84475 | Fedora 21 : abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 7/1/2015 | 1/11/2021 | high |
84609 | RHEL 6 : abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 7/8/2015 | 2/5/2021 | high |
100214 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:1301-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/19/2021 | high |
100320 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1360-1) | Nessus | SuSE Local Security Checks | 5/22/2017 | 1/6/2021 | critical |
100207 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1281-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
100458 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20170525) | Nessus | Scientific Linux Local Security Checks | 5/26/2017 | 1/14/2021 | high |
95606 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:3039-1) | Nessus | SuSE Local Security Checks | 12/7/2016 | 1/6/2021 | critical |
96088 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3247-1) | Nessus | SuSE Local Security Checks | 12/22/2016 | 1/6/2021 | critical |
96188 | Debian DLA-772-1 : linux security update | Nessus | Debian Local Security Checks | 1/3/2017 | 1/11/2021 | critical |
96517 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 1/16/2017 | 1/4/2021 | high |
61008 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 glibc | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
119630 | AIX 7.2 TL 1:xorg (IJ11547) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
119632 | AIX 7.2 TL 3:xorg (IJ11550) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
93172 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:1710-1) | Nessus | SuSE Local Security Checks | 8/29/2016 | 1/6/2021 | high |
93299 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:2105-1) | Nessus | SuSE Local Security Checks | 9/2/2016 | 1/6/2021 | high |
95609 | Amazon Linux AMI : kernel (ALAS-2016-772) | Nessus | Amazon Linux Local Security Checks | 12/8/2016 | 4/11/2019 | high |
93709 | OracleVM 3.4:Unbreakable/ 等 (OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 9/26/2016 | 1/4/2021 | high |
54835 | Fedora 13 : systemtap-1.4-6.fc13 (2011-7289) | Nessus | Fedora Local Security Checks | 5/27/2011 | 1/11/2021 | high |
68147 | Oracle Linux 4 : systemtap (ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |
93171 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:1709-1) | Nessus | SuSE Local Security Checks | 8/29/2016 | 1/6/2021 | high |
93557 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 9/16/2016 | 1/14/2021 | high |
91241 | Amazon Linux AMI : kernel (ALAS-2016-703) | Nessus | Amazon Linux Local Security Checks | 5/19/2016 | 4/11/2019 | high |
109447 | Scientific Linux 安全性更新:SL7.x x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 5/1/2018 | 10/16/2024 | critical |
92782 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 8/8/2016 | 1/4/2021 | medium |
128772 | .NET Core SDK 的安全性更新 (2019 年 9 月) | Nessus | Windows | 9/13/2019 | 6/3/2021 | high |
73099 | Firefox < 28.0 多個弱點 | Nessus | Windows | 3/19/2014 | 7/16/2018 | high |
103702 | Cisco IOS XE Line Card Console Access Vulnerability (cisco-sa-20170927-cc) | Nessus | CISCO | 10/6/2017 | 5/3/2024 | medium |
48155 | Mandriva Linux Security Advisory : mono (MDVSA-2009:269) | Nessus | Mandriva Local Security Checks | 7/30/2010 | 1/6/2021 | medium |
141703 | Scientific Linux Security Update : freeradius on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 10/23/2020 | high |
144322 | Debian DSA-4812-1 : xen - security update | Nessus | Debian Local Security Checks | 12/16/2020 | 2/1/2024 | high |
111337 | Amazon Linux AMI : kernel (ALAS-2018-1046) | Nessus | Amazon Linux Local Security Checks | 7/26/2018 | 3/26/2025 | medium |
73057 | Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) Linux Network Connect Client Local Privilege Escalation (JSA10616) | Nessus | Misc. | 3/17/2014 | 7/12/2018 | high |
147587 | EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2021-1378) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/10/2024 | high |
94997 | Fedora 25 : 1:tomcat (2016-38e5b05260) (httpoxy) | Nessus | Fedora Local Security Checks | 11/21/2016 | 1/11/2021 | high |
157074 | SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/13/2023 | high |
111587 | openSUSE Security Update : cups (openSUSE-2018-822) | Nessus | SuSE Local Security Checks | 8/8/2018 | 8/23/2024 | high |
99224 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba4 | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |
99225 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |
60135 | FreeBSD : p5-RT-Authen-ExternalAuth -- privilege escalation (cdc4ff0e-d736-11e1-8221-e0cb4e266481) | Nessus | FreeBSD Local Security Checks | 7/27/2012 | 1/6/2021 | medium |
193332 | Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-priv-esc-seAx6NLX) | Nessus | CISCO | 4/15/2024 | 9/27/2024 | medium |
143153 | Cisco Secure Web Appliance Privilege Escalation (cisco-sa-wsa-prv-esc-nPzWZrQj) | Nessus | CISCO | 11/20/2020 | 6/3/2021 | high |
86005 | F5 Networks BIG-IP : BIG-IQ / BIG-IP privilege escalation vulnerability (K15229) | Nessus | F5 Networks Local Security Checks | 9/18/2015 | 3/10/2021 | high |
238102 | Fortinet Fortigate Privilege escalation in GUI websocket module (FG-IR-25-006) | Nessus | Firewalls | 6/10/2025 | 7/8/2025 | medium |
235483 | Cisco Catalyst SD-WAN Manager Privilege Escalation (cisco-sa-sdwan-priviesc-WCk7bmmt) | Nessus | CISCO | 5/7/2025 | 9/9/2025 | high |
69505 | Debian DSA-2745-1 : linux - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 8/30/2013 | 1/11/2021 | high |
24830 | GLSA-200703-13 : SSH Communications Security's Secure Shell Server: SFTP privilege escalation | Nessus | Gentoo Local Security Checks | 3/16/2007 | 1/6/2021 | medium |
153435 | FreeBSD : seatd-launch -- privilege escalation with SUID (49c35943-0eeb-421c-af4f-78e04582e5fb) | Nessus | FreeBSD Local Security Checks | 9/16/2021 | 11/30/2023 | high |
112880 | ProfilePress Plugin for WordPress 3.x < 3.1.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 7/5/2021 | 3/14/2023 | critical |
501090 | Siemens Industrial Products Intel CPUs Missing Encryption of Sensitive Data (CVE-2020-12360) | Tenable OT Security | Tenable.ot | 5/2/2023 | 9/4/2024 | high |
4154 | Kaspersky Anti-Spam < 3.0.0 [0278] File Permission Weakness Local Privilege Escalation | Nessus Network Monitor | CGI | 8/3/2007 | 3/6/2019 | low |