38083 | Mandriva Linux Security Advisory : postgresql (MDVSA-2008:004) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | high |
143844 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3225-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | high |
256811 | Linux Distros Unpatched Vulnerability : CVE-2022-37704 | Nessus | Misc. | 8/27/2025 | 9/5/2025 | medium |
128772 | .NET Core SDK 安全更新(2019 年 9 月) | Nessus | Windows | 9/13/2019 | 6/3/2021 | high |
99757 | Solaris 10 (x86 ) :152650-02 : dtappgather 任意のディレクトリ作成ローカル権限昇格 (EXTREMEPARR ) | Nessus | Solaris Local Security Checks | 5/1/2017 | 1/14/2021 | high |
97516 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20170302) | Nessus | Scientific Linux Local Security Checks | 3/3/2017 | 1/14/2021 | high |
68573 | Oracle Linux 5:カーネル(ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
93216 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 8/30/2016 | 1/19/2021 | high |
92308 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 7/15/2016 | 1/19/2021 | high |
100211 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1291-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
100213 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1300-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
93284 | SUSE SLES11 安全更新:kernel (SUSE-SU-2016:2018-1) | Nessus | SuSE Local Security Checks | 9/2/2016 | 1/19/2021 | high |
93370 | SUSE SLES11 安全更新:kernel (SUSE-SU-2016:2245-1) | Nessus | SuSE Local Security Checks | 9/8/2016 | 1/19/2021 | critical |
100106 | Amazon Linux AMI : kernel (ALAS-2017-828) | Nessus | Amazon Linux Local Security Checks | 5/11/2017 | 4/10/2019 | high |
102064 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0126) (Stack Clash) | Nessus | OracleVM Local Security Checks | 7/31/2017 | 1/4/2021 | critical |
92719 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 8/4/2016 | 1/14/2021 | high |
187244 | CentOS 7 : kpatch-patch (RHSA-2023:7419) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
93680 | OracleVM 3.3:Unbreakable/etc(OVMSA-2016-0133) | Nessus | OracleVM Local Security Checks | 9/23/2016 | 1/4/2021 | high |
119626 | AIX 6.1 TL 9:xorg(IJ11000) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
119629 | AIX 7.2 TL 0:xorg(IJ11546) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
50810 | CentOS 4:systemtap(CESA-2010:0895) | Nessus | CentOS Local Security Checks | 11/24/2010 | 1/4/2021 | high |
102774 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0145)(Stack Clash) | Nessus | OracleVM Local Security Checks | 8/25/2017 | 1/4/2021 | critical |
89022 | SUSE SLED12 / SLES12 セキュリティ更新:kernel (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2/29/2016 | 1/6/2021 | high |
147587 | EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2021-1378) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/10/2024 | high |
111587 | openSUSE Security Update : cups (openSUSE-2018-822) | Nessus | SuSE Local Security Checks | 8/8/2018 | 8/23/2024 | high |
94997 | Fedora 25 : 1:tomcat (2016-38e5b05260) (httpoxy) | Nessus | Fedora Local Security Checks | 11/21/2016 | 1/11/2021 | high |
157074 | SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/13/2023 | high |
501709 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2021-42060) | Tenable OT Security | Tenable.ot | 9/26/2023 | 9/27/2023 | high |
501694 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2022-24069) | Tenable OT Security | Tenable.ot | 9/26/2023 | 9/27/2023 | high |
144249 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2020-2570) | Nessus | Huawei Local Security Checks | 12/15/2020 | 2/1/2024 | high |
502961 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Access of Resource Using Incompatible Type ('Type Confusion') (CVE-2022-34918) | Tenable OT Security | Tenable.ot | 2/25/2025 | 2/26/2025 | high |
66557 | Debian DSA-2673-1 : libdmx - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66575 | Debian DSA-2691-1 : libxinerama - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66560 | Debian DSA-2676-1 : libxfixes - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66565 | Debian DSA-2681-1 : libxcursor - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66558 | Debian DSA-2674-1 : libxv - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
108547 | Webmin < 1.200 Unauthorized Configuration File Access | Nessus | CGI abuses | 3/22/2018 | 12/19/2024 | critical |
83834 | Fedora 21 : xen-4.4.2-4.fc21 (2015-8270) (Venom) | Nessus | Fedora Local Security Checks | 5/27/2015 | 1/11/2021 | high |
22923 | FreeBSD : mysql -- database 'case-sensitive' privilege escalation (a0e92718-6603-11db-ab90-000e35fd8194) | Nessus | FreeBSD Local Security Checks | 10/30/2006 | 1/6/2021 | low |
121503 | Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190130) | Nessus | Scientific Linux Local Security Checks | 1/31/2019 | 6/25/2024 | critical |
181596 | Adobe Audition < 14.4.3 / 22.0.0 < 22.1.1 Multiple Privilege escalation (APSB21-121) (macOS) | Nessus | MacOS X Local Security Checks | 9/19/2023 | 11/20/2024 | low |
51666 | FreeBSD : dokuwiki -- multiple privilege escalation vulnerabilities (7580f00e-280c-11e0-b7c8-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 1/25/2011 | 1/6/2021 | high |
94263 | FreeBSD : FreeBSD -- bhyve - privilege escalation vulnerability (a479a725-9adb-11e6-a298-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 10/26/2016 | 1/4/2021 | high |
201056 | IBM MQ 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD Privilege Escalation (7158072) | Nessus | Misc. | 6/27/2024 | 1/3/2025 | high |
45054 | Debian DSA-2012-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 3/15/2010 | 1/4/2021 | high |
238113 | Fortinet Fortigate Privilege escalation in automation-stitch (FG-IR-24-385) | Nessus | Firewalls | 6/10/2025 | 7/8/2025 | medium |
57649 | GLSA-201201-07 : NX Server Free Edition, NX Node: Privilege escalation | Nessus | Gentoo Local Security Checks | 1/24/2012 | 1/6/2021 | high |
127126 | Ansible Tower 3.x < 3.3.5 / 3.4.x < 3.4.3 Privilege Escalation Vulnerability | Nessus | CGI abuses | 8/5/2019 | 4/11/2022 | high |
130760 | Xen Project Descriptor Table Limit Checking Privilege Escalation Vulnerability (XSA-298) | Nessus | Misc. | 11/8/2019 | 7/10/2020 | critical |
64881 | Debian DSA-2632-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2/26/2013 | 1/11/2021 | medium |