93104 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1015) | Nessus | SuSE Local Security Checks | 2016/8/25 | 2021/1/19 | critical |
110804 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2018:1836-1) | Nessus | SuSE Local Security Checks | 2018/6/29 | 2024/9/10 | critical |
111264 | SUSE SLES11 Security Update : procps (SUSE-SU-2018:2042-1) | Nessus | SuSE Local Security Checks | 2018/7/24 | 2024/9/3 | critical |
84965 | Debian DSA-3313-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/7/24 | 2021/1/11 | high |
58639 | Fedora 16 : sectool-0.9.5-7.fc16 (2012-5432) | Nessus | Fedora Local Security Checks | 2012/4/9 | 2021/1/11 | medium |
209998 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2024-748) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/12/11 | high |
159398 | RHEL 7 : kernel (RHSA-2022:1104) | Nessus | Red Hat Local Security Checks | 2022/4/1 | 2024/11/7 | high |
90432 | MS16-038: Cumulative Security Update for Microsoft Edge (3148532) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2025/2/18 | high |
40385 | VMSA-2008-0018 : VMware Hosted products and patches for ESX and ESXi resolve two security issues | Nessus | VMware ESX Local Security Checks | 2009/7/27 | 2021/1/6 | high |
147766 | Cisco SD-WAN Solution Privilege Escalation (cisco-sa-20190619-sdwan-privilescal) | Nessus | CISCO | 2021/3/15 | 2021/3/16 | high |
180549 | Cisco Unity Connection Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg) | Nessus | CISCO | 2023/9/6 | 2023/11/24 | high |
72432 | MS14-009: Vulnerabilities in .NET Framework Could Allow Privilege Escalation (2916607) | Nessus | Windows : Microsoft Bulletins | 2014/2/12 | 2018/11/15 | high |
70353 | Debian DSA-2769-1 : kfreebsd-9 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2013/10/10 | 2021/1/11 | medium |
200335 | Adobe FrameMaker Publishing Server 2022 < 17.3.0.0 (2022.3.0.0) Privilege Escalation (APSB24-38) | Nessus | Windows | 2024/6/11 | 2025/4/10 | critical |
34311 | MS08-040: Microsoft SQL Server Multiple Privilege Escalation (941203) (uncredentialed check) | Nessus | Windows | 2008/9/29 | 2022/4/11 | critical |
44709 | Debian DSA-1844-1 : linux-2.6.24 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
235482 | Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-privesc-su7scvdp) | Nessus | CISCO | 2025/5/7 | 2025/5/9 | medium |
34392 | Debian DSA-1653-1 : linux-2.6 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 2008/10/14 | 2021/1/4 | high |
150141 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-sd-wan-fuErCWwF) | Nessus | CISCO | 2021/6/2 | 2021/7/30 | high |
100586 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0112) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
93104 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1015) | Nessus | SuSE Local Security Checks | 2016/8/25 | 2021/1/19 | critical |
154469 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Vulnerability (NS-SA-2021-0178) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/1/17 | high |
156598 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0005) | Nessus | OracleVM Local Security Checks | 2022/1/11 | 2023/4/25 | high |
99756 | Solaris 10 (sparc):152649-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
84077 | RHEL 7:abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 2015/6/10 | 2021/2/5 | high |
84312 | Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | high |
96518 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
32445 | Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : mozilla-thunderbird (SSA:2008-128-02) | Nessus | Slackware Local Security Checks | 2008/5/28 | 2021/1/14 | high |
46239 | HP Virtual Machine Manager For Windows < 6.0.0.0 | Nessus | Windows | 2010/5/5 | 2018/11/15 | high |
113040 | PHP 7.3.x < 7.3.32 Privilege Escalation | Web App Scanning | Component Vulnerability | 2021/10/29 | 2023/3/14 | high |
99757 | Solaris 10 (x86):152650-02:dtappgather 任意目錄建立本機權限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
92308 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 2016/7/15 | 2021/1/19 | high |
97516 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/3/3 | 2021/1/14 | high |
93216 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 2016/8/30 | 2021/1/19 | high |
68573 | Oracle Linux 5:kernel (ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
96045 | Symantec Endpoint Protection Client < 22.8.0.50 权限提升 (SYM16-021) | Nessus | Windows | 2016/12/21 | 2018/8/1 | high |
96045 | Symantec Endpoint Protection Client < 22.8.0.50 權限提升 (SYM16-021) | Nessus | Windows | 2016/12/21 | 2018/8/1 | high |
97312 | FreeBSD : xen-tools -- cirrus_bitblt_cputovideo does not check if memory region is safe (8cbd9c08-f8b9-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/2/22 | 2021/6/3 | critical |
205658 | Schneider Electric Accutech Manager Buffer Overflow | Nessus | SCADA | 2024/8/16 | 2025/7/14 | high |
25837 | Mozilla Thunderbird < 1.5.0.13 / 2.0.0.6 Multiple Vulnerabilities | Nessus | Windows | 2007/8/2 | 2018/7/16 | high |
262991 | Linux Distros Unpatched Vulnerability : CVE-2019-16685 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
100506 | Oracle Linux 7 : kernel (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
74480 | Mandriva Linux Security Advisory : chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
100044 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-562) | Nessus | SuSE Local Security Checks | 2017/5/9 | 2021/1/19 | high |
60904 | Scientific Linux Security Update : systemtap on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
83736 | Lenovo System Update < 5.06.0034 Multiple Vulnerabilities | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
100997 | Solaris 11 : Multiple Kernel Vulnerabilities | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |
160677 | EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2022-1658) | Nessus | Huawei Local Security Checks | 2022/5/6 | 2022/5/6 | medium |
100211 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1291-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100213 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1300-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |