77976 | FreeBSD : fish -- local privilege escalation and remote code execution (6c083cf8-4830-11e4-ae2c-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 2014/9/30 | 2021/1/6 | critical |
139631 | Debian DSA-4746-1 : net-snmp - security update | Nessus | Debian Local Security Checks | 2020/8/18 | 2024/2/26 | high |
121050 | Amazon Linux 2 : systemd (ALAS-2019-1141) | Nessus | Amazon Linux Local Security Checks | 2019/1/10 | 2024/6/27 | high |
150054 | Nagios Fusion < 4.1.9 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/5/28 | 2025/5/14 | critical |
33367 | Debian DSA-1599-1 : dbus - programming error | Nessus | Debian Local Security Checks | 2008/7/2 | 2021/1/4 | medium |
139835 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2240-1) | Nessus | SuSE Local Security Checks | 2020/8/26 | 2021/1/13 | high |
139846 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2325-1) | Nessus | SuSE Local Security Checks | 2020/8/26 | 2020/9/17 | high |
139905 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2331-1) | Nessus | SuSE Local Security Checks | 2020/8/27 | 2021/1/13 | high |
241038 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2025:02177-1) | Nessus | SuSE Local Security Checks | 2025/7/1 | 2025/7/4 | critical |
214841 | JetBrains Rider 2024.1.x < 2024.1.7 / 2024.2.x < 2024.2.8 / 2024.3.x < 2024.3.4 Local Privilege Escalation (CVE-2025-23385) | Nessus | Windows | 2025/1/31 | 2025/5/22 | high |
134094 | Debian DSA-4634-1 : opensmtpd - security update | Nessus | Debian Local Security Checks | 2020/2/27 | 2024/3/25 | critical |
81764 | openSUSE Security Update : autofs (openSUSE-2015-220) | Nessus | SuSE Local Security Checks | 2015/3/12 | 2021/1/19 | medium |
146763 | FreeBSD : jenkins -- Privilege escalation vulnerability in bundled Spring Security library (a45d945a-cc2c-4cd7-a941-fb58fdb1b01e) | Nessus | FreeBSD Local Security Checks | 2021/2/22 | 2021/2/22 | high |
114802 | Atlassian Jira 10.5.x < 10.5.1 Privilege Escalation | Web App Scanning | Component Vulnerability | 2025/5/22 | 2025/5/22 | high |
114056 | Atlassian Confluence 8.x < 8.3.3 Privilege Escalation | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/11/7 | critical |
113131 | Apache Tomcat 9.0.35 < 9.0.58 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2022/2/3 | 2023/3/14 | high |
503046 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Improper Input Validation (CVE-2022-2602) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | high |
19593 | PBLang < 4.66z Multiple Vulnerabilities | Nessus | CGI abuses | 2005/9/8 | 2021/1/19 | high |
212756 | Kolide Agent for Windows >= 1.5.3 < 1.12.3 Privilege Escalation (CVE-2024-54131) | Nessus | Windows | 2024/12/13 | 2024/12/16 | high |
106046 | SUSE SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:0076-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/13 | critical |
106865 | SUSE SLED12 / SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:0451-1) | Nessus | SuSE Local Security Checks | 2018/2/16 | 2021/1/13 | critical |
32121 | Sun Java System Directory Server bind-dn Remote Privilege Escalation | Nessus | Misc. | 2008/5/1 | 2018/11/15 | medium |
10883 | OpenSSH < 3.1 Channel Code Off by One Remote Privilege Escalation | Nessus | Gain a shell remotely | 2002/3/7 | 2024/3/27 | critical |
102701 | Juniper Junos Virtualized Environment Guest-To-Host Privilege Escalation (JSA10787) | Nessus | Junos Local Security Checks | 2017/8/23 | 2018/8/10 | high |
143217 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepeshlg-tJghOQcA) | Nessus | CISCO | 2020/11/24 | 2020/12/1 | high |
