34488 | GEAR Software CD DVD Filter Driver Insecure Method Local Privilege Escalation | Nessus | Windows | 10/24/2008 | 11/15/2018 | high |
35036 | Debian DSA-1681-1 : linux-2.6.24 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 12/5/2008 | 1/4/2021 | critical |
59070 | Debian DSA-2469-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 5/11/2012 | 1/11/2021 | high |
45529 | FreeBSD : KDM -- local privilege escalation vulnerability (3987c5d1-47a9-11df-a0d5-0016d32f24fb) | Nessus | FreeBSD Local Security Checks | 4/15/2010 | 1/6/2021 | medium |
97516 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 3/3/2017 | 1/14/2021 | high |
92308 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 7/15/2016 | 1/19/2021 | high |
93216 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 8/30/2016 | 1/19/2021 | high |
68573 | Oracle Linux 5:kernel (ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
99757 | Solaris 10 (x86):152650-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 5/1/2017 | 1/14/2021 | high |
210076 | Amazon Linux 2 : microcode_ctl (ALAS-2024-2682) | Nessus | Amazon Linux Local Security Checks | 11/1/2024 | 12/11/2024 | high |
147371 | NewStart CGSL CORE 5.04 / MAIN 5.04 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0013) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 1/11/2024 | high |
129505 | Debian DLA-1940-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 10/2/2019 | 4/22/2024 | high |
176729 | Debian dla-3446 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 6/6/2023 | 7/4/2025 | high |
180548 | Cisco Emergency Responder Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg) | Nessus | CISCO | 9/6/2023 | 9/25/2023 | high |
108803 | MS08-039: Outlook Web Access for Exchange Server Privilege Escalation (Uncredentialed) | Nessus | Windows | 4/3/2018 | 11/21/2024 | medium |
21530 | FreeBSD : qpopper -- multiple privilege escalation vulnerabilities (eb29a575-3381-11da-8340-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | high |
183039 | F5 Networks BIG-IP : BIG-IP iControl REST Privilege Escalation (K26910459) | Nessus | F5 Networks Local Security Checks | 10/13/2023 | 5/10/2024 | high |
183902 | GLSA-202310-15 : USBView: root privilege escalation via insecure polkit settings | Nessus | Gentoo Local Security Checks | 10/26/2023 | 10/26/2023 | high |
162395 | Microsoft Open Management Infrastructure (OMI) package < 1.6.9-1 Privilege Escalation Vulnerability | Nessus | Misc. | 6/17/2022 | 10/19/2023 | high |
44952 | FreeBSD : sudo -- Privilege escalation with sudoedit (018a84d0-2548-11df-b4a3-00e0815b8da8) | Nessus | FreeBSD Local Security Checks | 3/2/2010 | 1/6/2021 | medium |
22924 | FreeBSD : mysql -- database suid privilege escalation (a9c51caf-6603-11db-ab90-000e35fd8194) | Nessus | FreeBSD Local Security Checks | 10/30/2006 | 1/6/2021 | medium |
38990 | Debian DSA-1809-1 : linux-2.6 - denial of service, privilege escalation | Nessus | Debian Local Security Checks | 6/3/2009 | 1/4/2021 | high |
138968 | GLSA-202007-45 : NTFS-3G: Remote code execution, possible privilege escalation | Nessus | Gentoo Local Security Checks | 7/27/2020 | 2/28/2024 | high |
137361 | Cisco IOS XE Software Privilege Escalation (cisco-sa-priv-esc2-A6jVRu7C) | Nessus | CISCO | 6/11/2020 | 5/3/2024 | medium |
44730 | Debian DSA-1865-1 : linux-2.6 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
60903 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の systemtap | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
91736 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 6/22/2016 | 1/19/2021 | critical |
95705 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1431) | Nessus | SuSE Local Security Checks | 12/12/2016 | 1/19/2021 | critical |
154533 | NewStart CGSL CORE 5.04 / MAIN 5.04 : docker-ce Vulnerability (NS-SA-2021-0103) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | medium |
92614 | Debian DSA-3633-1 : xen - security update (Bunker Buster) | Nessus | Debian Local Security Checks | 7/29/2016 | 1/11/2021 | high |
22036 | CentOS 4 : vixie-cron (CESA-2006:0539) | Nessus | CentOS Local Security Checks | 7/13/2006 | 1/4/2021 | high |
100997 | Solaris 11 : Multiple Kernel Vulnerabilities | Nessus | Solaris Local Security Checks | 6/22/2017 | 1/14/2021 | high |
60904 | Scientific Linux Security Update : systemtap on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
83736 | Lenovo System Update < 5.06.0034 Multiple Vulnerabilities | Nessus | Windows | 5/21/2015 | 7/12/2018 | high |
74480 | Mandriva Linux Security Advisory : chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 6/12/2014 | 1/6/2021 | low |
100044 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-562) | Nessus | SuSE Local Security Checks | 5/9/2017 | 1/19/2021 | high |
100506 | Oracle Linux 7 : kernel (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 5/30/2017 | 1/14/2021 | high |
11199 | CUPS < 1.1.18 Multiple Vulnerabilities | Nessus | Misc. | 1/18/2003 | 7/6/2018 | high |
22602 | Debian DSA-1060-1 : kernel-patch-vserver - programming error | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | low |
158264 | RHEL 7 : kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
25217 | Samba < 3.0.25 Multiple Vulnerabilities | Nessus | Misc. | 5/15/2007 | 7/27/2018 | critical |
78313 | Amazon Linux AMI : chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 4/18/2018 | low |
74500 | Fedora 20 : chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 6/13/2014 | 1/11/2021 | low |
93445 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 9/13/2016 | 1/19/2021 | critical |
99927 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-532) | Nessus | SuSE Local Security Checks | 5/2/2017 | 1/19/2021 | high |
84077 | RHEL 7:abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 6/10/2015 | 2/5/2021 | high |
99756 | Solaris 10 (sparc):152649-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 5/1/2017 | 1/14/2021 | high |
84312 | Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 6/22/2015 | 1/11/2021 | high |
96518 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 1/16/2017 | 1/4/2021 | high |
130369 | Debian DSA-4555-1 : pam-python - security update | Nessus | Debian Local Security Checks | 10/30/2019 | 4/16/2024 | high |