symantec Endpoint Protection Client < 12.1 RU4 MP1b (SYM14-013) | Nessus | Windows | 8/7/2014 | 11/15/2018 | medium |
137340 | Debian DSA-4698-1 : linux - security update | Nessus | Debian Local Security Checks | 6/11/2020 | 3/7/2024 | high |
25859 | Debian DSA-1351-1 : bochs - buffer overflow | Nessus | Debian Local Security Checks | 8/13/2007 | 1/4/2021 | high |
22578 | Debian DSA-1036-1 : bsdgames - buffer overflow | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | medium |
186994 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2023:4820-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
96045 | Symantec Endpoint Protection Client < 22.8.0.50 Elevation of Privilege (SYM16-021) | Nessus | Windows | 12/21/2016 | 8/1/2018 | high |
197929 | Foxit PDF Editor < 11.2.10 Vulnerability | Nessus | Windows | 5/26/2024 | 8/23/2024 | high |
34371 | Debian DSA-1649-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 10/9/2008 | 1/4/2021 | critical |
106046 | SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0076-1) | Nessus | SuSE Local Security Checks | 1/15/2018 | 1/13/2021 | critical |
106865 | SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0451-1) | Nessus | SuSE Local Security Checks | 2/16/2018 | 1/13/2021 | critical |
7221 | Rockwell Automation/Allen-Bradley MicroLogix 1400 SNMP Remote Privilege Escalation | Nessus Network Monitor | SCADA | 8/19/2016 | 8/16/2018 | high |
57721 | GLSA-201201-15:ktsuss:權限提升 | Nessus | Gentoo Local Security Checks | 1/30/2012 | 1/6/2021 | critical |
84609 | RHEL 6:abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 7/8/2015 | 2/5/2021 | high |
84475 | Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 7/1/2015 | 1/11/2021 | high |
96188 | Debian DLA-772-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 1/3/2017 | 1/11/2021 | critical |
96517 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 1/16/2017 | 1/4/2021 | high |
100458 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 5/26/2017 | 1/14/2021 | high |
74294 | Debian DSA-2945-1:chkrootkit - セキュリティ更新 | Nessus | Debian Local Security Checks | 6/4/2014 | 1/11/2021 | low |
8745 | Mozilla Thunderbird < 31.6 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 4/29/2015 | 3/6/2019 | high |
139004 | Cisco Data Center Network Manager Privilege Escalation (cisco-sa-dcnm-privescal-zxfCH7Dg) | Nessus | CISCO | 7/28/2020 | 10/4/2024 | high |
145312 | openSUSE Security Update : crmsh (openSUSE-2021-73) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | high |
87580 | Scientific Linux 安全性更新:SL7.x x86_64 上的 abrt 和 libreport | Nessus | Scientific Linux Local Security Checks | 12/22/2015 | 1/14/2021 | medium |
83439 | Firefox < 38.0複数の脆弱性 | Nessus | Windows | 5/13/2015 | 11/22/2019 | critical |
73101 | SeaMonkey < 2.25の複数の脆弱性 | Nessus | Windows | 3/19/2014 | 7/27/2018 | high |
187008 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP3) (SUSE-SU-2023:4836-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
19593 | PBLang < 4.66z Multiple Vulnerabilities | Nessus | CGI abuses | 9/8/2005 | 1/19/2021 | high |
212756 | Kolide Agent for Windows >= 1.5.3 < 1.12.3 Privilege Escalation (CVE-2024-54131) | Nessus | Windows | 12/13/2024 | 12/16/2024 | high |
145118 | EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2021-1132) | Nessus | Huawei Local Security Checks | 1/20/2021 | 1/29/2024 | high |
113038 | PHP 8.0.x < 8.0.12 Privilege Escalation | Web App Scanning | Component Vulnerability | 10/27/2021 | 3/14/2023 | high |
4146 | Oracle MySQL < 5.0.45 Multiple Vulnerabilities | Nessus Network Monitor | Database | 7/30/2007 | 3/6/2019 | medium |