| 100305 | Debian DSA-3858-1 : openjdk-7 - security update | Nessus | Debian Local Security Checks | 2017/5/22 | 2021/1/11 | high |
| 33188 | FreeBSD : moinmoin -- superuser privilege escalation (c4ba95b2-39ce-11dd-98c9-00163e000016) | Nessus | FreeBSD Local Security Checks | 2008/6/16 | 2021/1/6 | medium |
| 81900 | Debian DSA-3194-1 : libxfont - security update | Nessus | Debian Local Security Checks | 2015/3/18 | 2021/1/11 | high |
| 141138 | Debian DSA-4769-1 : xen - security update | Nessus | Debian Local Security Checks | 2020/10/5 | 2024/2/16 | high |
| 160067 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1269-1) | Nessus | SuSE Local Security Checks | 2022/4/21 | 2023/7/13 | high |
| 119879 | FreeBSD : gitea -- privilege escalation, XSS (29d34524-0542-11e9-a444-080027fee39c) | Nessus | FreeBSD Local Security Checks | 2018/12/27 | 2018/12/27 | high |
| 18529 | GLSA-200506-14 : Sun and Blackdown Java: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 2005/6/20 | 2021/1/6 | medium |
| 21395 | FreeBSD : uim -- privilege escalation vulnerability (1e606080-3293-11da-ac91-020039488e34) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
| 35428 | FreeBSD : git -- gitweb privilege escalation (ecad44b9-e663-11dd-afcd-00e0815b8da8) | Nessus | FreeBSD Local Security Checks | 2009/1/20 | 2021/1/6 | medium |
| 151154 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepegr-4xynYLUj) | Nessus | CISCO | 2021/6/30 | 2021/7/1 | high |
| 112052 | FreeBSD : couchdb -- administrator privilege escalation (9b19b6df-a4be-11e8-9366-0028f8d09152) | Nessus | FreeBSD Local Security Checks | 2018/8/22 | 2024/8/15 | high |
| 101267 | Cisco IOS XR Software Privilege Escalation (cisco-sa-20170621-ios1) | Nessus | CISCO | 2017/7/7 | 2021/4/8 | medium |
| 110559 | FreeBSD 7.3 to 9.0-RC1 privilege escalation/denial of service | Nessus | FreeBSD Local Security Checks | 2018/6/15 | 2024/9/20 | high |
| 126780 | Symantec Messaging Gateway 10.x < 10.7.1 Privilege Escalation Vulnerability (SYMSA1486) | Nessus | CGI abuses | 2019/7/18 | 2020/4/27 | critical |
| 100113 | FreeBSD : kauth: Local privilege escalation (0baee383-356c-11e7-b9a9-50e549ebab6c) | Nessus | FreeBSD Local Security Checks | 2017/5/11 | 2021/1/4 | high |
| 94674 | AIX 6.1 / 7.1.2 / 7.1.3 : IBM PowerHA SystemMirror CSPOC Privilege Escalation | Nessus | AIX Local Security Checks | 2016/11/10 | 2023/4/21 | critical |
| 102779 | Cisco Application Policy Infrastructure Controller Custom Binary Privilege Escalation Vulnerability | Nessus | CISCO | 2017/8/25 | 2020/11/6 | high |
| 156654 | Adobe Illustrator < 25.4.3 / 26.0.0 < 26.0.2 Multiple Privilege escalation (APSB22-02) | Nessus | Windows | 2022/1/12 | 2024/10/21 | medium |
| 230474 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium |
| 21497 | FreeBSD : scponly -- local privilege escalation exploits (b5a49db7-72fc-11da-9827-021106004fd6) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
| 20651 | Ubuntu 4.10 : imagemagick vulnerabilities (USN-35-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
| 65847 | FreeBSD : mozilla -- multiple vulnerabilities (94976433-9c74-11e2-a9fc-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/4/8 | 2021/1/6 | critical |
| 122163 | Debian DSA-4390-1 : flatpak - security update | Nessus | Debian Local Security Checks | 2019/2/14 | 2019/2/14 | high |
| 102684 | Debian DSA-3951-1 : smb4k - security update | Nessus | Debian Local Security Checks | 2017/8/23 | 2025/11/26 | high |
| 53715 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/3/28 | high |
| 121484 | Debian DSA-4376-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2019/1/31 | 2024/6/25 | critical |
| 75481 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/28 | high |
| 504231 | Siemens SIMATIC S7-1500 Out-of-bounds Write (CVE-2022-48522) | Tenable OT Security | Tenable.ot | 2025/11/13 | 2025/11/13 | critical |
| 79301 | FreeBSD : kde-workspace -- privilege escalation (dafa13a8-6e9b-11e4-8ef7-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 2014/11/18 | 2021/1/6 | high |
| 21441 | FreeBSD : xorg-server -- privilege escalation (61534682-b8f4-11da-8e62-000e0c33c2dc) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
| 27051 | GLSA-200710-16 : X.Org X server: Composite local privilege escalation | Nessus | Gentoo Local Security Checks | 2007/10/15 | 2021/1/6 | medium |
| 10430 | Microsoft Windows SMB Registry : Key Permission Weakness Admin Privilege Escalation | Nessus | Windows | 2000/5/29 | 2018/8/13 | high |
| 14453 | GLSA-200403-02 : Linux kernel do_mremap local privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | high |
| 21747 | BDPDT for DotNetNuke (.net nuke) uploadfilepopup.aspx File Upload Privilege Escalation | Nessus | CGI abuses | 2006/6/23 | 2021/1/19 | critical |
| 45026 | Debian DSA-2010-1 : kvm - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2010/3/11 | 2021/1/4 | medium |
| 51446 | FreeBSD : exim -- local privilege escalation (e4fcf020-0447-11e0-becc-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2011/1/10 | 2022/3/28 | medium |
| 113131 | Apache Tomcat 9.0.35 < 9.0.58 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2022/2/3 | 2023/3/14 | high |
| 114802 | Atlassian Jira 10.5.x < 10.5.1 Privilege Escalation | Web App Scanning | Component Vulnerability | 2025/5/22 | 2025/5/22 | high |
| 114056 | Atlassian Confluence 8.x < 8.3.3 Privilege Escalation | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/11/7 | critical |
| 55673 | Debian DSA-2283-1 : krb5-appl - programming error | Nessus | Debian Local Security Checks | 2011/7/26 | 2021/1/11 | medium |
| 40732 | RHEL 5 : java-1.5.0-sun (RHSA-2008:1025) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2024/4/21 | critical |
| 187002 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2023:4849-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
| 76069 | openSUSE Security Update : apache2-mod_wsgi (openSUSE-SU-2014:0782-1) | Nessus | SuSE Local Security Checks | 2014/6/16 | 2021/1/19 | high |
| 53657 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/3/28 | high |
| 74480 | Mandriva Linux 安全性公告:chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
| 100997 | Solaris 11:多個核心弱點 | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |
| 83736 | Lenovo System Update < 5.06.0034 多個弱點 | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
| 60904 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 100506 | Oracle Linux 7:核心 (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
| 78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |