![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
ID # | Risk | Test Title |
1.3.6.1.4.1.25623.1.0.902294 | High | Metasploit Framework Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.901052 | High | Sun VirtualBox 'VBoxNetAdpCtl' Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.900868 | High | Changetrack Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.900639 | Medium | OpenSC < 0.11.8 Incorrect RSA Keys Generation Vulnerability |
1.3.6.1.4.1.25623.1.0.900523 | High | Ziproxy Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900429 | High | HP Linux Imaging and Printing System Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900424 | High | TOR Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.900423 | High | TOR Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.900375 | High | Privilege Escalation Vulnerability in SLURM |
1.3.6.1.4.1.25623.1.0.900205 | High | Trend Micro Web Management Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900122 | High | Apple iTunes < 8.0 Local Privilege Escalation Vulnerability (Sep 2008) |
1.3.6.1.4.1.25623.1.0.900114 | High | ESET Smart Security easdrv.sys Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.834075 | High | Foxit PhantomPDF Privilege Escalation Vulnerability (June 2024) |
1.3.6.1.4.1.25623.1.0.834074 | High | Foxit Reader Privilege Escalation Vulnerability (June 2024) |
1.3.6.1.4.1.25623.1.0.826955 | High | Sun xVM VirtualBox Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.826900 | High | Foxit Reader Privilege Escalation Vulnerability (Jan 2023) |
1.3.6.1.4.1.25623.1.0.826754 | High | VMware Tools Privilege Escalation Vulnerability (VMSA-2021-0013) - Windows |
1.3.6.1.4.1.25623.1.0.826531 | High | Adobe Captivate Privilege Escalation Vulnerability (APSB21-06) - Windows |
1.3.6.1.4.1.25623.1.0.819997 | Medium | Adobe Premiere Rush Privilege Escalation Vulnerability (APSB22-06) - Windows |
1.3.6.1.4.1.25623.1.0.819945 | Medium | Adobe Illustrator Multiple Privilege Escalation Vulnerabilities (APSB22-02) - Mac OS X |
1.3.6.1.4.1.25623.1.0.819930 | Medium | Adobe Illustrator Multiple Privilege Escalation Vulnerabilities (APSB22-02) - Windows |
1.3.6.1.4.1.25623.1.0.818157 | Medium | Adobe Connect Privilege Escalation Vulnerability (APSB21-36) |
1.3.6.1.4.1.25623.1.0.817608 | High | Adobe Dreamweaver Privilege Escalation Vulnerability (APSB20-55) - Mac OS X |
1.3.6.1.4.1.25623.1.0.817607 | High | Adobe Dreamweaver Privilege Escalation Vulnerability (APSB20-55) - Windows |
1.3.6.1.4.1.25623.1.0.815843 | Medium | Adobe Animate Privilege Escalation Vulnerability (APSB19-34) - Windows |
1.3.6.1.4.1.25623.1.0.815424 | High | LibreOffice Hyperlink Document Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.815421 | High | LibreOffice Hyperlink Document Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.815250 | High | Adobe Dreamweaver Privilege Escalation Vulnerability (APSB19-40) - Windows |
1.3.6.1.4.1.25623.1.0.815225 | Medium | Foxit Reader Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.815079 | Medium | Microsoft Azure AD Connect Elevation of Privilege Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.814522 | Medium | Node.js 'HTTP Splitting' Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.814521 | Medium | Node.js 'HTTP Splitting' Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.814520 | High | Node.js 'debugger' Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.814519 | High | Node.js 'debugger' Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.814404 | High | Oracle Java SE Privilege Escalation Vulnerability-02 (oct2018-4428296) - Linux |
1.3.6.1.4.1.25623.1.0.814403 | High | Oracle Java SE Privilege Escalation Vulnerability (oct2018-4428296) - Linux |
1.3.6.1.4.1.25623.1.0.814329 | High | Oracle VirtualBox Guest-to-Host Escape E1000 Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.814328 | High | Oracle VirtualBox Guest-to-Host Escape E1000 Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.814327 | High | Oracle VirtualBox Guest-to-Host Escape E1000 Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.814315 | High | Adobe FrameMaker Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.814313 | High | Adobe TCS Privilege Escalation Vulnerability (APSB18-38) - Windows |
