| 167325 | FreeBSD : Grafana -- Privilege escalation (db895ed0-6298-11ed-9ca2-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2022/11/13 | 2022/11/24 | high |
| 175434 | Veritas NetBackup prior to 10.0 Privilege Escalation (VTS23-006) | Nessus | Windows | 2023/5/12 | 2024/5/10 | high |
| 126446 | Cisco NX-OS Software Python Parser Privilege Escalation Vulnerability | Nessus | CISCO | 2019/7/3 | 2019/12/20 | medium |
| 22283 | GLSA-200608-21 : Heimdal: Multiple local privilege escalation vulnerabilities | Nessus | Gentoo Local Security Checks | 2006/8/30 | 2021/1/6 | high |
| 42060 | FreeBSD : virtualbox -- privilege escalation (ebeed063-b328-11de-b6a5-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/10/8 | 2021/1/6 | high |
| 31643 | DNN (DotNetNuke) Upgrade Process ValidationKey Generation Weakness Privilege Escalation | Nessus | CGI abuses | 2008/3/25 | 2025/5/14 | high |
| 32151 | GLSA-200805-03 : Multiple X11 terminals: Local privilege escalation | Nessus | Gentoo Local Security Checks | 2008/5/9 | 2021/1/6 | medium |
| 167323 | FreeBSD : Grafana -- Privilege escalation (6eb6a442-629a-11ed-9ca2-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2022/11/13 | 2022/11/24 | high |
| 102778 | Cisco Application Policy Infrastructure Controller SSH Privilege Escalation Vulnerability | Nessus | CISCO | 2017/8/25 | 2025/11/25 | high |
| 187000 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:4822-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
| 74502 | Fedora 19:chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
| 74480 | Mandriva Linux 安全性公告:chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
| 100997 | Solaris 11:多個核心弱點 | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |
| 83736 | Lenovo System Update < 5.06.0034 多個弱點 | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
| 60904 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 100506 | Oracle Linux 7:核心 (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
| 42108 | MS09-052: Windows Media Player のリモートコード実行可能な脆弱性(974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
| 114800 | Atlassian Jira < 9.12.20 Privilege Escalation | Web App Scanning | Component Vulnerability | 2025/5/22 | 2025/5/22 | high |
| 118099 | Debian DSA-4317-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 2018/10/15 | 2022/2/8 | high |
| 503046 | Siemens SIMATIC Devices Linux Kernel Improper Input Validation (CVE-2022-2602) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/10/29 | high |
| 84277 | Debian DSA-3290-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/6/19 | 2021/1/11 | high |
| 149765 | CentOS 8 : userspace graphics, xorg-x11, and mesa (CESA-2021:1804) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2023/12/29 | high |
| 78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
| 74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
| 93445 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
| 19593 | PBLang < 4.66z Multiple Vulnerabilities | Nessus | CGI abuses | 2005/9/8 | 2021/1/19 | high |
| 212756 | Kolide Agent for Windows >= 1.5.3 < 1.12.3 Privilege Escalation (CVE-2024-54131) | Nessus | Windows | 2024/12/13 | 2024/12/16 | high |
| 42108 | MS09-052: Vulnerability in Windows Media Player Could Allow Remote Code Execution (974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
| 102095 | 利用权限升级运行 SSH 命令 | Nessus | Settings | 2017/8/1 | 2018/10/2 | info |
| 241347 | Veeam Agent for Microsoft Windows 6.x < 6.3.2.1205 Privilege Escalation (CVE-2025-24287) | Nessus | Windows | 2025/7/4 | 2025/7/4 | medium |
| 70548 | Debian DSA-2784-1 : xorg-server - use-after-free | Nessus | Debian Local Security Checks | 2013/10/23 | 2021/1/11 | medium |
| 121134 | Debian DSA-4365-1 : tmpreaper - security update | Nessus | Debian Local Security Checks | 2019/1/14 | 2025/3/21 | high |
| 32005 | Debian DSA-1550-1 : suphp - programming error | Nessus | Debian Local Security Checks | 2008/4/22 | 2021/1/4 | medium |
| 75605 | openSUSE Security Update : libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 204712 | CentOS 7 : linux-firmware (RHSA-2024:3939) | Nessus | CentOS Local Security Checks | 2024/7/25 | 2024/7/25 | high |
| 197900 | Intel Media SDK Multiple Vulnerabilities (INTEL-SA-00935) | Nessus | Misc. | 2024/5/24 | 2025/8/28 | high |
| 121050 | Amazon Linux 2 : systemd (ALAS-2019-1141) | Nessus | Amazon Linux Local Security Checks | 2019/1/10 | 2024/6/27 | high |
| 150054 | Nagios Fusion < 4.1.9 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/5/28 | 2025/5/14 | critical |
| 33188 | FreeBSD : moinmoin -- superuser privilege escalation (c4ba95b2-39ce-11dd-98c9-00163e000016) | Nessus | FreeBSD Local Security Checks | 2008/6/16 | 2021/1/6 | medium |
| 81900 | Debian DSA-3194-1 : libxfont - security update | Nessus | Debian Local Security Checks | 2015/3/18 | 2021/1/11 | high |
| 141138 | Debian DSA-4769-1 : xen - security update | Nessus | Debian Local Security Checks | 2020/10/5 | 2024/2/16 | high |
| 501298 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1602) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
| 501404 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1604) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
| 139631 | Debian DSA-4746-1 : net-snmp - security update | Nessus | Debian Local Security Checks | 2020/8/18 | 2024/2/26 | high |
| 77976 | FreeBSD : fish -- local privilege escalation and remote code execution (6c083cf8-4830-11e4-ae2c-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 2014/9/30 | 2021/1/6 | critical |
| 138363 | Xen Insufficient Cache Write-Back (XSA-321) | Nessus | Misc. | 2020/7/10 | 2020/10/28 | high |
| 71316 | MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2018/11/15 | high |
| 142816 | Scientific Linux Security Update : xorg-x11-server on SL6.x i686/x86_64 (2020:4953) | Nessus | Scientific Linux Local Security Checks | 2020/11/12 | 2020/11/24 | high |
| 139837 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2242-1) | Nessus | SuSE Local Security Checks | 2020/8/26 | 2020/9/17 | high |
| 32121 | Sun Java System Directory Server bind-dn Remote Privilege Escalation | Nessus | Misc. | 2008/5/1 | 2018/11/15 | medium |