193896 | Cisco Adaptive Security Appliance Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 4/25/2024 | 5/31/2024 | medium |
133216 | Siemens SIMATIC STEP 7 Local Privilege Escalation Vulnerability in TIA Portal (SSA-629512) | Nessus | SCADA | 1/24/2020 | 8/8/2025 | high |
134171 | Xen Device Quarantine for Alternate PCI Assignment Methods Privilege Escalation Vulnerability (XSA-306) | Nessus | Misc. | 3/2/2020 | 1/14/2021 | medium |
184343 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4351-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 6/19/2024 | high |
182385 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3892-1) | Nessus | SuSE Local Security Checks | 9/30/2023 | 11/2/2023 | high |
181913 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:3783-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
166329 | Security Update for Visual Studio 2022 (Oct 2022) (macOS) | Nessus | MacOS X Local Security Checks | 10/20/2022 | 10/9/2023 | high |
120880 | Fedora 28 : 1:NetworkManager-vpnc (2018-eb5ea0abaf) | Nessus | Fedora Local Security Checks | 1/3/2019 | 6/28/2024 | high |
124294 | SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1001-1) | Nessus | SuSE Local Security Checks | 4/25/2019 | 5/31/2024 | high |
111361 | Fedora 27 : 1:NetworkManager-vpnc (2018-ac02463f82) | Nessus | Fedora Local Security Checks | 7/27/2018 | 9/2/2024 | high |
21404 | FreeBSD : ghostscript -- insecure temporary file creation vulnerability (27a70a01-5f6c-11da-8d54-000cf18bbe54) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | high |
143886 | SUSE SLES12 Security Update : bluez (SUSE-SU-2020:3516-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | high |
227587 | Linux Distros Unpatched Vulnerability : CVE-2024-21783 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | low |
39468 | CGI Generic Header Injection | Nessus | CGI abuses | 6/19/2009 | 1/19/2021 | medium |
161097 | AlmaLinux 8 : container-tools:3.0 (ALSA-2022:2143) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 1/13/2025 | high |
209630 | AlmaLinux 8 : NetworkManager-libreswan (ALSA-2024:8353) | Nessus | Alma Linux Local Security Checks | 10/24/2024 | 10/24/2024 | high |
225109 | Linux Distros Unpatched Vulnerability : CVE-2022-46329 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
67101 | Debian DSA-2716-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 6/29/2013 | 3/29/2022 | critical |
227887 | Linux Distros Unpatched Vulnerability : CVE-2024-29214 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
230924 | Linux Distros Unpatched Vulnerability : CVE-2025-0447 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
209321 | Fedora 40 : oath-toolkit (2024-cb2e1f0168) | Nessus | Fedora Local Security Checks | 10/19/2024 | 10/19/2024 | high |
161702 | Zoom Client < 5.9.7 | Nessus | Windows | 5/31/2022 | 6/1/2022 | high |
149230 | SUSE SLES12 Security Update : cups (SUSE-SU-2021:1453-1) | Nessus | SuSE Local Security Checks | 5/3/2021 | 5/18/2021 | low |
124293 | SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1000-1) | Nessus | SuSE Local Security Checks | 4/25/2019 | 5/31/2024 | high |
20209 | SUSE-SA:2005:064: pwdutils, shadow | Nessus | SuSE Local Security Checks | 11/15/2005 | 1/14/2021 | high |
25759 | MySQL Community Server 5.0 < 5.0.45 Multiple Vulnerabilities | Nessus | Databases | 7/25/2007 | 7/16/2018 | medium |
75552 | openSUSE Security Update : kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/14/2023 | high |
235529 | RockyLinux 8 : NetworkManager-libreswan (RLSA-2024:8353) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
226176 | Linux Distros Unpatched Vulnerability : CVE-2023-34440 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
80985 | openSUSE Security Update : dbus-1 (openSUSE-SU-2015:0111-1) | Nessus | SuSE Local Security Checks | 1/26/2015 | 1/19/2021 | high |
104209 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:2856-1) | Nessus | SuSE Local Security Checks | 10/27/2017 | 1/6/2021 | high |
102194 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2041-1) | Nessus | SuSE Local Security Checks | 8/4/2017 | 1/6/2021 | high |
126647 | FreeBSD 11.x < 11.2-RELEASE-p12 / 12.x < 12.0-RELEASE-p7 Privilege escalation in cd(4) driver | Nessus | FreeBSD Local Security Checks | 7/15/2019 | 5/10/2024 | high |
35640 | FreeBSD : firefox -- multiple vulnerabilities (8b491182-f842-11dd-94d9-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2/12/2009 | 1/6/2021 | critical |
88395 | openSUSE Security Update : libvirt (openSUSE-2016-82) | Nessus | SuSE Local Security Checks | 1/27/2016 | 1/19/2021 | low |
204848 | Zoom Workplace Desktop App For Windows < 6.0.0 Race Condition (ZSB-24021) | Nessus | Misc. | 7/30/2024 | 8/6/2025 | medium |
84214 | Ubuntu 15.04 : linux vulnerability (USN-2647-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 1/19/2021 | high |
174274 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Apport vulnerability (USN-6018-1) | Nessus | Ubuntu Local Security Checks | 4/14/2023 | 8/27/2024 | high |
218177 | Linux Distros Unpatched Vulnerability : CVE-2014-10070 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
161891 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1808) | Nessus | Huawei Local Security Checks | 6/6/2022 | 3/23/2023 | high |
48387 | Debian DSA-2094-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 8/23/2010 | 1/4/2021 | critical |
170015 | Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-ftd-mgmt-privesc-7GqR2th) | Nessus | CISCO | 1/13/2023 | 1/16/2023 | medium |
51818 | Debian DSA-2153-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 1/31/2011 | 1/4/2021 | high |
34444 | Debian DSA-1655-1 : linux-2.6.24 - denial of service/information leak/privilege escalation | Nessus | Debian Local Security Checks | 10/20/2008 | 1/4/2021 | high |
88149 | FreeBSD : sudo -- potential privilege escalation via symlink misconfiguration (2e8cdd36-c3cc-11e5-b5fe-002590263bf5) | Nessus | FreeBSD Local Security Checks | 1/26/2016 | 1/4/2021 | high |
184252 | F5 Networks BIG-IP : Rowhammer hardware vulnerability (K60570139) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 5/7/2024 | critical |
60767 | Scientific Linux Security Update : firefox on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
140449 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2574-1) | Nessus | SuSE Local Security Checks | 9/9/2020 | 2/21/2024 | high |
166442 | SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3709-1) | Nessus | SuSE Local Security Checks | 10/25/2022 | 7/14/2023 | high |
104870 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:3115-1) | Nessus | SuSE Local Security Checks | 11/30/2017 | 1/6/2021 | critical |