1.3.6.1.4.1.25623.1.0.814309 | Medium | Norton Utilities DLL Preloading Vulnerability (SYMSA1459) - Windows |
1.3.6.1.4.1.25623.1.0.814306 | High | MagniComp SysInfo Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.814098 | High | Oracle Java SE Privilege Escalation Vulnerability-02 (oct2018-4428296) - Windows |
1.3.6.1.4.1.25623.1.0.814097 | High | Oracle Java SE Privilege Escalation Vulnerability (oct2018-4428296) - Windows |
1.3.6.1.4.1.25623.1.0.813819 | High | IBM Java SDK Remote Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.813554 | High | AnyDesk Desktop < 4.1.3 DLL Preloading Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.813508 | Medium | McAfee VirusScan Enterprise 'McTray.exe' Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.813499 | Medium | Adobe Illustrator Privilege Escalation Vulnerability-Mac OS X (332644) |
1.3.6.1.4.1.25623.1.0.813498 | Medium | Adobe Illustrator Privilege Escalation Vulnerability-Windows (332644) |
1.3.6.1.4.1.25623.1.0.812945 | Medium | HP Support Assistant Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.812068 | Medium | Symantec Endpoint Protection Privilege Escalation Vulnerability (SYM17-011) |
1.3.6.1.4.1.25623.1.0.811809 | Medium | Intel Active Management Technology Privilege Escalation Vulnerability (INTEL-SA-00082) |
1.3.6.1.4.1.25623.1.0.811803 | High | Bitdefender Total Security 'bdfwfpf' Kernel Driver Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.811708 | High | Xamarin Studio Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.811317 | Medium | UnrealIRCd Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.811264 | High | InduSoft Web Studio Privilege Escalation Vulnerability (Aug 2017) - Windows |
1.3.6.1.4.1.25623.1.0.810824 | High | McAfee Security Scan Plus Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.810816 | High | Adobe Shockwave Player Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.810548 | High | VMware Workstation Invalid DACL Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.809818 | High | Perl Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.809816 | Medium | Git < 2.0 Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.809798 | High | VMware Player Invalid DACL Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.809797 | High | VMware Player Code Execution And Privilege Escalation Vulnerabilities (VMSA-2012-0015) - Windows |
1.3.6.1.4.1.25623.1.0.809796 | High | VMware Workstation Code Execution And Privilege Escalation Vulnerabilities (VMSA-2012-0015) - Windows |
1.3.6.1.4.1.25623.1.0.809786 | High | BlueStacks App Player Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.809088 | High | K7Firewall < 14.0.1.16 Packet Driver Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.809085 | High | Apache Ambari 1.7.0 - 2.1.0 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.809080 | High | Oracle Virtualbox VRDE Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.809079 | High | Oracle Virtualbox VRDE Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.809078 | High | Oracle Virtualbox VRDE Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.809035 | High | Panda Security URL Filtering Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.809031 | Medium | VMware Tools 'HGFS Feature' Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.809024 | Medium | VMware Workstation Player 'HGFS' Feature Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.809023 | Medium | VMware Workstation Player 'HGFS' Feature Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.809022 | Medium | VMware Workstation 'HGFS' Feature Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.809021 | Medium | VMware Workstation 'HGFS' Feature Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.809020 | Medium | VMware Fusion 'HGFS' Feature Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.809019 | Medium | Flexera InstallAnywhere Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.809018 | Medium | Flexera InstallAnywhere Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.809017 | Medium | Flexera InstallAnywhere Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.809006 | High | Flexera InstallShield Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.809004 | High | VMware Fusion Guest Privilege Escalation Vulnerability (Aug 2016) - Mac OS X |
