29956 | RHEL 3 : postgresql (RHSA-2008:0039) | Nessus | Red Hat Local Security Checks | 1/14/2008 | 1/14/2021 | high |
232815 | RHEL 9 : .NET 8.0 (RHSA-2025:2666) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
165585 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2022:3465-1) | Nessus | SuSE Local Security Checks | 9/30/2022 | 7/14/2023 | high |
165878 | EulerOS Virtualization 3.0.6.6 : gdisk (EulerOS-SA-2022-2497) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/9/2022 | medium |
190086 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:0376-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/7/2024 | high |
213504 | CentOS 9 : microcode_ctl-20241112-1.el9 | Nessus | CentOS Local Security Checks | 1/6/2025 | 1/6/2025 | high |
163284 | RHEL 8 : kernel (RHSA-2022:5636) | Nessus | Red Hat Local Security Checks | 7/20/2022 | 11/7/2024 | high |
111508 | SUSE SLED12 / SLES12 Security Update : cups (SUSE-SU-2018:2162-1) | Nessus | SuSE Local Security Checks | 8/2/2018 | 8/27/2024 | high |
501585 | Moxa EDR-810 Web Server Certificate Signing Request Command Injection (CVE-2017-12125) | Tenable OT Security | Tenable.ot | 8/2/2023 | 8/3/2023 | high |
97516 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20170302) | Nessus | Scientific Linux Local Security Checks | 3/3/2017 | 1/14/2021 | high |
92308 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 7/15/2016 | 1/19/2021 | high |
93216 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 8/30/2016 | 1/19/2021 | high |
68573 | Oracle Linux 5 : kernel (ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
99757 | Solaris 10 (x86) : 152650-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 5/1/2017 | 1/14/2021 | high |
100211 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1291-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
100213 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1300-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
99201 | Virtuozzo 7 : readykernel-patch (VZA-2017-027) | Nessus | Virtuozzo Local Security Checks | 4/6/2017 | 1/4/2021 | high |
111288 | Photon OS 2.0 : glibc (PhotonOS-PHSA-2018-2.0-0018) (deprecated) | Nessus | PhotonOS Local Security Checks | 7/24/2018 | 4/5/2019 | high |
82300 | Debian DLA-183-1 : libxfont security update | Nessus | Debian Local Security Checks | 3/30/2015 | 1/11/2021 | high |
167740 | CentOS 8 : python39:3.9 (CESA-2022:8492) | Nessus | CentOS Local Security Checks | 11/16/2022 | 3/6/2023 | high |
158946 | CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2022:0886) | Nessus | CentOS Local Security Checks | 3/15/2022 | 2/8/2023 | high |
167192 | CentOS 8 : dovecot (CESA-2022:7623) | Nessus | CentOS Local Security Checks | 11/9/2022 | 11/30/2022 | high |
173185 | Amazon Linux 2023 : device-mapper-multipath, device-mapper-multipath-devel, device-mapper-multipath-libs (ALAS2023-2023-126) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | high |
193956 | CentOS 7 : kernel (RHSA-2024:2004) | Nessus | CentOS Local Security Checks | 4/26/2024 | 10/10/2024 | critical |
182497 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3923-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/2/2023 | high |
3512 | Mozilla Firefox < 1.0.8 / 1.5.x < 1.5.0.2 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 8/18/2004 | 3/6/2019 | medium |
140628 | FreeBSD : FreeBSD -- ftpd privilege escalation via ftpchroot feature (6d334fdb-f7e7-11ea-88f8-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 9/17/2020 | 12/8/2022 | high |
148221 | Cisco IOS Software Common Industrial Protocol Privilege Escalation (cisco-sa-XE-SAP-OPLbze68) | Nessus | CISCO | 3/30/2021 | 9/13/2021 | high |
165534 | Cisco SD-WAN Software Privilege Escalation Vulnerabilities (cisco-sa-sd-wan-priv-E6e8tEdF) | Nessus | CISCO | 9/29/2022 | 10/10/2023 | high |
165982 | Fortinet Fortigate Privilege escalation via switch-control CLI command (FG-IR-21-242) | Nessus | Firewalls | 10/10/2022 | 10/29/2024 | high |
159722 | Cisco SD-WAN vManage Software Privilege Escalation (cisco-sa-sdwan-privesc-vman-tEJFpBSL) | Nessus | CISCO | 4/13/2022 | 9/13/2022 | high |
153203 | Cisco IOS XR Software Authenticated User Privilege Escalation (cisco-sa-iosxr-privescal-dZYMrKf) | Nessus | CISCO | 9/10/2021 | 4/22/2022 | high |
190374 | FreeBSD : Composer -- Code execution and possible privilege escalation (33ba2241-c68e-11ee-9ef3-001999f8d30b) | Nessus | FreeBSD Local Security Checks | 2/9/2024 | 2/19/2024 | high |
56285 | Debian DSA-2310-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 9/26/2011 | 1/11/2021 | medium |
64836 | Sun Java JRE / Web Start Java Plug-in Untrusted Applet Privilege Escalation (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | medium |
92895 | FreeBSD : FreeBSD -- Local privilege escalation in IRET handler (0dfa5dde-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | high |
94354 | Cisco IOS XR Software Command-Line Interface Privilege Escalation (cisco-sa-20161005-iosxr) | Nessus | CISCO | 10/28/2016 | 4/8/2021 | high |
193897 | Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 4/25/2024 | 6/13/2025 | medium |
131126 | Cisco IOS XE Software Web UI Remote Access Privilege Escalation (cisco-sa-20180328-xepriv) | Nessus | CISCO | 11/19/2019 | 5/3/2024 | high |
159701 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP1) (SUSE-SU-2022:1172-1) | Nessus | SuSE Local Security Checks | 4/13/2022 | 7/13/2023 | high |
178545 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-024) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 3/31/2025 | critical |
46682 | RHEL 4 : postgresql (RHSA-2010:0428) | Nessus | Red Hat Local Security Checks | 5/20/2010 | 4/24/2024 | medium |
184373 | Zoom VDI Meeting Client < 5.14.0 Vulnerability (ZSB-23012) | Nessus | Windows | 11/3/2023 | 11/3/2023 | high |
159734 | SUSE SLES12 Security Update : kernel (Live Patch 17 for SLE 12 SP5) (SUSE-SU-2022:1189-1) | Nessus | SuSE Local Security Checks | 4/14/2022 | 7/13/2023 | high |
159752 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP1) (SUSE-SU-2022:1212-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
159754 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP1) (SUSE-SU-2022:1193-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
97570 | SUSE SLES11 Security Update : openssh (SUSE-SU-2017:0606-1) | Nessus | SuSE Local Security Checks | 3/7/2017 | 1/19/2021 | high |
186950 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4735-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 1/30/2024 | high |
181909 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3772-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
100600 | Virtuozzo 7 : readykernel-patch (VZA-2017-044) | Nessus | Virtuozzo Local Security Checks | 6/5/2017 | 1/4/2021 | high |