113131 | Apache Tomcat 9.0.35 < 9.0.58 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2022/2/3 | 2023/3/14 | high |
114056 | Atlassian Confluence 8.x < 8.3.3 Privilege Escalation | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/11/7 | critical |
118397 | Mozilla Firefox < 63 Multiple Vulnerabilities | Nessus | Windows | 2018/10/25 | 2024/7/29 | critical |
96045 | Symantec Endpoint Protection Client < 22.8.0.50 權限提升 (SYM16-021) | Nessus | Windows | 2016/12/21 | 2018/8/1 | high |
501298 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1602) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
501404 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1604) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
137340 | Debian DSA-4698-1 : linux - security update | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/7 | high |
78313 | Amazon Linux AMI : chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
74500 | Fedora 20 : chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
93445 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
99927 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-532) | Nessus | SuSE Local Security Checks | 2017/5/2 | 2021/1/19 | high |
158808 | RHEL 8 : kernel-rt (RHSA-2022:0819) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
138371 | FreeBSD : FreeBSD -- IPv6 socket option race condition and use after free (c11ee146-c266-11ea-8659-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/7/10 | 2021/2/23 | high |
22043 | RHEL 4 : vixie-cron (RHSA-2006:0539) | Nessus | Red Hat Local Security Checks | 2006/7/13 | 2021/1/14 | high |
96045 | Symantec Endpoint Protection Client < 22.8.0.50 权限提升 (SYM16-021) | Nessus | Windows | 2016/12/21 | 2018/8/1 | high |
29939 | Debian DSA-1462-1 : hplip - missing input sanitising | Nessus | Debian Local Security Checks | 2008/1/14 | 2021/1/4 | high |
56846 | HP-UX PHSS_42040 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | medium |
96780 | Debian DSA-3771-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2017/1/26 | 2021/1/11 | critical |
91692 | Debian DSA-3604-1 : drupal7 - security update | Nessus | Debian Local Security Checks | 2016/6/20 | 2021/1/11 | high |
100458 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
84609 | RHEL 6:abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
84475 | Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
57721 | GLSA-201201-15:ktsuss:權限提升 | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
96188 | Debian DLA-772-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
128772 | .NET Core SDKのセキュリティ更新プログラム(2019年9月) | Nessus | Windows | 2019/9/13 | 2021/6/3 | high |
74502 | Fedora 19:chkrootkit-0.49-9.fc19(2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
103273 | GLSA-201709-05:chkrootkit:ローカル権限昇格 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2021/1/11 | low |
95702 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95708 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
145118 | EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2021-1132) | Nessus | Huawei Local Security Checks | 2021/1/20 | 2024/1/29 | high |
131759 | SUSE SLED15 / SLES15 Security Update : munge (SUSE-SU-2019:3190-1) | Nessus | SuSE Local Security Checks | 2019/12/6 | 2024/4/5 | high |
197929 | Foxit PDF Editor < 11.2.10 Vulnerability | Nessus | Windows | 2024/5/26 | 2025/8/25 | high |
187008 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP3) (SUSE-SU-2023:4836-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
197885 | Foxit PDF Editor < 2024.2.2 Vulnerability | Nessus | Windows | 2024/5/24 | 2025/8/25 | high |
148217 | Cisco IOS Software Privilege Escalation (cisco-sa-XE-FSM-Yj8qJbJc) | Nessus | CISCO | 2021/3/29 | 2021/5/21 | medium |
83439 | Firefox < 38.0 Multiple Vulnerabilities | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
73101 | SeaMonkey < 2.25 Multiple Vulnerabilities | Nessus | Windows | 2014/3/19 | 2018/7/27 | high |
146357 | Debian DSA-4849-1 : firejail - security update | Nessus | Debian Local Security Checks | 2021/2/10 | 2024/1/22 | high |
7221 | Rockwell Automation/Allen-Bradley MicroLogix 1400 SNMP Remote Privilege Escalation | Nessus Network Monitor | SCADA | 2016/8/19 | 2018/8/16 | high |
156231 | Adobe Audition < 14.4.3 / 22.0.0 < 22.1.1 Multiple Privilege escalation (APSB21-121) | Nessus | Windows | 2021/12/21 | 2024/11/20 | low |
14441 | GLSA-200401-01 : Linux kernel do_mremap() local privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | high |
122872 | Xen Project PCI Pass-through DMA Privilege Escalation (XSA-288) | Nessus | Misc. | 2019/3/15 | 2019/5/24 | high |
142995 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepestd-8C3J9Vc) | Nessus | CISCO | 2020/11/18 | 2020/11/24 | high |
141357 | Cisco StarOS Privilege Escalation (cisco-sa-staros-priv-esc-gGCUMFxv) | Nessus | CISCO | 2020/10/9 | 2020/10/19 | medium |
21147 | GLSA-200603-23 : NetHack, Slash'EM, Falcon's Eye: Local privilege escalation | Nessus | Gentoo Local Security Checks | 2006/3/27 | 2021/1/6 | medium |
126645 | Cisco Application Policy Infrastructure Controller REST API Privilege Escalation Vulnerability | Nessus | CISCO | 2019/7/12 | 2021/9/3 | high |
27574 | IBM Lotus Notes / Domino Client Memory Mapped Files Privilege Escalation | Nessus | Windows | 2007/10/25 | 2020/7/31 | medium |
15846 | GLSA-200411-38 : Sun and Blackdown Java: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 2004/11/30 | 2021/1/6 | high |
70096 | Cisco Unified IP Phones Privilege Escalation (cisco-sa-20130109-uipphone) | Nessus | CISCO | 2013/9/24 | 2018/11/15 | medium |