1.3.6.1.4.1.25623.1.0.809003 | High | VMware Workstation Guest Privilege Escalation Vulnerability (Aug 2016) - Linux |
1.3.6.1.4.1.25623.1.0.809002 | High | VMware Workstation Guest Privilege Escalation Vulnerability (Aug 2016) - Windows |
1.3.6.1.4.1.25623.1.0.809001 | High | VMware Player Guest Privilege Escalation Vulnerability (Aug 2016) - Linux |
1.3.6.1.4.1.25623.1.0.809000 | High | VMware Player Guest Privilege Escalation Vulnerability (Aug 2016) - Windows |
1.3.6.1.4.1.25623.1.0.808639 | High | IBM Informix Dynamic Server Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.808109 | High | VMware Workstation Privilege Escalation Vulnerability (Jun 2016) - Windows |
1.3.6.1.4.1.25623.1.0.807574 | High | OpenSSH <= 7.2p2 Privilege Escalation Vulnerability (May 2016) |
1.3.6.1.4.1.25623.1.0.807561 | High | Foxit PhantomPDF Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.807560 | High | Foxit Reader Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.807248 | High | Oracle Java SE Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.806755 | High | VMware Fusion Privilege Escalation Vulnerability (May 2016) - Mac OS X |
1.3.6.1.4.1.25623.1.0.806043 | High | Dell SonicWall NetExtender Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.805542 | High | Symantec Workspace Streaming Agent Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.805517 | High | Mozilla Firefox ESR SVG Privilege Escalation Vulnerability (Mar 2015) - Mac OS X |
1.3.6.1.4.1.25623.1.0.805516 | High | Mozilla Firefox ESR SVG Privilege Escalation Vulnerability (Mar 2015) - Windows |
1.3.6.1.4.1.25623.1.0.805515 | High | Mozilla Firefox SVG Navigation Privilege Escalation Vulnerability (Mar 2015) - Mac OS X |
1.3.6.1.4.1.25623.1.0.805514 | High | Mozilla Firefox SVG Navigation Privilege Escalation Vulnerability (Mar 2015) - Windows |
1.3.6.1.4.1.25623.1.0.805455 | High | K7 Anti-Virus Plus Privilege Escalation Vulnerability (Feb 2015) - Windows |
1.3.6.1.4.1.25623.1.0.805454 | High | K7 Total Security Privilege Escalation Vulnerability (Feb 2015) - Windows |
1.3.6.1.4.1.25623.1.0.805453 | High | K7 Ultimate Security Privilege Escalation Vulnerabilities (Feb 2015) - Windows |
1.3.6.1.4.1.25623.1.0.805278 | High | BullGuard Backup 'BdAgent.sys' Driver Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.805277 | High | BullGuard Premium Protection 'BdAgent.sys' Driver Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.805276 | High | BullGuard Internet Security 'BdAgent.sys' Driver Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.805275 | High | BullGuard AntiVirus 'BdAgent.sys' Driver Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.805200 | High | iBackup Local Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.804631 | Medium | Adobe Reader Privilege Escalation Vulnerability (Jul 2007) - Mac OS X |
1.3.6.1.4.1.25623.1.0.804484 | Medium | Apple iTunes Insecure Permissions Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.804371 | Medium | Adobe Reader 'acroread' Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.804370 | High | Adobe Reader 'Download Manager' Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.804369 | High | Adobe Reader 'Download Manager' Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.804368 | High | Adobe Reader 'Download Manager' Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.804313 | Medium | Oracle Java SE Privilege Escalation Vulnerability (Feb 2014) - Windows |
1.3.6.1.4.1.25623.1.0.803886 | High | Symantec PGP Desktop and Encryption Desktop Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.803320 | Medium | McAfee VirusScan Enterprise Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.803095 | High | Symantec Enterprise Security Manager/Agent Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.802867 | High | Mozilla Products Updater Service Privilege Escalation Vulnerabilities - Windows |
1.3.6.1.4.1.25623.1.0.802517 | High | Mozilla Products Privilege Escalation Vulnerability (MFSA2011-46) - Windows |
1.3.6.1.4.1.25623.1.0.802513 | High | Mozilla Products 'NoWaiverWrapper' Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.802512 | High | Mozilla Products Privilege Escalation Vulnerability (MFSA2011-46) - Mac OS X |
1.3.6.1.4.1.25623.1.0.802509 | High | Mozilla Products 'NoWaiverWrapper' Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.802339 | High | Google Chrome Mozilla Network Security Services Privilege Escalation Vulnerability - Mac OS X |
1.3.6.1.4.1.25623.1.0.802338 | High | Google Chrome Mozilla Network Security Services Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.801979 | High | OpenVAS Scanner Symlink Attack Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.801912 | High | VMware Workstation 'vmrun' Library Path Privilege Escalation Vulnerability (VMSA-2011-0006) - Linux |
1.3.6.1.4.1.25623.1.0.801799 | High | SecurStar DriveCrypt 'DCR.sys' IOCTL Handling Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.801582 | High | Oracle VM VirtualBox Extensions Local Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.801578 | High | Oracle VM VirtualBox Extensions Local Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.801561 | High | VMware Products Local Privilege Escalation Vulnerability (VMSA-2010-0018) - Windows |
1.3.6.1.4.1.25623.1.0.801560 | High | VMware Products Local Privilege Escalation Vulnerability (VMSA-2010-0018) - Linux |
1.3.6.1.4.1.25623.1.0.801559 | High | VMware Products Multiple Local Privilege Escalation Vulnerabilities (VMSA-2010-0018) - Linux |
1.3.6.1.4.1.25623.1.0.801322 | High | VMware Products USB Service Local Privilege Escalation Vulnerability (CVE-2010-1140) - Windows |
1.3.6.1.4.1.25623.1.0.801143 | High | VMware Products Guest Privilege Escalation Vulnerability (Nov 2009) - Linux |
1.3.6.1.4.1.25623.1.0.801142 | High | VMware Products Guest Privilege Escalation Vulnerability (Nov 2009) - Windows |
1.3.6.1.4.1.25623.1.0.801080 | High | Panda Products 'CVE-2009-4215' Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.801055 | Medium | Dovecot 'base_dir' Insecure Permissions Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.800996 | Medium | Firewall Builder Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.800979 | High | Kaspersky Products Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.800862 | Medium | Microsoft Windows Kernel win32k.sys Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.800860 | High | Mozilla Firefox Chrome Privilege Escalation Vulnerability (Aug 2009) - Linux |
1.3.6.1.4.1.25623.1.0.800859 | High | Mozilla Firefox Chrome Privilege Escalation Vulnerability (Aug 2009) - Windows |
1.3.6.1.4.1.25623.1.0.800730 | Medium | Bournal < 1.4.1 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.800720 | High | ArcaVir AntiVirus Products Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.800565 | High | dotProject < 2.1.2 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.800560 | High | Adobe Flash Media Server Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.800370 | Medium | OpenSC < 0.11.7 Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.800292 | High | Maildrop < 2.4.0 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.800178 | High | Rising Antivirus Drivers Multiple Local Privilege Escalation Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800164 | Medium | Intel Desktop Boards SMM Local Privilege Escalation Vulnerability (INTEL-SA-00022) - Linux |
1.3.6.1.4.1.25623.1.0.800159 | High | South River Technologies WebDrive Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.800072 | High | VMware Products Trap Flag In-Guest Privilege Escalation Vulnerability (VMSA-2008-0018) - Linux |
1.3.6.1.4.1.25623.1.0.800071 | High | VMware Products Trap Flag In-Guest Privilege Escalation Vulnerability (VMSA-2008-0018) - Windows |
1.3.6.1.4.1.25623.1.0.800030 | High | Dovecot ACL Plugin Security Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.800006 | High | VMware Products Local Privilege Escalation Vulnerability (VMSA-2008-0009) |
1.3.6.1.4.1.25623.1.0.800005 | Medium | VMware Tools Local Privilege Escalation Vulnerability (VMSA-2008-0009) - Linux |
1.3.6.1.4.1.25623.1.0.800004 | Medium | VMware Tools Local Privilege Escalation Vulnerability (VMSA-2008-0009) - Windows |
1.3.6.1.4.1.25623.1.0.171110 | High | WordPress InspiryThemes RealHomes Theme Multiple Privilege Escalation Vulnerabilities (Jan 2025) |
