11364 | Solaris sendmail .forward Local Privilege Escalation | Nessus | SMTP problems | 3/12/2003 | 7/24/2018 | high |
149481 | Citrix Workspace App for Windows Security Update Privilege Escalation Vulnerability (CTX307794) | Nessus | Windows | 5/14/2021 | 2/16/2023 | high |
79133 | MS14-073: Vulnerability in Microsoft SharePoint Foundation Could Allow Elevation of Privilege (3000431) | Nessus | Windows : Microsoft Bulletins | 11/12/2014 | 1/28/2021 | medium |
65057 | 不安全的 Windows 服务权限 | Nessus | Windows | 3/6/2013 | 3/14/2025 | high |
231150 | Linux Distros 未修补的漏洞:CVE-2025-21692 | Nessus | Misc. | 3/6/2025 | 9/15/2025 | high |
5303 | Sun Java System Identity Manager 8.1 Privilege Escalation Vulnerability | Nessus Network Monitor | CGI | 1/15/2010 | 3/6/2019 | high |
5116 | Mozilla Firefox 3.5.x < 3.5.2 Privilege Escalation | Nessus Network Monitor | Web Clients | 8/4/2009 | 3/6/2019 | medium |
237201 | BeyondTrust Privilege Management for Windows < 25.2 Privilege Escalation (BT25-01) | Nessus | Windows | 5/23/2025 | 5/23/2025 | high |
237201 | BeyondTrust Privilege Management for Windows < 25.2 权限升级 (BT25-01) | Nessus | Windows | 5/23/2025 | 5/23/2025 | high |
3697 | Oracle MySQL MERGE Table Privilege Escalation | Nessus Network Monitor | Database | 8/1/2006 | 3/6/2019 | medium |
171596 | Citrix Workspace App for Linux Privilege Escalation (CTX477618) | Nessus | Misc. | 2/17/2023 | 9/4/2023 | medium |
158566 | Citrix Workspace App for Linux Privilege Escalation (CTX338435) | Nessus | Misc. | 3/3/2022 | 2/16/2023 | high |
129825 | VMware Harbor Privilege Escalation (VMSA-2019-0015) (CVE-2019-16097) | Nessus | Misc. | 10/11/2019 | 10/31/2019 | medium |
77304 | EMC Documentum D2 Privilege Escalation (ESA-2014-067) | Nessus | Misc. | 8/21/2014 | 11/15/2018 | high |
107226 | PostgreSQL 9.3.x < 9.3.22 / 9.4.x < 9.4.17 / 9.5.x < 9.5.12 / 9.6.x < 9.6.8 / 10.x < 10.3 Privilege Escalation Vulnerability | Nessus | Databases | 3/8/2018 | 2/5/2025 | high |
153891 | McAfee Drive Encryption < 7.3.0 HF1 Privilege Escalation (SB10361) | Nessus | Windows | 10/6/2021 | 11/19/2021 | high |
105789 | VMware vRealize Operations for Horizon Desktop Agent 6.x < 6.5.1 Privilege Escalation Vulnerability (VMSA-2018-0003) | Nessus | Windows | 1/13/2018 | 11/8/2019 | high |
140217 | Intel Server Board M10JNP2SB Advisory (INTEL-SA_00386) | Nessus | Misc. | 9/4/2020 | 2/22/2024 | medium |
171959 | Intel Ethernet Diagnostics Driver < 1.3.1.0 Privilege Escalation | Nessus | Windows | 2/28/2023 | 10/11/2023 | high |
127861 | Security Updates for Microsoft Dynamics 365 (on-premises) (August 2019) | Nessus | Windows | 8/14/2019 | 10/17/2019 | high |
127861 | Microsoft Dynamics 365(オンプレミス)のセキュリティ更新プログラム(2019年8月) | Nessus | Windows | 8/14/2019 | 10/17/2019 | high |
231150 | Linux Distros 未修補的弱點:CVE-2025-21692 | Nessus | Misc. | 3/6/2025 | 9/15/2025 | high |
67215 | MS13-058: Vulnerability in Windows Defender Could Allow Elevation of Privilege (2847927) | Nessus | Windows : Microsoft Bulletins | 7/10/2013 | 9/15/2023 | medium |
181672 | Trellix Data Loss Prevention Endpoint Privilege Escalation (SB10407) | Nessus | Windows | 9/20/2023 | 9/22/2023 | high |
242340 | CrushFTP 10.x < 10.8.5 / 11.x < 11.3.4_23 Privilege Escalation (CVE-2025-54309) | Nessus | FTP | 7/18/2025 | 7/22/2025 | critical |