91525 | F5 Networks BIG-IP : Custom monitor privilege escalation vulnerability (K00265182) | Nessus | F5 Networks Local Security Checks | 2016/6/9 | 2019/5/9 | high |
18949 | FreeBSD : postgresql -- privilege escalation vulnerability (5d425189-7a03-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | medium |
122876 | Xen Project fsgsbase CPU Feature Privilege Escalation Vulnerability (XSA-293) | Nessus | Misc. | 2019/3/15 | 2019/11/8 | high |
87677 | VMware ESXi Tools Guest OS Privilege Escalation (VMSA-2014-0005) | Nessus | Misc. | 2015/12/30 | 2021/1/6 | medium |
176108 | Cisco DNA Center Privilege Escalation (cisco-sa-dnac-privesc-QFXe74RS) | Nessus | CISCO | 2023/5/19 | 2023/5/22 | high |
51521 | FreeBSD : sudo -- local privilege escalation (908f4cf2-1e8b-11e0-a587-001b77d09812) | Nessus | FreeBSD Local Security Checks | 2011/1/14 | 2021/1/6 | medium |
154044 | FreeBSD : couchdb -- user privilege escalation (a7dd4c2d-77e4-46de-81a2-c453c317f9de) | Nessus | FreeBSD Local Security Checks | 2021/10/13 | 2023/11/28 | medium |
53217 | FreeBSD : gdm -- privilege escalation vulnerability (c6fbd447-59ed-11e0-8d04-0015f2db7bde) | Nessus | FreeBSD Local Security Checks | 2011/3/30 | 2021/1/6 | medium |
157244 | FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 2022/1/31 | 2023/11/6 | high |
79301 | FreeBSD : kde-workspace -- privilege escalation (dafa13a8-6e9b-11e4-8ef7-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 2014/11/18 | 2021/1/6 | high |
21441 | FreeBSD : xorg-server -- privilege escalation (61534682-b8f4-11da-8e62-000e0c33c2dc) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
45026 | Debian DSA-2010-1 : kvm - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2010/3/11 | 2021/1/4 | medium |
27051 | GLSA-200710-16 : X.Org X server: Composite local privilege escalation | Nessus | Gentoo Local Security Checks | 2007/10/15 | 2021/1/6 | medium |
10430 | Microsoft Windows SMB Registry : Key Permission Weakness Admin Privilege Escalation | Nessus | Windows | 2000/5/29 | 2018/8/13 | high |
14453 | GLSA-200403-02 : Linux kernel do_mremap local privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | high |
21747 | BDPDT for DotNetNuke (.net nuke) uploadfilepopup.aspx File Upload Privilege Escalation | Nessus | CGI abuses | 2006/6/23 | 2021/1/19 | critical |
51446 | FreeBSD : exim -- local privilege escalation (e4fcf020-0447-11e0-becc-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2011/1/10 | 2022/3/28 | medium |
11670 | Geeklog <= 1.3.7sr1 Multiple Vulnerabilities (SQLi, XSS, Priv Esc) | Nessus | CGI abuses | 2003/5/29 | 2022/4/11 | high |
72993 | Debian DSA-2878-1 : virtualbox - security update | Nessus | Debian Local Security Checks | 2014/3/14 | 2021/1/11 | low |
106046 | SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0076-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/13 | critical |
106865 | SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0451-1) | Nessus | SuSE Local Security Checks | 2018/2/16 | 2021/1/13 | critical |
82002 | FreeBSD : mozilla -- multiple vulnerabilities (76ff65f4-17ca-4d3f-864a-a3d6026194fb) | Nessus | FreeBSD Local Security Checks | 2015/3/24 | 2021/1/6 | high |
78027 | Debian DSA-3041-1 : xen - security update | Nessus | Debian Local Security Checks | 2014/10/2 | 2021/1/11 | high |
164007 | Security Updates for Microsoft System Center Management Pack (August 2022) | Nessus | Windows | 2022/8/10 | 2024/4/29 | high |
142050 | Debian DSA-4781-1 : blueman - security update | Nessus | Debian Local Security Checks | 2020/10/29 | 2024/2/13 | high |