102064 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0126) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/7/31 | 2021/1/4 | critical |
92719 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20160802) | Nessus | Scientific Linux Local Security Checks | 2016/8/4 | 2021/1/14 | high |
87510 | Debian DSA-3427-1:blueman - 安全性更新 | Nessus | Debian Local Security Checks | 2015/12/21 | 2021/1/11 | high |
96963 | Debian DLA-815-1:ntfs-3g 安全性更新 | Nessus | Debian Local Security Checks | 2017/2/3 | 2021/1/11 | high |
95573 | Ubuntu 16.10:linux 弱點 (USN-3152-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
111467 | Debian DLA-1454-1:network-manager-vpnc 安全性更新 | Nessus | Debian Local Security Checks | 2018/8/2 | 2024/8/30 | high |
100456 | RHEL 7:kernel-rt (RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2019/10/24 | high |
91886 | Debian DSA-3607-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/29 | 2021/1/11 | critical |
75251 | openSUSE 安全性更新:核心 (openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
140628 | FreeBSD : FreeBSD -- ftpd privilege escalation via ftpchroot feature (6d334fdb-f7e7-11ea-88f8-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/9/17 | 2022/12/8 | high |
148221 | Cisco IOS Software Common Industrial Protocol Privilege Escalation (cisco-sa-XE-SAP-OPLbze68) | Nessus | CISCO | 2021/3/30 | 2021/9/13 | high |
165534 | Cisco SD-WAN Software Privilege Escalation Vulnerabilities (cisco-sa-sd-wan-priv-E6e8tEdF) | Nessus | CISCO | 2022/9/29 | 2023/10/10 | high |
165982 | Fortinet Fortigate Privilege escalation via switch-control CLI command (FG-IR-21-242) | Nessus | Firewalls | 2022/10/10 | 2024/10/29 | high |
159722 | Cisco SD-WAN vManage Software Privilege Escalation (cisco-sa-sdwan-privesc-vman-tEJFpBSL) | Nessus | CISCO | 2022/4/13 | 2022/9/13 | high |
153203 | Cisco IOS XR Software Authenticated User Privilege Escalation (cisco-sa-iosxr-privescal-dZYMrKf) | Nessus | CISCO | 2021/9/10 | 2022/4/22 | high |
190374 | FreeBSD : Composer -- Code execution and possible privilege escalation (33ba2241-c68e-11ee-9ef3-001999f8d30b) | Nessus | FreeBSD Local Security Checks | 2024/2/9 | 2024/2/19 | high |
56285 | Debian DSA-2310-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/9/26 | 2021/1/11 | medium |
64836 | Sun Java JRE / Web Start Java Plug-in Untrusted Applet Privilege Escalation (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | medium |
92895 | FreeBSD : FreeBSD -- Local privilege escalation in IRET handler (0dfa5dde-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
94354 | Cisco IOS XR Software Command-Line Interface Privilege Escalation (cisco-sa-20161005-iosxr) | Nessus | CISCO | 2016/10/28 | 2021/4/8 | high |
193897 | Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 2024/4/25 | 2025/6/13 | medium |
97516 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20170302) | Nessus | Scientific Linux Local Security Checks | 2017/3/3 | 2021/1/14 | high |
92308 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 2016/7/15 | 2021/1/19 | high |
93216 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 2016/8/30 | 2021/1/19 | high |
68573 | Oracle Linux 5 : kernel (ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
99757 | Solaris 10 (x86) : 152650-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
100211 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1291-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100213 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1300-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
99201 | Virtuozzo 7 : readykernel-patch (VZA-2017-027) | Nessus | Virtuozzo Local Security Checks | 2017/4/6 | 2021/1/4 | high |
111288 | Photon OS 2.0 : glibc (PhotonOS-PHSA-2018-2.0-0018) (deprecated) | Nessus | PhotonOS Local Security Checks | 2018/7/24 | 2019/4/5 | high |
232783 | RHEL 9 : .NET 8.0 (RHSA-2025:2669) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232790 | RHEL 9 : .NET 9.0 (RHSA-2025:2668) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232799 | RHEL 8 : .NET 9.0 (RHSA-2025:2667) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
109692 | Amazon Linux 2 : zsh (ALAS-2018-1013) | Nessus | Amazon Linux Local Security Checks | 2018/5/11 | 2024/10/9 | high |
142453 | RHEL 7 : xorg-x11-server (RHSA-2020:4910) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
160194 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:1369-1) | Nessus | SuSE Local Security Checks | 2022/4/26 | 2023/7/13 | high |
178425 | RHEL 8 : kpatch-patch (RHSA-2023:4146) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
169653 | EulerOS Virtualization 3.0.2.6 : gdisk (EulerOS-SA-2023-1086) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/6 | medium |
174078 | NewStart CGSL CORE 5.05 / MAIN 5.05 : polkit Multiple Vulnerabilities (NS-SA-2023-0027) | Nessus | NewStart CGSL Local Security Checks | 2023/4/11 | 2023/4/12 | high |
160791 | NewStart CGSL CORE 5.04 / MAIN 5.04 : polkit Multiple Vulnerabilities (NS-SA-2022-0022) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
173185 | Amazon Linux 2023 : device-mapper-multipath, device-mapper-multipath-devel, device-mapper-multipath-libs (ALAS2023-2023-126) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
193956 | CentOS 7 : kernel (RHSA-2024:2004) | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/10/10 | critical |
182497 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3923-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/2 | high |
216525 | Cisco Expressway Series 権限昇格 (cisco-sa-expw-escalation-3bkz77bD) | Nessus | CISCO | 2025/2/20 | 2025/2/21 | medium |
186296 | GLSA-202311-06 : multipath-tools: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/11/27 | 2023/11/27 | high |
29956 | RHEL 3 : postgresql (RHSA-2008:0039) | Nessus | Red Hat Local Security Checks | 2008/1/14 | 2021/1/14 | high |
232815 | RHEL 9 : .NET 8.0 (RHSA-2025:2666) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
165585 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2022:3465-1) | Nessus | SuSE Local Security Checks | 2022/9/30 | 2023/7/14 | high |
165878 | EulerOS Virtualization 3.0.6.6 : gdisk (EulerOS-SA-2022-2497) | Nessus | Huawei Local Security Checks | 2022/10/9 | 2022/10/9 | medium |
190086 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:0376-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |