144660 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1019) | Nessus | Huawei Local Security Checks | 1/4/2021 | 1/31/2024 | high |
87995 | Debian DSA-3448-1 : linux - security update | Nessus | Debian Local Security Checks | 1/20/2016 | 1/11/2021 | high |
182681 | Cisco IOx Application Hosting Environment Privilege Escalation (cisco-sa-rdocker-uATbukKn) | Nessus | CISCO | 10/6/2023 | 9/27/2024 | high |
183046 | F5 Networks BIG-IP Edge Client for macOS Privilege Escalation (K000135040) | Nessus | F5 Networks Local Security Checks | 10/13/2023 | 5/10/2024 | high |
181596 | Adobe Audition < 14.4.3 / 22.0.0 < 22.1.1 Multiple Privilege escalation (APSB21-121) (macOS) | Nessus | MacOS X Local Security Checks | 9/19/2023 | 11/20/2024 | low |
57649 | GLSA-201201-07 : NX Server Free Edition, NX Node: Privilege escalation | Nessus | Gentoo Local Security Checks | 1/24/2012 | 1/6/2021 | high |
55821 | FreeBSD : libXfont -- possible local privilege escalation (304409c3-c3ef-11e0-8aa5-485d60cb5385) | Nessus | FreeBSD Local Security Checks | 8/12/2011 | 1/6/2021 | high |
51666 | FreeBSD : dokuwiki -- multiple privilege escalation vulnerabilities (7580f00e-280c-11e0-b7c8-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 1/25/2011 | 1/6/2021 | high |
44710 | Debian DSA-1845-1 : linux-2.6 - denial of service, privilege escalation | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
45054 | Debian DSA-2012-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 3/15/2010 | 1/4/2021 | high |
45547 | FreeBSD : sudo -- Privilege escalation with sudoedit (1a9f678d-48ca-11df-85f8-000c29a67389) | Nessus | FreeBSD Local Security Checks | 4/16/2010 | 1/6/2021 | medium |
32067 | FreeBSD : mksh -- TTY attachment privilege escalation (86c05550-12c1-11dd-bab7-0016179b2dd5) | Nessus | FreeBSD Local Security Checks | 4/28/2008 | 1/6/2021 | high |
66919 | FreeBSD : FreeBSD -- Privilege escalation via mmap (abef280d-d829-11e2-b71c-8c705af55518) | Nessus | FreeBSD Local Security Checks | 6/19/2013 | 1/6/2021 | medium |
64881 | Debian DSA-2632-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2/26/2013 | 1/11/2021 | medium |
147878 | Cisco SD-WAN Solution Privilege Escalation (cisco-sa-20190619-sdwan-privesca) | Nessus | CISCO | 3/18/2021 | 3/19/2021 | high |
58486 | Debian DSA-2443-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 3/27/2012 | 1/11/2021 | high |
201056 | IBM MQ 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD Privilege Escalation (7158072) | Nessus | Misc. | 6/27/2024 | 1/3/2025 | high |
10426 | Microsoft Windows SMB Registry : Schedule Key Permission Weakness Local Privilege Escalation | Nessus | Windows | 5/29/2000 | 1/12/2015 | high |
10432 | Microsoft Windows SMB Registry : Key Permissions Path Subversion Local Privilege Escalation | Nessus | Windows | 5/30/2000 | 8/13/2018 | high |
139347 | FreeBSD : FreeBSD -- sendmsg(2) privilege escalation (8db74c04-d794-11ea-88f8-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 8/6/2020 | 2/26/2024 | high |
127126 | Ansible Tower 3.x < 3.3.5 / 3.4.x < 3.4.3 Privilege Escalation Vulnerability | Nessus | CGI abuses | 8/5/2019 | 4/11/2022 | high |
238113 | Fortinet Fortigate Privilege escalation in automation-stitch (FG-IR-24-385) | Nessus | Firewalls | 6/10/2025 | 7/8/2025 | medium |
94263 | FreeBSD : FreeBSD -- bhyve - privilege escalation vulnerability (a479a725-9adb-11e6-a298-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 10/26/2016 | 1/4/2021 | high |
130760 | Xen Project Descriptor Table Limit Checking Privilege Escalation Vulnerability (XSA-298) | Nessus | Misc. | 11/8/2019 | 7/10/2020 | critical |
130145 | SUSE SLED15 / SLES15 Security Update : procps (SUSE-SU-2019:2730-1) | Nessus | SuSE Local Security Checks | 10/22/2019 | 4/17/2024 | critical |
144424 | Virtuozzo 6 : xorg-x11-server-Xdmx / xorg-x11-server-Xephyr / etc (VZLSA-2020-4953) | Nessus | Virtuozzo Local Security Checks | 12/18/2020 | 2/1/2024 | high |
186666 | Dell Rugged Control Center < 4.7 Multiple Vulnerabilities | Nessus | Windows | 12/7/2023 | 12/11/2023 | high |
163380 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:2515-1) | Nessus | SuSE Local Security Checks | 7/22/2022 | 7/13/2023 | high |
164085 | Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) | Nessus | Windows | 8/12/2022 | 8/8/2025 | critical |
157259 | Debian DSA-5059-1 : policykit-1 - security update | Nessus | Debian Local Security Checks | 1/31/2022 | 1/16/2023 | high |
84312 | Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 6/22/2015 | 1/11/2021 | high |
96518 | OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 1/16/2017 | 1/4/2021 | high |
84077 | RHEL 7:abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 6/10/2015 | 2/5/2021 | high |
99756 | Solaris 10 (sparc):152649-02:dtappgather 任意目錄建立本機權限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 5/1/2017 | 1/14/2021 | high |
124582 | openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1313) | Nessus | SuSE Local Security Checks | 5/3/2019 | 5/29/2024 | high |
140299 | Debian DSA-4758-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 9/8/2020 | 9/17/2020 | high |
149275 | Debian DSA-4912-1 : exim4 - security update | Nessus | Debian Local Security Checks | 5/5/2021 | 4/11/2024 | critical |
29227 | Debian DSA-1420-1 : zabbix - programming error | Nessus | Debian Local Security Checks | 12/7/2007 | 1/4/2021 | low |
70242 | Mandriva Linux Security Advisory : davfs2 (MDVSA-2013:244) | Nessus | Mandriva Local Security Checks | 10/1/2013 | 1/6/2021 | high |
100885 | openSUSE Security Update : Mozilla based packages (openSUSE-2017-712) | Nessus | SuSE Local Security Checks | 6/20/2017 | 1/16/2024 | critical |
131425 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ovmf Multiple Vulnerabilities (NS-SA-2019-0218) | Nessus | NewStart CGSL Local Security Checks | 12/2/2019 | 1/14/2021 | critical |
154459 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Multiple Vulnerabilities (NS-SA-2021-0180) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/28/2021 | critical |
160735 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ovmf Multiple Vulnerabilities (NS-SA-2022-0009) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/10/2022 | critical |
120781 | Fedora 28 : cinnamon (2018-c785c43a8f) | Nessus | Fedora Local Security Checks | 1/3/2019 | 7/1/2024 | high |
135383 | openSUSE Security Update : bluez (openSUSE-2020-479) | Nessus | SuSE Local Security Checks | 4/10/2020 | 4/28/2020 | high |
31428 | Fedora 8 : kronolith-2.1.7-1.fc8 (2008-2221) | Nessus | Fedora Local Security Checks | 3/13/2008 | 1/11/2021 | high |
66561 | Debian DSA-2677-1 : libxrender - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66563 | Debian DSA-2679-1 : xserver-xorg-video-openchrome - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66568 | Debian DSA-2684-1 : libxrandr - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66571 | Debian DSA-2687-1 : libfs - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |