135805 | Scientific Linux Security Update : dovecot on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | high |
181100 | Oracle Linux 5 : kvm (ELSA-2010-0271) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
207238 | Citrix Workspace App for Windows Multiple Vulnerabilities (CTX691485) | Nessus | Windows | 2024/9/13 | 2024/10/23 | high |
233671 | Google Chrome < 135.0.7049.41 Multiple Vulnerabilities | Nessus | Windows | 2025/4/1 | 2025/4/17 | high |
103229 | Amazon Linux AMI : aws-cfn-bootstrap (ALAS-2017-895) | Nessus | Amazon Linux Local Security Checks | 2017/9/15 | 2018/12/18 | high |
200820 | Ivanti Endpoint Manager < 2022 SU3 Privilege Escalation (SA-2023-06-06) | Nessus | Windows | 2024/6/21 | 2025/7/8 | critical |
64576 | MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege (2800277) | Nessus | Windows : Microsoft Bulletins | 2013/2/12 | 2020/5/15 | critical |
111970 | AIX bos.acct Advisory : suid_advisory.asc (IV97810) (IV97811) (IV97896) (IV97897) (IV97898) (IV97899) (IV97900) (IV97901) | Nessus | AIX Local Security Checks | 2018/8/17 | 2023/4/21 | high |
73985 | MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege (2958732) | Nessus | Windows : Microsoft Bulletins | 2014/5/14 | 2018/11/15 | critical |
2129 | Oracle MySQL Mysqlhotcopy Script Insecure Temporary File Creation | Nessus Network Monitor | Database | 2004/8/18 | 2019/3/6 | high |
68964 | AIX 7.1 TL 2 : infiniband (IV43561) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
68967 | AIX 6.1 TL 6 : infiniband (IV43582) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
128770 | Microsoft ASP.NET Core 的安全更新(2019 年 9 月) | Nessus | Windows | 2019/9/13 | 2022/4/11 | high |
131428 | Cisco Webex Network Recording Admin Page Privilege Escalation Vulnerability (cisco-sa-20191106-wbs-privilege) | Nessus | Windows | 2019/12/3 | 2024/10/23 | medium |
141686 | Scientific Linux Security Update : bluez on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
85322 | MS15-090: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3060716) | Nessus | Windows : Microsoft Bulletins | 2015/8/11 | 2019/11/22 | high |
74336 | Debian DSA-2949-1 : linux - security update | Nessus | Debian Local Security Checks | 2014/6/6 | 2022/5/25 | high |
137648 | McAfee VirusScan Enterprise < 8.8 Patch 15 Multiple Vulnerabilities (SB10302) | Nessus | Windows | 2020/6/19 | 2024/3/6 | high |
22624 | Debian DSA-1082-1 : kernel-source-2.4.17 - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
69008 | FreeBSD : suPHP -- Privilege escalation (2fbfd455-f2d0-11e2-8a46-000d601460a4) | Nessus | FreeBSD Local Security Checks | 2013/7/23 | 2021/1/6 | high |
89743 | VMware ESX Privilege Escalation (VMSA-2010-0017) (remote check) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | high |
133629 | FreeBSD : libexif -- privilege escalation (00f30cba-4d23-11ea-86ba-641c67a117d8) | Nessus | FreeBSD Local Security Checks | 2020/2/12 | 2024/3/27 | high |
103566 | Cisco IOS XE Software Web UI Privilege Escalation Vulnerability | Nessus | CISCO | 2017/10/2 | 2021/6/28 | high |
20921 | GLSA-200602-07 : Sun JDK/JRE: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 2006/2/15 | 2021/1/6 | medium |
18361 | Qpopper < 4.0.6 Multiple Insecure File Handling Local Privilege Escalation | Nessus | Misc. | 2005/5/24 | 2018/11/15 | high |
10504 | MS00-065: Still Image Service Privilege Escalation patch (272736) | Nessus | Windows : Microsoft Bulletins | 2000/9/8 | 2018/11/15 | high |
85771 | F5 Networks BIG-IP : iCall privilege escalation vulnerability (K16728) | Nessus | F5 Networks Local Security Checks | 2015/9/4 | 2020/3/9 | high |
91844 | GLSA-201606-13 : sudo: Unauthorized privilege escalation in sudoedit | Nessus | Gentoo Local Security Checks | 2016/6/27 | 2021/1/11 | high |
99727 | Portrait Display SDK PdiService Insecure Privileges Local Privilege Escalation | Nessus | Windows | 2017/4/28 | 2019/11/22 | high |
14234 | Dropbear SSH Server DSS Verification Failure Remote Privilege Escalation | Nessus | Gain a shell remotely | 2004/8/9 | 2018/7/10 | high |
102705 | Juniper Junos Sockets Library Buffer Overflow Privilege Escalation (JSA10792) | Nessus | Junos Local Security Checks | 2017/8/23 | 2018/7/12 | high |
15096 | Debian DSA-259-1 : qpopper - mail user privilege escalation | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
62664 | Debian DSA-2562-1 : cups-pk-helper - privilege escalation | Nessus | Debian Local Security Checks | 2012/10/24 | 2021/1/11 | medium |
241038 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2025:02177-1) | Nessus | SuSE Local Security Checks | 2025/7/1 | 2025/7/4 | critical |
214841 | JetBrains Rider 2024.1.x < 2024.1.7 / 2024.2.x < 2024.2.8 / 2024.3.x < 2024.3.4 Local Privilege Escalation (CVE-2025-23385) | Nessus | Windows | 2025/1/31 | 2025/5/22 | high |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 多個弱點 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
106041 | SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0071-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/13 | high |
106916 | openSUSE Security Update : glibc (openSUSE-2018-184) | Nessus | SuSE Local Security Checks | 2018/2/21 | 2021/1/19 | critical |
68966 | AIX 6.1 TL 8 : infiniband (IV43580) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
68969 | AIX 6.1 TL 7 : infiniband (IV43827) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
69351 | AIX 6.1 TL 6 : devices.common.IBM.ib.rte (U857762) | Nessus | AIX Local Security Checks | 2013/8/15 | 2021/1/4 | high |
69353 | AIX 6.1 TL 7 : devices.common.IBM.ib.rte (U859167) | Nessus | AIX Local Security Checks | 2013/8/15 | 2021/1/4 | high |
106059 | openSUSE Security Update : glibc (openSUSE-2018-30) | Nessus | SuSE Local Security Checks | 2018/1/16 | 2021/1/19 | critical |
87510 | Debian DSA-3427-1 : blueman - security update | Nessus | Debian Local Security Checks | 2015/12/21 | 2021/1/11 | high |
213168 | Ivanti Secure Access 22.x Multiple Vulnerabilities | Nessus | Misc. | 2024/12/18 | 2024/12/19 | high |
18826 | FreeBSD : kstars -- exploitable set-user-ID application fliccd (0512b761-70fb-40d3-9954-aa4565528fa8) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
102095 | 利用权限升级运行 SSH 命令 | Nessus | Settings | 2017/8/1 | 2018/10/2 | info |
87580 | Scientific Linux 安全更新:SL7.x x86_64 中的 abrt 和 libreport | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
128770 | Microsoft ASP.NET Core 的安全性更新 (2019 年 9 月) | Nessus | Windows | 2019/9/13 | 2022/4/11 | high |