100552 | Amazon Linux AMI : kernel (ALAS-2017-832) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2018/4/18 | critical |
183491 | Debian dla-3623 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/10/20 | 2025/9/24 | high |
56478 | FreeBSD : sircd -- remote operator privilege escalation vulnerability (e92d8f6b-a1c0-11db-9ddc-0011098b2f36) | Nessus | FreeBSD Local Security Checks | 2011/10/13 | 2025/4/2 | high |
26087 | FreeBSD : samba -- nss_info plugin privilege escalation vulnerability (2bc96f18-683f-11dc-82b6-02e0185f8d72) | Nessus | FreeBSD Local Security Checks | 2007/9/24 | 2021/1/6 | medium |
140220 | Cisco Prime Infrastructure Virtual Domain Privilege Escalation (cisco-sa-20190619-prime-privescal) | Nessus | CISCO | 2020/9/4 | 2020/9/8 | medium |
173250 | Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-priv-esc-sABD8hcU) | Nessus | CISCO | 2023/3/22 | 2023/4/6 | high |
150314 | FreeBSD : polkit -- local privilege escalation using polkit_system_bus_name_get_creds_sync (36a35d83-c560-11eb-84ab-e0d55e2a8bf9) | Nessus | FreeBSD Local Security Checks | 2021/6/7 | 2023/12/27 | high |
35344 | FreeBSD : nagios -- web interface privilege escalation vulnerability (d4a358d3-e09a-11dd-a765-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/1/12 | 2021/1/6 | medium |
34411 | MS08-066: Microsoft Windows Ancillary Function Driver (afd.sys) Local Privilege Escalation (956803) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2018/11/15 | high |
34409 | MS08-064: Microsoft Windows Virtual Address Descriptors (VAD) Local Privilege Escalation (956841) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2018/11/15 | high |
96481 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170110) | Nessus | Scientific Linux Local Security Checks | 2017/1/13 | 2021/1/14 | critical |
101405 | Virtuozzo 6 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0036) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2021/1/4 | critical |
127183 | NewStart CGSL CORE 5.04 / MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0024) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
100150 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1247-1) | Nessus | SuSE Local Security Checks | 2017/5/12 | 2021/1/6 | critical |
100209 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1285-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100585 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
95701 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1426) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95802 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3112-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95803 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3113-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95989 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3197-1) | Nessus | SuSE Local Security Checks | 2016/12/21 | 2021/1/6 | critical |
96134 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3249-1) | Nessus | SuSE Local Security Checks | 2016/12/27 | 2021/1/6 | critical |
99733 | Debian DLA-922-1 : linux security update | Nessus | Debian Local Security Checks | 2017/5/1 | 2021/1/11 | high |
57441 | Fedora 15 : libguestfs-1.10.12-1.fc15 (2011-17388) | Nessus | Fedora Local Security Checks | 2012/1/6 | 2021/1/11 | high |
85225 | Juniper Junos SRX Series 'set system ports console insecure' Local Privilege Escalation (JSA10683) | Nessus | Junos Local Security Checks | 2015/8/4 | 2018/7/12 | high |
89669 | VMware ESX / ESXi Guest OS Local Privilege Escalation (VMSA-2013-0014) (remote check) | Nessus | Misc. | 2016/3/4 | 2018/11/15 | high |
143112 | F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K15478554) | Nessus | F5 Networks Local Security Checks | 2020/11/19 | 2024/5/10 | high |
92795 | Debian DSA-3644-1 : fontconfig - security update | Nessus | Debian Local Security Checks | 2016/8/9 | 2021/1/11 | high |
75385 | openSUSE Security Update : php5 (openSUSE-SU-2014:0784-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
89881 | Fedora 22 : exim-4.85.2-1.fc22 (2016-0e3ca94d88) | Nessus | Fedora Local Security Checks | 2016/3/14 | 2021/1/11 | high |
3513 | Mozilla Thunderbird < 1.5.0.2 or 1.0.8 Multiple Vulnerabilities (deprecated) | Nessus Network Monitor | SMTP Clients | 2004/8/18 | 2019/3/6 | medium |
3514 | Mozilla Firefox < 1.7.13 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2004/8/18 | 2019/3/6 | medium |
18154 | SUSE-SA:2005:028: Mozilla. Mozilla Firefox | Nessus | SuSE Local Security Checks | 2005/4/28 | 2021/1/14 | high |
179309 | Debian dla-3512 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/8/3 | 2025/3/31 | critical |
187762 | CentOS 7 : kernel-rt (RHSA-2023:7424) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
73844 | Debian DSA-2918-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 2014/5/3 | 2021/1/11 | critical |
161004 | CentOS 8 : container-tools:3.0 (CESA-2022:2143) | Nessus | CentOS Local Security Checks | 2022/5/11 | 2023/10/27 | high |
255555 | Linux Distros Unpatched Vulnerability : CVE-2020-9355 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | critical |
72433 | MS14-010: Cumulative Security Update for Internet Explorer (2909921) | Nessus | Windows : Microsoft Bulletins | 2014/2/12 | 2025/5/7 | high |
118397 | Mozilla Firefox < 63 Multiple Vulnerabilities | Nessus | Windows | 2018/10/25 | 2024/7/29 | critical |
21289 | SUSE-SA:2006:021: MozillaFirefox,mozilla | Nessus | SuSE Local Security Checks | 2006/4/26 | 2021/1/14 | high |
118397 | Mozilla Firefox < 63の複数の脆弱性 | Nessus | Windows | 2018/10/25 | 2024/7/29 | critical |
61008 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
119630 | AIX 7.2 TL 1:xorg (IJ11547) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119632 | AIX 7.2 TL 3:xorg (IJ11550) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
93172 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:1710-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93299 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:2105-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/6 | high |
95609 | Amazon Linux AMI : kernel (ALAS-2016-772) | Nessus | Amazon Linux Local Security Checks | 2016/12/8 | 2019/4/11 | high |
73101 | SeaMonkey < 2.25 多個弱點 | Nessus | Windows | 2014/3/19 | 2018/7/27 | high |
83439 | Firefox < 38.0 多個弱點 | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
70888 | ESXi 5.1 < Build 911593 Multiple Vulnerabilities (remote check) | Nessus | Misc. | 2013/11/13 | 2019/9/24 | high |