160179 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP2) (SUSE-SU-2022:1326-1) | Nessus | SuSE Local Security Checks | 4/25/2022 | 7/13/2023 | high |
160329 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1453-1) | Nessus | SuSE Local Security Checks | 4/29/2022 | 7/13/2023 | high |
190120 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:0393-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/7/2024 | high |
66476 | Firefox < 21.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/16/2013 | 4/25/2023 | critical |
193722 | SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2024:1382-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 5/30/2024 | high |
140653 | Ciscoのデータセンターネットワークマネージャの権限昇格(cisco-sa-20180905-cdcnm-escalation) | Nessus | CISCO | 9/18/2020 | 9/21/2020 | high |
234895 | CentOS 9:kernel-5.14.0-580.el9 | Nessus | CentOS Local Security Checks | 4/28/2025 | 4/28/2025 | medium |
92123 | Fedora 22:カーネル(2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | high |
96403 | RHEL 6:カーネル(RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 1/11/2017 | 12/16/2019 | critical |
109699 | Amazon Linux AMI:glibc(ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 5/11/2018 | 10/9/2024 | critical |
95726 | Fedora 25:カーネル(2016-107f03cc00) | Nessus | Fedora Local Security Checks | 12/13/2016 | 1/11/2021 | high |
95727 | Fedora 24:カーネル(2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 12/13/2016 | 1/11/2021 | high |
97510 | RHEL 7:kernel-rt(RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 3/3/2017 | 10/24/2019 | high |
75252 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
19171 | FreeBSD : mozilla -- privilege escalation via DOM property overrides (f650d5b8-ae62-11d9-a788-0001020eed82) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | high |
151661 | Cisco Web Security Appliance Privilege Escalation (cisco-sa-scr-web-priv-esc-k3HCGJZ) | Nessus | CISCO | 7/15/2021 | 9/21/2023 | high |
44737 | Debian DSA-1872-1 : linux-2.6 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
183050 | F5 Networks BIG-IP : BIG-IP Edge Client for macOS Privilege Escalation (K000136185) | Nessus | F5 Networks Local Security Checks | 10/13/2023 | 5/10/2024 | high |
42912 | FreeBSD : libtool -- Library Search Path Privilege Escalation Issue (77c14729-dc5e-11de-92ae-02e0184b8d35) | Nessus | FreeBSD Local Security Checks | 11/30/2009 | 1/6/2021 | medium |
140799 | Cisco IOS XR Authenticated User Privilege Escalation (cisco-sa-iosxr-cli-privescl-sDVEmhqv) | Nessus | CISCO | 9/25/2020 | 9/10/2021 | high |
192465 | Cisco IOS XR Software SSH Privilege Escalation (cisco-sa-iosxr-ssh-privesc-eWDMKew3) | Nessus | CISCO | 3/22/2024 | 9/13/2024 | high |
70200 | Debian DSA-2766-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 9/30/2013 | 1/11/2021 | medium |
151133 | Cisco SD-WAN vManage Software Privilege Escalation (cisco-sa-sdwan-privesc-vman-kth3c82B) | Nessus | CISCO | 6/29/2021 | 8/5/2025 | medium |
66431 | Debian DSA-2668-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 5/15/2013 | 1/11/2021 | medium |
38722 | Debian DSA-1794-1 : linux-2.6 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 5/11/2009 | 1/4/2021 | critical |
57583 | Debian DSA-2389-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 1/18/2012 | 1/11/2021 | medium |
55170 | Debian DSA-2264-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 6/20/2011 | 1/4/2021 | high |
49276 | Debian DSA-2110-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 9/20/2010 | 1/4/2021 | high |
50825 | Debian DSA-2126-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 11/29/2010 | 1/4/2021 | high |
59748 | FreeBSD : FreeBSD -- Privilege escalation when returning from kernel (aed44c4e-c067-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 6/28/2012 | 1/6/2021 | high |
207696 | Cisco IOS XR Software CLI Privilege Escalation (cisco-sa-iosxr-priv-esc-CrG5vhCq) | Nessus | CISCO | 9/24/2024 | 7/31/2025 | high |
149230 | SUSE SLES12 Security Update : cups (SUSE-SU-2021:1453-1) | Nessus | SuSE Local Security Checks | 5/3/2021 | 5/18/2021 | low |
20209 | SUSE-SA:2005:064: pwdutils, shadow | Nessus | SuSE Local Security Checks | 11/15/2005 | 1/14/2021 | high |
235529 | RockyLinux 8 : NetworkManager-libreswan (RLSA-2024:8353) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
230924 | Linux Distros Unpatched Vulnerability : CVE-2025-0447 | Nessus | Misc. | 3/6/2025 | 8/27/2025 | high |
258281 | Linux Distros Unpatched Vulnerability : CVE-2023-28144 | Nessus | Misc. | 8/30/2025 | 9/3/2025 | high |
124293 | SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1000-1) | Nessus | SuSE Local Security Checks | 4/25/2019 | 5/31/2024 | high |
226176 | Linux Distros Unpatched Vulnerability : CVE-2023-34440 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
161702 | Zoom Client < 5.9.7 | Nessus | Windows | 5/31/2022 | 6/1/2022 | high |
209321 | Fedora 40 : oath-toolkit (2024-cb2e1f0168) | Nessus | Fedora Local Security Checks | 10/19/2024 | 10/19/2024 | high |
25759 | MySQL Community Server 5.0 < 5.0.45 Multiple Vulnerabilities | Nessus | Databases | 7/25/2007 | 7/16/2018 | medium |
256954 | Linux Distros Unpatched Vulnerability : CVE-2023-45745 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
259594 | Linux Distros Unpatched Vulnerability : CVE-2023-47855 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | medium |
253629 | Linux Distros Unpatched Vulnerability : CVE-2021-33115 | Nessus | Misc. | 8/22/2025 | 8/22/2025 | high |
262199 | Linux Distros Unpatched Vulnerability : CVE-2023-42667 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
75552 | openSUSE Security Update : kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/14/2023 | high |
251719 | Linux Distros Unpatched Vulnerability : CVE-2020-25717 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | high |
261809 | Security Updates for Microsoft SQL Server (September 2025) | Nessus | Windows : Microsoft Bulletins | 9/9/2025 | 9/17/2025 | high |
80985 | openSUSE Security Update : dbus-1 (openSUSE-SU-2015:0111-1) | Nessus | SuSE Local Security Checks | 1/26/2015 | 1/19/2021 | high |
4448 | SeaMonkey < 1.1.9 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 3/26/2008 | 3/6/2019 | medium |