101069 | Fedora 24 : glibc (2017-698daef73c) (Stack Clash) | Nessus | Fedora Local Security Checks | 6/28/2017 | 1/6/2021 | high |
10652 | cfingerd < 1.4.4 Multiple Vulnerabilities | Nessus | Misc. | 4/16/2001 | 11/15/2018 | critical |
143717 | SUSE SLES12 Security Update : gdm (SUSE-SU-2020:3614-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | medium |
58136 | Debian DSA-2419-1 : puppet - several vulnerabilities | Nessus | Debian Local Security Checks | 2/28/2012 | 1/11/2021 | medium |
36060 | HP-UX PHCO_39124 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
79265 | Fedora 21 : kde-workspace-4.11.14-1.fc21 (2014-14895) | Nessus | Fedora Local Security Checks | 11/17/2014 | 1/11/2021 | high |
80445 | Debian DSA-3124-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 1/12/2015 | 1/11/2021 | medium |
132875 | Debian DSA-4602-1 : xen - security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Debian Local Security Checks | 1/15/2020 | 5/27/2024 | critical |
25820 | Firefox < 2.0.0.6 Multiple Vulnerabilities | Nessus | Windows | 7/31/2007 | 7/16/2018 | high |
77039 | Mandriva Linux Security Advisory : cups (MDVSA-2014:151) | Nessus | Mandriva Local Security Checks | 8/7/2014 | 1/6/2021 | medium |
202122 | Juniper Junos OS Vulnerability (JSA83008) | Nessus | Junos Local Security Checks | 7/10/2024 | 8/11/2025 | high |
57441 | Fedora 15 : libguestfs-1.10.12-1.fc15 (2011-17388) | Nessus | Fedora Local Security Checks | 1/6/2012 | 1/11/2021 | high |
143112 | F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K15478554) | Nessus | F5 Networks Local Security Checks | 11/19/2020 | 5/10/2024 | high |
89669 | VMware ESX / ESXi Guest OS Local Privilege Escalation (VMSA-2013-0014) (remote check) | Nessus | Misc. | 3/4/2016 | 11/15/2018 | high |
92795 | Debian DSA-3644-1 : fontconfig - security update | Nessus | Debian Local Security Checks | 8/9/2016 | 1/11/2021 | high |
85225 | Juniper Junos SRX Series 'set system ports console insecure' Local Privilege Escalation (JSA10683) | Nessus | Junos Local Security Checks | 8/4/2015 | 7/12/2018 | high |
89881 | Fedora 22 : exim-4.85.2-1.fc22 (2016-0e3ca94d88) | Nessus | Fedora Local Security Checks | 3/14/2016 | 1/11/2021 | high |
75385 | openSUSE Security Update : php5 (openSUSE-SU-2014:0784-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
79626 | AIX Java Advisory : java_oct2014_advisory.asc (POODLE) | Nessus | AIX Local Security Checks | 11/28/2014 | 6/26/2023 | critical |
187762 | CentOS 7 : kernel-rt (RHSA-2023:7424) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | high |
179309 | Debian dla-3512 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 8/3/2023 | 3/31/2025 | critical |
189094 | Debian dla-3710 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 1/16/2024 | 3/31/2025 | critical |
31155 | FreeBSD : mozilla -- multiple vulnerabilities (810a5197-e0d9-11dc-891a-02061b08fc24) | Nessus | FreeBSD Local Security Checks | 2/25/2008 | 1/6/2021 | high |
193080 | Zoom Client for Meetings < 5.17.10 Vulnerability (ZSB-24012) | Nessus | MacOS X Local Security Checks | 4/9/2024 | 8/1/2025 | medium |
113132 | Apache Tomcat 8.5.55 < 8.5.75 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2/3/2022 | 3/14/2023 | high |
151890 | Debian DSA-4941-1 : linux - security update | Nessus | Debian Local Security Checks | 7/21/2021 | 1/24/2025 | high |
150257 | SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2021:1843-1) | Nessus | SuSE Local Security Checks | 6/4/2021 | 12/27/2023 | high |
150266 | SUSE SLES12 Security Update : polkit (SUSE-SU-2021:1842-1) | Nessus | SuSE Local Security Checks | 6/4/2021 | 12/27/2023 | high |
163341 | AlmaLinux 8 : kernel (5564) (ALSA-2022:5564) | Nessus | Alma Linux Local Security Checks | 7/21/2022 | 12/8/2022 | high |
150064 | CentOS 8 : dotnet5.0 (CESA-2021:2036) | Nessus | CentOS Local Security Checks | 5/30/2021 | 11/28/2024 | high |
36062 | HP-UX PHKL_38795 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
58880 | Debian DSA-2460-1 : asterisk - several vulnerabilities | Nessus | Debian Local Security Checks | 4/26/2012 | 1/11/2021 | medium |
101731 | Fedora 26 : glibc (2017-d80ab96e61) (Stack Clash) | Nessus | Fedora Local Security Checks | 7/17/2017 | 1/6/2021 | high |
109748 | Fedora 26 : glusterfs (2018-f9e0f1caf7) | Nessus | Fedora Local Security Checks | 5/14/2018 | 10/8/2024 | high |
105437 | F5 Networks BIG-IP : libcurl vulnerability (K26899353) | Nessus | F5 Networks Local Security Checks | 12/26/2017 | 7/17/2019 | high |
131173 | FreeBSD : drm graphics drivers -- Local privilege escalation and denial of service (ecb7fdec-0b82-11ea-874d-0c9d925bbbc0) | Nessus | FreeBSD Local Security Checks | 11/21/2019 | 4/10/2024 | high |
121590 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-132) | Nessus | SuSE Local Security Checks | 2/5/2019 | 6/24/2024 | critical |
96018 | Debian DSA-3739-1 : tomcat8 - security update | Nessus | Debian Local Security Checks | 12/20/2016 | 5/14/2023 | critical |
89089 | FreeBSD : exim -- local privillege escalation (7d09b9ee-e0ba-11e5-abc4-6fb07af136d2) | Nessus | FreeBSD Local Security Checks | 3/3/2016 | 1/4/2021 | high |
95799 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3109-1) | Nessus | SuSE Local Security Checks | 12/14/2016 | 1/6/2021 | critical |
95628 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:3049-1) | Nessus | SuSE Local Security Checks | 12/8/2016 | 1/6/2021 | critical |
95660 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3063-1) | Nessus | SuSE Local Security Checks | 12/9/2016 | 1/6/2021 | critical |
100206 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1278-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
100210 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1287-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
100215 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1302-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
100586 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0112) | Nessus | OracleVM Local Security Checks | 6/2/2017 | 1/4/2021 | high |
93104 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1015) | Nessus | SuSE Local Security Checks | 8/25/2016 | 1/19/2021 | critical |
95536 | SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2976-1) | Nessus | SuSE Local Security Checks | 12/5/2016 | 1/19/2021 | critical |
106281 | Fedora 26 : glibc (2018-8e27ad96ed) | Nessus | Fedora Local Security Checks | 1/24/2018 | 1/6/2021 | critical |
142490 | Cisco SD-WAN vManage Software Command Injection (cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 11/6/2020 | 11/24/2020 | medium |