86302 | Cisco AnyConnect Secure Mobility Client 3.x < 3.1.11004.0 / 4.x < 4.1.6020.0 Privilege Escalation | Nessus | Windows | 10/6/2015 | 7/6/2018 | high |
124324 | Fortinet FortiGate <= 5.4.x / 5.6.x < 5.6.11 / 6.x < 6.2.0 Admin Privilege Escalation (FG-IR-17-053) | Nessus | Firewalls | 4/26/2019 | 9/16/2022 | high |
74368 | EMC Documentum D2 Privilege Escalation (ESA-2014-045) | Nessus | Misc. | 6/6/2014 | 11/15/2018 | high |
105790 | VMware vRealize Operations for Published Applications Desktop Agent 6.x < 6.5.1 Privilege Escalation Vulnerability (VMSA-2018-0003) | Nessus | Windows | 1/13/2018 | 11/8/2019 | high |
102072 | Juniper Junos sendmsg Local Privilege Escalation (JSA10797) | Nessus | Junos Local Security Checks | 7/31/2017 | 7/12/2018 | high |
235213 | Azure Linux 3.0 Security Update: kernel (CVE-2025-21692) | Nessus | Azure Linux Local Security Checks | 5/6/2025 | 9/15/2025 | high |
77632 | EMC Documentum Content Server Information Disclosure (ESA-2014-026) | Nessus | Windows | 9/11/2014 | 11/25/2019 | medium |
62461 | MS12-066: Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege (2741517) | Nessus | Windows : Microsoft Bulletins | 10/10/2012 | 11/15/2018 | medium |
69948 | Cisco Digital Media Manager < 5.3 Privilege Escalation | Nessus | SNMP | 9/18/2013 | 8/27/2024 | high |
136667 | McAfee Endpoint Security for Windows 10.5.x / 10.6.x / 10.7.0.x Privilege Escalation (SB10316) | Nessus | Windows | 5/15/2020 | 5/19/2020 | high |
42861 | Adobe Photoshop Elements Active File Monitor Service Privilege Escalation (APSB09-17) | Nessus | Windows | 11/20/2009 | 7/21/2025 | high |
78393 | TIBCO Spotfire Server Authentication Module Unspecified Privilege Escalation | Nessus | CGI abuses | 10/13/2014 | 1/19/2021 | high |
99266 | Cisco ASR StarOS SSH Login Parameter Handling Privilege Escalation (cisco-sa-20170315-asr) | Nessus | CISCO | 4/10/2017 | 7/6/2018 | high |
10485 | MS00-053: Service Control Manager Named Pipe Impersonation patch (269523) | Nessus | Windows : Microsoft Bulletins | 8/3/2000 | 11/15/2018 | high |
146453 | Siemens TIA Administrator Privilege Escalation (SSA-428051) | Nessus | SCADA | 2/12/2021 | 7/14/2025 | high |
80911 | Symantec Critical System Protection 5.2.9.x < 5.2.9 MP6 Multiple Vulnerabilities (SYM15-001 / SYM16-009) | Nessus | Windows | 1/22/2015 | 11/25/2019 | high |
235213 | Azure Linux 3.0 安全更新内核 (CVE-2025-21692) | Nessus | Azure Linux Local Security Checks | 5/6/2025 | 9/15/2025 | high |
235213 | Azure Linux 3.0 安全性更新核心 (CVE-2025-21692) | Nessus | Azure Linux Local Security Checks | 5/6/2025 | 9/15/2025 | high |
122510 | NVIDIA Windows GPU Display Driver Multiple Vulnerabilities (February 2019) | Nessus | Windows | 3/1/2019 | 6/18/2024 | high |
65057 | 安全でない Windows サービスアクセス許可 | Nessus | Windows | 3/6/2013 | 3/14/2025 | high |
65057 | 不安全的 Windows 服務權限 | Nessus | Windows | 3/6/2013 | 3/14/2025 | high |
235213 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2025-21692 | Nessus | Azure Linux Local Security Checks | 5/6/2025 | 9/15/2025 | high |
122510 | NVIDIA Windows GPUディスプレイドライバーの複数の脆弱性(2019年2月) | Nessus | Windows | 3/1/2019 | 6/18/2024 | high |
82503 | Firefox < 37.0複数の脆弱性 | Nessus | Windows | 4/1/2015 | 7/16/2018 | high |
63554 | SeaMonkey < 2.15の複数の脆弱性 | Nessus | Windows | 1/15/2013 | 12/4/2019 | critical |