1.3.6.1.4.1.25623.1.0.170500 | High | Synology Router Manager (SRM) 1.2.x, 1.3.x Uncontrolled Search Path Element Privilege Escalation Vulnerability (Synology-SA-23:06) |
1.3.6.1.4.1.25623.1.0.170460 | High | Gitea < 1.19.3 Multiple golang Vulnerabilities |
1.3.6.1.4.1.25623.1.0.170122 | High | QNAP QuTScloud Privilege Escalation Vulnerability (QSA-22-05) |
1.3.6.1.4.1.25623.1.0.170121 | High | QNAP QuTS hero Privilege Escalation Vulnerability (QSA-22-05) |
1.3.6.1.4.1.25623.1.0.150774 | High | MikroTik RouterOS < 6.49.8 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.150738 | High | Samba 3.4.0 <= 3.6.4 Elevate Privileges Vulnerability (CVE-2012-2111) |
1.3.6.1.4.1.25623.1.0.150724 | High | Samba 3.0.23d <= 3.0.25pre2 User Privilege Elevation Vulnerability (CVE-2007-2444) |
1.3.6.1.4.1.25623.1.0.149920 | High | Zoom Client < 5.15.0 Privilege Escalation Vulnerability (ZSB-23018) - Windows |
1.3.6.1.4.1.25623.1.0.149477 | High | Apache Archiva 2.x < 2.2.10 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.149469 | High | Apache OpenMeetings 2.0.0 < 7.0.0 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.149215 | High | Grafana 6.3.0-beta1 < 8.5.16, 9.x < 9.2.8, 9.3.0 < 9.3.2 SAML Privilege Escalation Vulnerability (GHSA-5hcf-rqj9-xh96) |
1.3.6.1.4.1.25623.1.0.148870 | High | Python Privilege Escalation Vulnerability (Sep 2022) - Linux |
1.3.6.1.4.1.25623.1.0.148542 | High | AnyDesk Desktop Privilege Escalation Vulnerability (May 2022) - Windows |
1.3.6.1.4.1.25623.1.0.148464 | High | Dovecot 2.2.x <= 2.3.20 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.148222 | Medium | Elastic Elasticsearch Java Vulnerability (ESA-2022-06) |
1.3.6.1.4.1.25623.1.0.148121 | High | PostgreSQL 10.x < 10.21, 11.x < 11.16, 12.x < 12.11, 13.x < 13.7, 14.x < 14.3 Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.148120 | High | PostgreSQL 10.x < 10.21, 11.x < 11.16, 12.x < 12.11, 13.x < 13.7, 14.x < 14.3 Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.148027 | High | Zoom Client < 5.9.7 Privilege Escalation Vulnerability (ZSB-22004) - Windows |
1.3.6.1.4.1.25623.1.0.147785 | Medium | Python Privilege Escalation Vulnerability (bpo-46948) - Windows |
1.3.6.1.4.1.25623.1.0.147749 | Medium | Elastic Elasticsearch Privilege Escalation Vulnerability (ESA-2022-02) |
1.3.6.1.4.1.25623.1.0.147193 | High | Quagga <= 1.2.4 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.146932 | Medium | AnyDesk Desktop Privilege Escalation Vulnerability (Oct 2021) - Windows |
1.3.6.1.4.1.25623.1.0.146389 | High | Check MK Agent < 1.6.0p17 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.146237 | Medium | NTPd <= 4.2.0 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.145674 | Medium | Grafana 7.2.0 - 7.4.3 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.145041 | Medium | Sympa < 6.2.60 SOAP API Vulnerability |
1.3.6.1.4.1.25623.1.0.144232 | High | UniFi Protect < 1.13.3, 1.14.0 < 1.14.10 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.14388 | High | IgnitionServer IIRC Operator Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.143681 | High | UniFi Video < 3.10.3 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.143343 | High | Xerox AltaLink Printers < 101.008.089.22600 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.143287 | High | Intel Active Management Technology 12.0.x Multiple Vulnerabilities (INTEL-SA-00241) |
1.3.6.1.4.1.25623.1.0.140595 | Medium | Icinga Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.140386 | Medium | Kannel Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.140375 | High | Nagios Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.140120 | Medium | Docker < 1.12.6 Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.128007 | High | Apple iTunes < 12.13.1 Local Privilege Escalation Vulnerability (HT214091) - Windows |
1.3.6.1.4.1.25623.1.0.127686 | High | Checkmk < 1.6.0p29, 2.0.x < 2.0.0p26, 2.1.x < 2.1.0p3 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.127428 | High | WordPress Essential Addons for Elementor Plugin 5.4.x < 5.7.2 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.127224 | High | Gitea < 1.17.3 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.127014 | High | Webmin <= 1.991 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.126755 | High | Checkmk < 2.1.0p41, 2.2.x < 2.2.0p24, 2.3.x < 2.3.0b4 Multiple Privilege Escalation Vulnerabilities |
1.3.6.1.4.1.25623.1.0.126709 | High | Checkmk < 2.2.0p24, 2.3.x < 2.3.0b1, 2.4.x < 2.4.0b1 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.126708 | High | Checkmk < 2.1.0p40, 2.2.x < 2.2.0p23, 2.3.x < 2.3.0b1, 2.4.x < 2.4.0b1 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.126399 | High | Zoom Client < 5.13.5 Local Privilege Escalation Vulnerability (ZSB-23004) - Mac OS X |
1.3.6.1.4.1.25623.1.0.126398 | High | Zoom Client < 5.13.5 Local Privilege Escalation Vulnerability (ZSB-23003) - Windows |
1.3.6.1.4.1.25623.1.0.126340 | High | Tenable Nessus 10.x < 10.4.2 Privilege Escalation Vulnerability (TNS-2023-01) |
1.3.6.1.4.1.25623.1.0.126339 | High | Tenable Nessus < 8.15.8 Privilege Escalation Vulnerability (TNS-2023-02) |
1.3.6.1.4.1.25623.1.0.126309 | High | Gitea < 1.18.3 Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.126304 | High | Tenable Nessus < 8.15.8, 10.0.x < 10.4.2 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.126302 | High | MatrixSSL <= 4.5.1 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.126113 | High | Zoom Client < 5.11.3 Privilege Escalation Vulnerability (ZSB-22017) - Mac OS X |
1.3.6.1.4.1.25623.1.0.126112 | High | Zoom Client 5.7.3 < 5.11.5 Privilege Escalation Vulnerability (ZSB-22018) - Mac OS X |
1.3.6.1.4.1.25623.1.0.124147 | High | MikroTik RouterOS Privilege Escalation Vulnerability (CVE-2022-34960) |
1.3.6.1.4.1.25623.1.0.124041 | High | QNAP QTS Privilege Escalation Vulnerability (QSA-22-05) |
1.3.6.1.4.1.25623.1.0.118526 | High | Zoom Client < 5.15.2 Privilege Escalation Vulnerability (ZSB-23038) - Windows |
1.3.6.1.4.1.25623.1.0.118522 | High | Zoom Client < 5.14.7 Multiple Privilege Escalation Vulnerabilities (ZSB-23030, ZSB-23032) - Windows |
1.3.6.1.4.1.25623.1.0.118521 | High | Zoom Client < 5.14.5 Multiple Privilege Escalation Vulnerabilities (ZSB-23026, ZSB-23027) - Windows |
1.3.6.1.4.1.25623.1.0.118238 | High | Zoom Client < 5.2.0 Privilege Escalation Vulnerability (ZSB-21005) - Mac OS X |
1.3.6.1.4.1.25623.1.0.118237 | Medium | Zoom Client < 5.4.0 Privilege Escalation Vulnerability (ZSB-21008) - Windows |
1.3.6.1.4.1.25623.1.0.118236 | Medium | Zoom Client < 5.3.2 Privilege Escalation Vulnerability (ZSB-21004) - Windows |
1.3.6.1.4.1.25623.1.0.118221 | High | Tenable Nessus Agent < 8.3.1 Multiple Vulnerabilities (TNS-2021-15) |
1.3.6.1.4.1.25623.1.0.118126 | High | Tenable Nessus Agent < 8.3.0 Privilege Escalation Vulnerability (TNS-2021-13) |
1.3.6.1.4.1.25623.1.0.117817 | High | Collabora CODE / Collabora Online < 4.2.13 / 5.x < 6.4.3 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.117771 | High | Samba Privilege Escalation Vulnerability (CVE-2014-8143) |
1.3.6.1.4.1.25623.1.0.117714 | High | Zoom Client < 5.0.4 Privilege Escalation Vulnerability (ZSB-20002) - Windows |
1.3.6.1.4.1.25623.1.0.117697 | High | Elastic Elasticsearch Privilege Escalation Vulnerability (ESA-2021-25) |
1.3.6.1.4.1.25623.1.0.117696 | Medium | OpenSSH 6.2 <= 8.7 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.117325 | High | Pi-hole Core < 5.3 Multiple Privilege Escalation Vulnerabilities |
1.3.6.1.4.1.25623.1.0.117227 | High | TeamSpeak 3 Server < 3.13.3 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.114417 | High | Grandstream IP Phones GXP14xx <= 1.0.8.9 / GXP16xx <= 1.0.7.70 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.113780 | High | Sympa <= 6.2.59 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.113779 | High | Sympa < 6.2.56 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.113702 | Medium | Icinga 2 < 2.12.0-rc1 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.113674 | Medium | Squid <= 4.14 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.113378 | High | Dovecot < 2.2.36.3, 2.3.x < 2.3.5.1 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.113287 | High | Samba >= 4.0.0, <= 4.5.2 Multiple Privilege Escalation Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113038 | Medium | Rancher < 2.2.4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.112992 | Medium | Docker < 1.11.2 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.112988 | Medium | Docker 1.3.x < 1.3.2 Container Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.112987 | High | Docker < 1.3.2 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.112666 | High | Cyrus IMAP 2.5.x < 2.5.14, 3.0.x < 3.0.12 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.112510 | Medium | Dovecot 1.1.0 - 2.2.36 and 2.3.0 - 2.3.4 Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.10962 | High | Cabletron Web View Administrative Access (HTTP) |
1.3.6.1.4.1.25623.1.0.108523 | High | TeamSpeak 3 Server < 3.5.1 Permission Checks Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.108424 | Medium | Oracle Java SE Privilege Escalation Vulnerability (Feb 2014) - Linux |
1.3.6.1.4.1.25623.1.0.108389 | High | Oracle Java SE Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.107806 | High | AIDA64 < 5.99.4900 Code Execution and Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.107340 | Medium | Infoblox NetMRI Administration Shell Escape and Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.107338 | High | Docker for Windows Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.107327 | High | Sophos SafeGuard Privilege Escalation Vulnerability - Windows |
1.3.6.1.4.1.25623.1.0.107211 | High | Multiple VMware Workstation Products DLL Loading Local Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.107210 | High | Multiple VMware Workstation Products DLL Loading Local Privilege Escalation Vulnerability - Linux |
1.3.6.1.4.1.25623.1.0.107093 | High | Panda Global Protection - Privilege Escalation (Jun 2016) - Windows |
1.3.6.1.4.1.25623.1.0.107092 | High | Panda Internet Security 2014 (19.01.01) Privilege Escalation Vulnerability (CVE-2014-3450) - Windows |
1.3.6.1.4.1.25623.1.0.107091 | High | Panda Gold Protection 2014 Privilege Escalation Vulnerability (CVE-2014-3450) - Windows |
1.3.6.1.4.1.25623.1.0.107090 | High | Panda Internet Security <= 16.1.2 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.107089 | High | Panda Antivirus Pro 2014 Privilege Escalation Vulnerability (CVE-2014-3450) - Windows |
1.3.6.1.4.1.25623.1.0.107088 | High | Panda Antivirus Pro - Privilege Escalation (Jun 2016) - Windows |
1.3.6.1.4.1.25623.1.0.107087 | High | Panda Gold Protection 2014 (7.01.01) Privilege Escalation Vulnerability (CVE-2014-3450) - Windows |
1.3.6.1.4.1.25623.1.0.107085 | High | Panda Small Business Protection - Privilege Escalation (Jun 2016) - Windows |
1.3.6.1.4.1.25623.1.0.106889 | High | EMC Isilon OneFS Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.106870 | High | Apache Hadoop Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.106806 | Medium | EMC Data Domain Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.106701 | Medium | EMC Isilon OneFS Path Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.106699 | High | Tenable Nessus Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.106554 | High | EMC Isilon OneFS Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.106221 | High | Siemens SINEMA Server Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.104475 | High | Samba Elevation of Privilege Vulnerability (CVE-2022-45141) |
1.3.6.1.4.1.25623.1.0.104425 | High | Zoom Client < 5.12.6 Privilege Escalation Vulnerability (ZSB-22029) |
1.3.6.1.4.1.25623.1.0.104316 | High | Intel BIOS Privilege Escalation Vulnerability (INTEL-SA-00686) |
1.3.6.1.4.1.25623.1.0.104301 | High | Zoom Client 5.7.3 < 5.11.6 Privilege Escalation Vulnerability (ZSB-22019) - Mac OS X |
1.3.6.1.4.1.25623.1.0.104257 | High | Samba Privilege Escalation Vulnerability (CVE-2022-32744) |
1.3.6.1.4.1.25623.1.0.103738 | High | Multiple Brickcom Devices Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.102067 | High | Openmediavault < 0.5.32 Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.100685 | High | CUPS < 1.4.4 Multiple DoS and Privilege Escalation Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100623 | Medium | Samba 'mount.cifs' Utility Symlink Attack Local Privilege Escalation Vulnerability |
1.3.6.1.4.1.25623.1.0.100490 | High | Ipswitch IMail Server Multiple Local Privilege Escalation Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100476 | Medium | Samba 'mount.cifs' Utility Local Privilege Escalation Vulnerability |