186527 | AlmaLinux 8 : kpatch-patch (ALSA-2023:7554) | Nessus | Alma Linux Local Security Checks | 12/3/2023 | 8/9/2024 | high |
168134 | Rocky Linux 8 : python39:3.9 (RLSA-2022:8492) | Nessus | Rocky Linux Local Security Checks | 11/23/2022 | 11/7/2023 | high |
502948 | Siemens SIMATIC S7-1500 TM MFP BIOS Integer Overflow or Wraparound (CVE-2023-0179) | Tenable OT Security | Tenable.ot | 2/25/2025 | 2/26/2025 | high |
500702 | Siemens Devices Using Intel CPUs Improper Privilege Management (CVE-2020-8745) | Tenable OT Security | Tenable.ot | 10/14/2022 | 4/9/2025 | medium |
801162 | MySQL Mysqlhotcopy Script Insecure Temporary File Creation | Log Correlation Engine | Database | | | medium |
140799 | Cisco IOS XR Authenticated User Privilege Escalation (cisco-sa-iosxr-cli-privescl-sDVEmhqv) | Nessus | CISCO | 9/25/2020 | 9/10/2021 | high |
151661 | Cisco Web Security Appliance Privilege Escalation (cisco-sa-scr-web-priv-esc-k3HCGJZ) | Nessus | CISCO | 7/15/2021 | 9/21/2023 | high |
183050 | F5 Networks BIG-IP : BIG-IP Edge Client for macOS Privilege Escalation (K000136185) | Nessus | F5 Networks Local Security Checks | 10/13/2023 | 5/10/2024 | high |
38722 | Debian DSA-1794-1 : linux-2.6 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 5/11/2009 | 1/4/2021 | critical |
70200 | Debian DSA-2766-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 9/30/2013 | 1/11/2021 | medium |
66431 | Debian DSA-2668-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 5/15/2013 | 1/11/2021 | medium |
50825 | Debian DSA-2126-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 11/29/2010 | 1/4/2021 | high |
19171 | FreeBSD : mozilla -- privilege escalation via DOM property overrides (f650d5b8-ae62-11d9-a788-0001020eed82) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | high |
42912 | FreeBSD : libtool -- Library Search Path Privilege Escalation Issue (77c14729-dc5e-11de-92ae-02e0184b8d35) | Nessus | FreeBSD Local Security Checks | 11/30/2009 | 1/6/2021 | medium |
57583 | Debian DSA-2389-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 1/18/2012 | 1/11/2021 | medium |
49276 | Debian DSA-2110-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 9/20/2010 | 1/4/2021 | high |
207696 | Cisco IOS XR Software CLI Privilege Escalation (cisco-sa-iosxr-priv-esc-CrG5vhCq) | Nessus | CISCO | 9/24/2024 | 7/31/2025 | high |
192465 | Cisco IOS XR Software SSH Privilege Escalation (cisco-sa-iosxr-ssh-privesc-eWDMKew3) | Nessus | CISCO | 3/22/2024 | 9/13/2024 | high |
55170 | Debian DSA-2264-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 6/20/2011 | 1/4/2021 | high |
44737 | Debian DSA-1872-1 : linux-2.6 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
151133 | Cisco SD-WAN vManage Software Privilege Escalation (cisco-sa-sdwan-privesc-vman-kth3c82B) | Nessus | CISCO | 6/29/2021 | 8/5/2025 | medium |
104252 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:2864-1) | Nessus | SuSE Local Security Checks | 10/30/2017 | 1/6/2021 | high |
132091 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2019:3309-1) | Nessus | SuSE Local Security Checks | 12/17/2019 | 5/18/2022 | high |
121362 | Amazon Linux 2 : kernel (ALAS-2019-1149) | Nessus | Amazon Linux Local Security Checks | 1/25/2019 | 6/26/2024 | high |
118672 | F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K50254952) | Nessus | F5 Networks Local Security Checks | 11/2/2018 | 11/2/2023 | high |
231082 | Linux Distros Unpatched Vulnerability : CVE-2024-7977 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
228108 | Linux Distros Unpatched Vulnerability : CVE-2024-11115 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
53321 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : x11-xserver-utils vulnerability (USN-1107-1) | Nessus | Ubuntu Local Security Checks | 4/7/2011 | 2/28/2025 | high |
77262 | AIX 6.1 TL 8 : malloc (IV62803) | Nessus | AIX Local Security Checks | 8/20/2014 | 4/21/2023 | high |
77266 | AIX 7.1 TL 3 : malloc (IV62808) | Nessus | AIX Local Security Checks | 8/20/2014 | 4/21/2023 | high |
244514 | Linux Distros Unpatched Vulnerability : CVE-2019-0145 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
145599 | CentOS 8 : httpd:2.4 (CESA-2019:0980) | Nessus | CentOS Local Security Checks | 1/29/2021 | 4/25/2023 | high |
249448 | Linux Distros Unpatched Vulnerability : CVE-2023-31248 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
237892 | Devolutions Server < 2025.1.9.0 Improper Access Control (DEVO-2025-0010) | Nessus | Windows | 6/6/2025 | 6/6/2025 | high |
249730 | Linux Distros Unpatched Vulnerability : CVE-2022-24122 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
187036 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4882-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 1/30/2024 | high |
112314 | Rank Math SEO Plugin for WordPress < 1.0.41 Privilege Escalation | Web App Scanning | Component Vulnerability | 4/27/2020 | 3/14/2023 | critical |
111779 | openSUSE Security Update : NetworkManager-vpnc (openSUSE-2018-859) | Nessus | SuSE Local Security Checks | 8/16/2018 | 8/21/2024 | high |
95567 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3149-2) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
95778 | Fedora 23 : kernel (2016-5aff4a6bbc) | Nessus | Fedora Local Security Checks | 12/14/2016 | 1/11/2021 | high |
55747 | VMSA-2011-0010 : VMware ESX third-party updates for Service Console packages glibc and dhcp | Nessus | VMware ESX Local Security Checks | 8/1/2011 | 1/6/2021 | high |
50336 | FreeBSD : FreeBSD -- Improper environment sanitization in rtld(1) (ad08d14b-ca3d-11df-aade-0050568f000c) | Nessus | FreeBSD Local Security Checks | 10/26/2010 | 1/6/2021 | high |
59469 | SuSE 10 Security Update : Xen (ZYPP Patch Number 8180) | Nessus | SuSE Local Security Checks | 6/13/2012 | 1/19/2021 | high |
105081 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-002 and 2017-005) | Nessus | MacOS X Local Security Checks | 12/7/2017 | 5/28/2024 | high |
125314 | Amazon Linux AMI : kernel (ALAS-2019-1212) | Nessus | Amazon Linux Local Security Checks | 5/22/2019 | 5/21/2024 | high |
127297 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Vulnerability (NS-SA-2019-0083) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
223396 | Linux Distros Unpatched Vulnerability : CVE-2020-16021 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
209935 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:3786-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 2/28/2025 | high |
174357 | Fedora 36 : tigervnc (2023-6f3f9ee721) | Nessus | Fedora Local Security Checks | 4/15/2023 | 11/14/2024 | high |
189077 | Intel BIOS Firmware CVE-2022-26006 (INTEL-SA-00688) | Nessus | Misc. | 1/16/2024 | 10/30/2024 | medium |