| 45054 | Debian DSA-2012-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2010/3/15 | 2021/1/4 | high |
| 57649 | GLSA-201201-07 : NX Server Free Edition, NX Node: Privilege escalation | Nessus | Gentoo Local Security Checks | 2012/1/24 | 2021/1/6 | high |
| 127126 | Ansible Tower 3.x < 3.3.5 / 3.4.x < 3.4.3 Privilege Escalation Vulnerability | Nessus | CGI abuses | 2019/8/5 | 2022/4/11 | high |
| 130760 | Xen Project Descriptor Table Limit Checking Privilege Escalation Vulnerability (XSA-298) | Nessus | Misc. | 2019/11/8 | 2020/7/10 | critical |
| 64881 | Debian DSA-2632-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2013/2/26 | 2021/1/11 | medium |
| 58486 | Debian DSA-2443-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2012/3/27 | 2021/1/11 | high |
| 139347 | FreeBSD : FreeBSD -- sendmsg(2) privilege escalation (8db74c04-d794-11ea-88f8-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/8/6 | 2024/2/26 | high |
| 10426 | Microsoft Windows SMB Registry : Schedule Key Permission Weakness Local Privilege Escalation | Nessus | Windows | 2000/5/29 | 2015/1/12 | high |
| 10432 | Microsoft Windows SMB Registry : Key Permissions Path Subversion Local Privilege Escalation | Nessus | Windows | 2000/5/30 | 2018/8/13 | high |
| 44710 | Debian DSA-1845-1 : linux-2.6 - denial of service, privilege escalation | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
| 45547 | FreeBSD : sudo -- Privilege escalation with sudoedit (1a9f678d-48ca-11df-85f8-000c29a67389) | Nessus | FreeBSD Local Security Checks | 2010/4/16 | 2021/1/6 | medium |
| 147878 | Cisco SD-WAN Solution Privilege Escalation (cisco-sa-20190619-sdwan-privesca) | Nessus | CISCO | 2021/3/18 | 2021/3/19 | high |
| 66919 | FreeBSD : FreeBSD -- Privilege escalation via mmap (abef280d-d829-11e2-b71c-8c705af55518) | Nessus | FreeBSD Local Security Checks | 2013/6/19 | 2021/1/6 | medium |
| 32067 | FreeBSD : mksh -- TTY attachment privilege escalation (86c05550-12c1-11dd-bab7-0016179b2dd5) | Nessus | FreeBSD Local Security Checks | 2008/4/28 | 2021/1/6 | high |
| 183046 | F5 Networks BIG-IP Edge Client for macOS Privilege Escalation (K000135040) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
| 201056 | IBM MQ 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD Privilege Escalation (7158072) | Nessus | Misc. | 2024/6/27 | 2025/1/3 | high |
| 238113 | Fortinet Fortigate Privilege escalation in automation-stitch (FG-IR-24-385) | Nessus | Firewalls | 2025/6/10 | 2025/7/8 | medium |
| 182681 | Cisco IOx Application Hosting Environment Privilege Escalation (cisco-sa-rdocker-uATbukKn) | Nessus | CISCO | 2023/10/6 | 2024/9/27 | high |
| 66566 | Debian DSA-2682-1 : libxext - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
| 66562 | Debian DSA-2678-1 : mesa - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
| 136666 | McAfee VirusScan Enterprise for Linux <= 2.0.3 Multiple vulnerabilities (SB10316) | Nessus | Misc. | 2020/5/15 | 2022/4/11 | high |
| 76857 | Debian DSA-2990-1 : cups - security update | Nessus | Debian Local Security Checks | 2014/7/28 | 2021/1/11 | medium |
| 66559 | Debian DSA-2675-2 : libxvmc - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
| 36239 | FreeBSD : sudo -- privilege escalation with bash scripts (bdd1537b-354c-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2009/4/23 | 2021/1/6 | high |
| 148096 | Cisco IOS XE Software Local Privilege Escalation (cisco-sa-XE-OFP-6Nezgn7b) | Nessus | CISCO | 2021/3/24 | 2024/5/3 | medium |
| 153947 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-UwqPrBM3) | Nessus | CISCO | 2021/10/8 | 2022/3/8 | high |
