21404 | FreeBSD : ghostscript -- insecure temporary file creation vulnerability (27a70a01-5f6c-11da-8d54-000cf18bbe54) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
227587 | Linux Distros Unpatched Vulnerability : CVE-2024-21783 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | low |
161097 | AlmaLinux 8 : container-tools:3.0 (ALSA-2022:2143) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2025/1/13 | high |
209630 | AlmaLinux 8 : NetworkManager-libreswan (ALSA-2024:8353) | Nessus | Alma Linux Local Security Checks | 2024/10/24 | 2024/10/24 | high |
225109 | Linux Distros Unpatched Vulnerability : CVE-2022-46329 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
67101 | Debian DSA-2716-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/6/29 | 2022/3/29 | critical |
227887 | Linux Distros Unpatched Vulnerability : CVE-2024-29214 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
133101 | Debian DLA-2068-1 : linux security update | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | critical |
161891 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1808) | Nessus | Huawei Local Security Checks | 2022/6/6 | 2023/3/23 | high |
55747 | VMSA-2011-0010:服務主控台套件 glibc 和 dhcp 的 VMware ESX 第三方更新 | Nessus | VMware ESX Local Security Checks | 2011/8/1 | 2021/1/6 | high |
75915 | openSUSE 安全性更新:libpolkit0 (openSUSE-SU-2011:0413-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
95567 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3149-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
105081 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-002 and 2017-005) | Nessus | MacOS X Local Security Checks | 2017/12/7 | 2024/5/28 | high |
59469 | SuSE 10 安全性更新:Xen (ZYPP 修補程式編號 8180) | Nessus | SuSE Local Security Checks | 2012/6/13 | 2021/1/19 | high |
184252 | F5 Networks BIG-IP : Rowhammer hardware vulnerability (K60570139) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | critical |
60767 | Scientific Linux Security Update : firefox on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
104870 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:3115-1) | Nessus | SuSE Local Security Checks | 2017/11/30 | 2021/1/6 | critical |
140449 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2574-1) | Nessus | SuSE Local Security Checks | 2020/9/9 | 2024/2/21 | high |
147340 | NewStart CGSL MAIN 4.06 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0003) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | high |
166442 | SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3709-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
173966 | Amazon Linux AMI : microcode_ctl (ALAS-2023-1715) | Nessus | Amazon Linux Local Security Checks | 2023/4/6 | 2024/12/11 | medium |
150859 | Intel Server Board M10JNP2SB Advisory (INTEL-SA-00474) | Nessus | Misc. | 2021/6/18 | 2023/8/17 | high |
236005 | Alibaba Cloud Linux 3 : 0194: mailman:2.1 (ALINUX3-SA-2022:0194) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
184125 | SUSE SLES12 Security Update : kernel (Live Patch 49 for SLE 12 SP5) (SUSE-SU-2023:4319-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2023/11/1 | high |
240420 | Alibaba Cloud Linux 3 : 0093: libblockdev (ALINUX3-SA-2025:0093) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/6/25 | 2025/6/25 | high |
191341 | CentOS 9 : microcode_ctl-20230214-1.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
502412 | Synology DiskStation Manager Sudo Off-by-one Error (CVE-2021-3156) | Tenable OT Security | Tenable.ot | 2024/10/1 | 2024/10/1 | high |
174274 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Apport vulnerability (USN-6018-1) | Nessus | Ubuntu Local Security Checks | 2023/4/14 | 2024/8/27 | high |
218177 | Linux Distros Unpatched Vulnerability : CVE-2014-10070 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
160060 | SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP5) (SUSE-SU-2022:1278-1) | Nessus | SuSE Local Security Checks | 2022/4/21 | 2023/7/13 | high |
122870 | Xen Project Pass-through PCI Device Guest-to-Host Privilege Escalation (XSA-285) | Nessus | Misc. | 2019/3/15 | 2019/11/8 | high |
73713 | Debian DSA-2906-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2014/4/27 | 2021/1/11 | critical |
145062 | Xen INVLPG-like flushes may leave stale TLB entries privilege escalation (XSA-286) | Nessus | Misc. | 2021/1/19 | 2021/6/3 | medium |
36377 | FreeBSD : MoinMoin administrative group name privilege escalation vulnerability (da9e6438-bfc0-11d8-b00e-000347a4fa7d) | Nessus | FreeBSD Local Security Checks | 2009/4/23 | 2021/1/6 | high |
127540 | FreeBSD : FreeBSD -- Privilege escalation in cd(4) driver (14a3b376-b30a-11e9-a87f-a4badb2f4699) | Nessus | FreeBSD Local Security Checks | 2019/8/12 | 2024/5/7 | high |
55028 | Debian DSA-2240-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/6/10 | 2021/1/4 | high |
46725 | Debian DSA-2053-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2010/5/26 | 2021/1/4 | high |
38668 | Debian DSA-1787-1 : linux-2.6.24 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 2009/5/4 | 2021/1/4 | critical |
89810 | GLSA-201603-04 : FUSE: incorrect filtering of environment variables leading to privilege escalation | Nessus | Gentoo Local Security Checks | 2016/3/10 | 2021/1/11 | low |
193896 | Cisco Adaptive Security Appliance Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 2024/4/25 | 2024/5/31 | medium |
133216 | Siemens SIMATIC STEP 7 Local Privilege Escalation Vulnerability in TIA Portal (SSA-629512) | Nessus | SCADA | 2020/1/24 | 2025/8/8 | high |
134171 | Xen Device Quarantine for Alternate PCI Assignment Methods Privilege Escalation Vulnerability (XSA-306) | Nessus | Misc. | 2020/3/2 | 2021/1/14 | medium |
100640 | Amazon Linux AMI : postgresql93 / postgresql94,postgresql95 (ALAS-2017-839) | Nessus | Amazon Linux Local Security Checks | 2017/6/7 | 2018/4/18 | high |
184343 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4351-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/6/19 | high |
182385 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3892-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2023/11/2 | high |
181913 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:3783-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/11/2 | high |
72277 | SuSE 11.2 / 11.3 Security Update : hplip (SAT Patch Numbers 8775 / 8777) | Nessus | SuSE Local Security Checks | 2014/2/4 | 2021/1/19 | medium |
73550 | FreeBSD : dbus-glib -- privledge escalation (77bb0541-c1aa-11e3-a5ac-001b21614864) | Nessus | FreeBSD Local Security Checks | 2014/4/16 | 2021/1/6 | high |
49927 | SuSE 10 Security Update : sudo (ZYPP Patch Number 6892) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | medium |
84208 | Ubuntu 12.04 LTS : linux vulnerability (USN-2640-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |