84746 | MS15-077: Vulnerability in ATM Font Driver Could Allow Elevation of Privilege (3077657) | Nessus | Windows : Microsoft Bulletins | 2015/7/14 | 2022/3/8 | high |
70880 | ESXi 5.0 < Build 515841 Multiple Vulnerabilities (remote check) | Nessus | Misc. | 2013/11/13 | 2019/11/27 | high |
22105 | FreeBSD : mozilla -- multiple vulnerabilities (e2a92664-1d60-11db-88cf-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 2006/7/28 | 2021/1/6 | high |
122484 | MS16-136: Security Update for SQL Server (3199641) (uncredentialed check) | Nessus | Windows | 2019/2/28 | 2022/4/11 | high |
4153 | SeaMonkey < 1.1.4 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2007/7/31 | 2019/3/6 | medium |
5084 | SeaMonkey < 1.1.17 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2004/8/18 | 2019/3/6 | medium |
121255 | Joomla! Extension 'JCK Suite' - 'jckeditor' =< 6.4.4 Privilege Escalation | Nessus | CGI abuses | 2019/1/21 | 2025/5/14 | high |
106401 | Cisco Content Security Management Appliance Privilege Escalation Vulnerability | Nessus | CISCO | 2018/1/26 | 2019/12/20 | high |
88415 | iniNet SpiderControl SCADA Editor 6.30.01 Local Privilege Escalation | Nessus | SCADA | 2016/1/27 | 2025/7/14 | high |
58530 | Debian DSA-2444-1 : tryton-server - privilege escalation | Nessus | Debian Local Security Checks | 2012/3/30 | 2021/1/11 | medium |
186475 | Intel Chipset Device Software < 10.1.19444.8378 Escalation of Privilege | Nessus | Windows | 2023/11/30 | 2025/1/29 | high |
141835 | Adobe Dreamweaver 20.0 < 21.0 Privilege Escalation (APSB20-55) | Nessus | Windows | 2020/10/23 | 2024/10/21 | high |
149447 | Adobe Media Encoder < 15.2 Privilege escalation (APSB21-32) | Nessus | Windows | 2021/5/13 | 2024/10/21 | medium |
80955 | Juniper Junos TACACS+ Double Quotes Privilege Escalation (JSA10667) | Nessus | Junos Local Security Checks | 2015/1/23 | 2018/7/12 | medium |
209451 | Adobe Creative Cloud < 4.8.0.410 Privilege Escalation (APSB19-11) | Nessus | Windows | 2024/10/21 | 2024/10/21 | high |
33480 | Deterministic Network Extender 'dne2000.sys' Local Privilege Escalation | Nessus | Windows | 2008/7/11 | 2018/11/15 | high |
92512 | Juniper Junos J-Web Service Privilege Escalation (JSA10754) | Nessus | Junos Local Security Checks | 2016/7/22 | 2018/8/10 | critical |
133058 | NVIDIA GeForce Experience < 3.20.2 Local Privilege Escalation Vulnerability | Nessus | Windows | 2020/1/17 | 2024/3/29 | high |
74258 | GLSA-201406-01 : D-Bus, GLib: Privilege escalation | Nessus | Gentoo Local Security Checks | 2014/6/2 | 2021/1/6 | medium |
60088 | Debian DSA-2508-1 : kfreebsd-8 - privilege escalation | Nessus | Debian Local Security Checks | 2012/7/23 | 2021/1/11 | high |
140653 | Cisco Data Center Network Manager Privilege Escalation (cisco-sa-20180905-cdcnm-escalation) | Nessus | CISCO | 2020/9/18 | 2020/9/21 | high |
237896 | SolarWinds DameWare Mini Remote Control <= 12.3.1.20 Local Privilege Escalation | Nessus | Windows | 2025/6/6 | 2025/6/6 | high |
122484 | MS16-136: SQL Serverのセキュリティ更新プログラム(3199641)(資格情報なしのチェック) | Nessus | Windows | 2019/2/28 | 2022/4/11 | high |
2833 | Apple Mac OS X < 10.3.9 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2005/4/16 | 2019/3/6 | high |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 多个漏洞 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