| 140793 | Cisco IOS XR Software Authenticated User Privilege Escalation (cisco-sa-iosxr-LJtNFjeN) | Nessus | CISCO | 2020/9/25 | 2021/9/10 | high |
| 89744 | VMware ESX / ESXi Tools Update Privilege Escalation (VMSA-2010-0018) (remote check) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | high |
| 22872 | FreeBSD : tkdiff -- temporary file symlink privilege escalation (93ba13f8-5c41-11db-a5ae-00508d6a62df) | Nessus | FreeBSD Local Security Checks | 2006/10/16 | 2021/1/6 | medium |
| 181422 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-KJLp2Aw) | Nessus | CISCO | 2023/9/14 | 2023/9/25 | medium |
| 14990 | Debian DSA-153-1 : mantis - cross site code execution and privilege escalation | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
| 20219 | Apple iTunes For Windows iTunesHelper.exe Path Subversion Local Privilege Escalation (credentialed check) | Nessus | Windows | 2005/11/16 | 2018/11/15 | high |
| 102862 | SolarWinds Log and Event Manager < 6.3.1 Hotfix 3 Jailbreak and Privilege Escalation | Nessus | CGI abuses | 2017/8/31 | 2025/11/25 | high |
| 138148 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-webui-PZgQxjfG) | Nessus | CISCO | 2020/7/7 | 2024/5/3 | high |
| 134709 | Palo Alto Networks PAN-OS 8.1.x < 8.1.13 Privilege Escalation (PAN-97584) | Nessus | Palo Alto Local Security Checks | 2020/3/19 | 2020/10/14 | high |
| 11868 | Microsoft Windows SMB Registry : SNMP Registry Key Permission Weakness Local Privilege Escalation | Nessus | Windows | 2003/10/8 | 2018/11/15 | medium |
| 149455 | Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-fNZX8hHj) | Nessus | CISCO | 2021/5/13 | 2021/6/3 | medium |
| 137143 | Cisco IOx for IOS XE Software Privilege Escalation (cisco-sa-ioxPE-KgGvCAf9) | Nessus | CISCO | 2020/6/5 | 2024/5/3 | critical |
| 18480 | Sun Java JRE / Web Start Java Plug-in Untrusted Applet Privilege Escalation | Nessus | Windows | 2005/6/14 | 2022/4/11 | high |
| 20218 | Apple iTunes For Windows iTunesHelper.exe Path Subversion Local Privilege Escalation (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 2005/11/16 | 2018/11/15 | high |
| 265889 | Apache Solr < 9.8.0 ConfigSet Privilege Escalation via <lib> Injection (CVE-2025-24814) | Nessus | CGI abuses | 2025/9/25 | 2025/9/25 | medium |
| 180547 | Cisco Unified Communications Manager Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg) | Nessus | CISCO | 2023/9/6 | 2023/9/25 | high |
| 128779 | Debian DLA-1919-2 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2019/9/16 | 2024/4/26 | critical |
| 132479 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Multiple Vulnerabilities (NS-SA-2019-0239) | Nessus | NewStart CGSL Local Security Checks | 2019/12/31 | 2025/8/29 | critical |
| 146173 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2021-1239) | Nessus | Huawei Local Security Checks | 2021/2/4 | 2024/1/23 | high |
| 67993 | Oracle Linux 5 : kvm (ELSA-2010-0088) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
| 180078 | AlmaLinux 9 : subscription-manager (ALSA-2023:4708) | Nessus | Alma Linux Local Security Checks | 2023/8/23 | 2023/11/8 | high |
| 180158 | Rocky Linux 9 : subscription-manager (RLSA-2023:4708) | Nessus | Rocky Linux Local Security Checks | 2023/8/24 | 2023/11/8 | high |
| 66875 | FreeBSD : owncloud -- Multiple security vulnerabilities (d7a43ee6-d2d5-11e2-9894-002590082ac6) | Nessus | FreeBSD Local Security Checks | 2013/6/12 | 2021/1/6 | medium |
| 186875 | SUSE SLES15 Security Update : kernel RT (Live Patch 14 for SLE 15 SP4) (SUSE-SU-2023:4776-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |