119628 | AIX 7.1 TL 5:xorg (IJ11545) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
119631 | AIX 7.2 TL 2:xorg (IJ11549) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
119633 | AIX 5.3 TL 12:xorg (IJ11551) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
92007 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-862) | Nessus | SuSE Local Security Checks | 7/12/2016 | 1/19/2021 | high |
140721 | Cisco Data Center Network Manager Privilege Escalation (cisco-sa-20200219-dcnm-priv-esc) | Nessus | CISCO | 9/22/2020 | 9/25/2020 | high |
99224 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 samba4 | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |
99225 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 samba | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |
119626 | AIX 6.1 TL 9:xorg (IJ11000) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
119629 | AIX 7.2 TL 0:xorg (IJ11546) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
93680 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2016-0133) | Nessus | OracleVM Local Security Checks | 9/23/2016 | 1/4/2021 | high |
102774 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 8/25/2017 | 1/4/2021 | critical |
89022 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2/29/2016 | 1/6/2021 | high |
113132 | Apache Tomcat 8.5.55 < 8.5.75 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2/3/2022 | 3/14/2023 | high |
70888 | ESXi 5.1 < Build 911593 Multiple Vulnerabilities (remote check) | Nessus | Misc. | 11/13/2013 | 9/24/2019 | high |
151375 | Cisco IOS XE Software Privilege Escalation Vulnerability (cisco-sa-priv-esc1-OKMKFRhV) | Nessus | CISCO | 7/6/2021 | 5/3/2024 | medium |
137052 | Cisco Adaptive Security Appliance Software Web-Based Management Interface Privilege Escalation Vulnerability | Nessus | CISCO | 6/2/2020 | 5/26/2021 | high |
35700 | FreeBSD telnetd sys_term.c Environment Variable Handling Privilege Escalation (FreeBSD-SA-09:05) | Nessus | Gain a shell remotely | 2/17/2009 | 6/12/2020 | high |
21384 | FreeBSD : postgresql81-server -- SET ROLE privilege escalation (0b2b4b4d-a07c-11da-be0a-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | medium |
90877 | FreeBSD : gitlab -- privilege escalation via 'impersonate' feature (be72e773-1131-11e6-94fa-002590263bf5) | Nessus | FreeBSD Local Security Checks | 5/4/2016 | 1/4/2021 | high |
238101 | Fortinet FortiWeb Privilege escalation in GUI websocket module (FG-IR-25-006) | Nessus | Firewalls | 6/10/2025 | 7/8/2025 | medium |
66486 | Debian DSA-2669-1 : linux - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 5/17/2013 | 9/16/2022 | high |
179764 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-038) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | critical |
181439 | AlmaLinux 9 : kpatch-patch (ALSA-2023:5093) | Nessus | Alma Linux Local Security Checks | 9/14/2023 | 3/31/2025 | high |
178535 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-251) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 3/31/2025 | critical |
171680 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:0454-1) | Nessus | SuSE Local Security Checks | 2/21/2023 | 7/14/2023 | medium |
158201 | Debian DSA-5080-1 : snapd - security update | Nessus | Debian Local Security Checks | 2/21/2022 | 12/13/2022 | high |
55942 | Debian DSA-2297-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 8/23/2011 | 1/11/2021 | critical |
186873 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4802-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
159256 | EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359) | Nessus | Huawei Local Security Checks | 3/28/2022 | 1/13/2023 | high |
160009 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512) | Nessus | Huawei Local Security Checks | 4/20/2022 | 1/13/2023 | high |
160698 | EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698) | Nessus | Huawei Local Security Checks | 5/7/2022 | 1/13/2023 | high |
165914 | EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527) | Nessus | Huawei Local Security Checks | 10/9/2022 | 1/12/2023 | high |
168982 | Filepaths contain Dangerous characters (Linux) | Nessus | Misc. | 12/21/2022 | 7/24/2024 | info |
56478 | FreeBSD : sircd -- remote operator privilege escalation vulnerability (e92d8f6b-a1c0-11db-9ddc-0011098b2f36) | Nessus | FreeBSD Local Security Checks | 10/13/2011 | 4/2/2025 | high |
34409 | MS08-064: Microsoft Windows Virtual Address Descriptors (VAD) Local Privilege Escalation (956841) | Nessus | Windows : Microsoft Bulletins | 10/15/2008 | 11/15/2018 | high |
150314 | FreeBSD : polkit -- local privilege escalation using polkit_system_bus_name_get_creds_sync (36a35d83-c560-11eb-84ab-e0d55e2a8bf9) | Nessus | FreeBSD Local Security Checks | 6/7/2021 | 12/27/2023 | high |
140220 | Cisco Prime Infrastructure Virtual Domain Privilege Escalation (cisco-sa-20190619-prime-privescal) | Nessus | CISCO | 9/4/2020 | 9/8/2020 | medium |
34411 | MS08-066: Microsoft Windows Ancillary Function Driver (afd.sys) Local Privilege Escalation (956803) | Nessus | Windows : Microsoft Bulletins | 10/15/2008 | 11/15/2018 | high |
26087 | FreeBSD : samba -- nss_info plugin privilege escalation vulnerability (2bc96f18-683f-11dc-82b6-02e0185f8d72) | Nessus | FreeBSD Local Security Checks | 9/24/2007 | 1/6/2021 | medium |
173250 | Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-priv-esc-sABD8hcU) | Nessus | CISCO | 3/22/2023 | 4/6/2023 | high |
35344 | FreeBSD : nagios -- web interface privilege escalation vulnerability (d4a358d3-e09a-11dd-a765-0030843d3802) | Nessus | FreeBSD Local Security Checks | 1/12/2009 | 1/6/2021 | medium |
84312 | Fedora 22 : abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 6/22/2015 | 1/11/2021 | high |
95801 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3111-1) | Nessus | SuSE Local Security Checks | 12/14/2016 | 1/6/2021 | critical |
95805 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3119-1) | Nessus | SuSE Local Security Checks | 12/14/2016 | 1/6/2021 | critical |
96518 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 1/16/2017 | 1/4/2021 | high |
84077 | RHEL 7 : abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 6/10/2015 | 2/5/2021 | high |
99756 | Solaris 10 (sparc) : 152649-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 5/1/2017 | 1/14/2021 | high |
100023 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1183-1) | Nessus | SuSE Local Security Checks | 5/8/2017 | 1/6/2021 | high |
100212 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1299-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
121812 | Photon OS 1.0: Glibc PHSA-2018-1.0-0111 | Nessus | PhotonOS Local Security Checks | 2/7/2019 | 4/2/2019 | critical |