215654 | Azure Linux 3.0 安全更新内核 (CVE-2010-0298) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
74462 | SuSE 11.3 Security Update : Linux Kernel (SAT Patch Numbers 9328 / 9329 / 9330) | Nessus | SuSE Local Security Checks | 2014/6/11 | 2022/5/25 | high |
9814 | Microsoft SQL Server 2016 13.0.1605.0 through 13.0.1721.0 Multiple Privilege Escalation (3194716) | Nessus Network Monitor | Database | 2016/12/12 | 2019/3/6 | medium |
114054 | Simple Membership Plugin For WordPress < 4.3.5 多个漏洞 | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/10/5 | critical |
114054 | Simple Membership Plugin For WordPress < 4.3.5 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/10/5 | critical |
105796 | ASP.NET Coreのセキュリティ更新プログラム(2018年1月) | Nessus | Windows | 2018/1/13 | 2022/4/7 | high |
11798 | MS03-039: Microsoft Windows RPC DCOM Interface epmapper Pipe Hijack Local Privilege Escalation (824146) (intrusive check) | Nessus | Windows | 2003/7/22 | 2018/11/15 | high |
117358 | Docker for Windows stable < 18.06.0-ce-win70 / edge < 18.06.0-ce-rc3-win68 Remote Privilege Escalation Vulnerability | Nessus | Windows | 2018/9/7 | 2024/8/8 | high |
125372 | Symantec Endpoint Encryption < 11.2.1 MP1 (SYMSA1478) | Nessus | Windows | 2019/5/24 | 2019/10/30 | high |
126825 | McAfee Agent 5.6.x < 5.6.1 HF3 Privilege Escalation Vulnerability (SB10288) | Nessus | Misc. | 2019/7/19 | 2022/4/11 | medium |
184165 | VMware Tools 10.3.x < 12.1.1 Privilege Escalation (VMSA-2023-0024) (macOS) | Nessus | MacOS X Local Security Checks | 2023/11/1 | 2025/5/27 | high |
144327 | Pulse Secure Installer Service TOCTOU Privilege Escalation Vulnerability (SA44503) | Nessus | Windows | 2020/12/16 | 2020/12/16 | high |
25904 | Altiris Deployment Solution Aclient Process (aclient.exe) Log File Viewer Local Privilege Escalation | Nessus | Windows | 2007/8/17 | 2018/6/27 | high |
34963 | Altiris Deployment Solution Agent < 6.9.355 Local Privilege Escalation (SYM08-019) | Nessus | Windows | 2008/11/25 | 2018/6/27 | high |
35288 | NOD32 3.0/ESET Smart Security < 3.0.684 Local Privilege Escalation | Nessus | Windows | 2009/1/2 | 2018/7/16 | high |
87925 | VMware Player 7.x < 7.1.2 Shared Folders (HGFS) Guest Privilege Escalation (VMSA-2016-0001) (Linux) | Nessus | General | 2016/1/14 | 2023/3/1 | medium |
176053 | Eyes Of Network Privilege Escalation Vulnerability (CVE-2020-8655) | Nessus | Misc. | 2023/5/18 | 2025/7/28 | high |
215654 | Azure Linux 3.0 安全性更新核心 (CVE-2010-0298) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
9812 | Microsoft SQL Server 2014 SP1 12.0.4100.0 through 12.0.4231.0 Privilege Escalation (3194720) | Nessus Network Monitor | Database | 2016/12/12 | 2019/3/6 | medium |
211690 | Intel oneAPI Base Toolkit < 2024.2.0 Multiple Vulnerabilities | Nessus | Windows | 2024/11/21 | 2025/2/14 | medium |
11450 | ProFTPD on Debian Linux postinst Installation Privilege Escalation | Nessus | FTP | 2003/3/23 | 2018/8/13 | medium |
101075 | GLSA-201706-29 : KAuth and KDELibs: Privilege escalation | Nessus | Gentoo Local Security Checks | 2017/6/28 | 2021/1/11 | high |
149216 | GLSA-202104-02 : X.Org X Server: Privilege escalation | Nessus | Gentoo Local Security Checks | 2021/5/3 | 2021/5/24 | high |