| 235483 | Cisco Catalyst SD-WAN Manager Privilege Escalation (cisco-sa-sdwan-priviesc-WCk7bmmt) | Nessus | CISCO | 2025/5/7 | 2025/9/9 | high |
| 248388 | Linux Distros Unpatched Vulnerability : CVE-2021-4154 | Nessus | Misc. | 2025/8/11 | 2025/10/28 | high |
| 79263 | Fedora 20 : kde-workspace-4.11.14-1.fc20 (2014-14813) | Nessus | Fedora Local Security Checks | 2014/11/17 | 2021/1/11 | high |
| 79264 | Fedora 19 : kde-workspace-4.11.14-1.fc19 (2014-14865) | Nessus | Fedora Local Security Checks | 2014/11/17 | 2021/1/11 | high |
| 119148 | Citrix XenServer Multiple Vulnerabilities (CTX239432) | Nessus | Misc. | 2018/11/26 | 2025/6/2 | high |
| 109520 | Fedora 27 : glusterfs (2018-6dc9145693) | Nessus | Fedora Local Security Checks | 2018/5/2 | 2024/10/15 | high |
| 144254 | SUSE SLED15 / SLES15 Security Update : gdm (SUSE-SU-2020:3799-1) | Nessus | SuSE Local Security Checks | 2020/12/15 | 2024/2/1 | medium |
| 100071 | Debian DSA-3847-1 : xen - security update | Nessus | Debian Local Security Checks | 2017/5/10 | 2021/1/11 | high |
| 101015 | Fedora 25 : glibc (2017-79414fefa1) (Stack Clash) | Nessus | Fedora Local Security Checks | 2017/6/23 | 2021/1/6 | high |
| 261357 | Linux Distros Unpatched Vulnerability : CVE-2019-17109 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 36057 | HP-UX PHCO_39027 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
| 36061 | HP-UX PHCO_39132 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
| 21384 | FreeBSD : postgresql81-server -- SET ROLE privilege escalation (0b2b4b4d-a07c-11da-be0a-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | medium |
| 137052 | Cisco Adaptive Security Appliance Software Web-Based Management Interface Privilege Escalation Vulnerability | Nessus | CISCO | 2020/6/2 | 2021/5/26 | high |
| 90877 | FreeBSD : gitlab -- privilege escalation via 'impersonate' feature (be72e773-1131-11e6-94fa-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/5/4 | 2021/1/4 | high |
| 238101 | Fortinet FortiWeb Privilege escalation in GUI websocket module (FG-IR-25-006) | Nessus | Firewalls | 2025/6/10 | 2025/7/8 | medium |
| 151375 | Cisco IOS XE Software Privilege Escalation Vulnerability (cisco-sa-priv-esc1-OKMKFRhV) | Nessus | CISCO | 2021/7/6 | 2024/5/3 | medium |
| 35700 | FreeBSD telnetd sys_term.c Environment Variable Handling Privilege Escalation (FreeBSD-SA-09:05) | Nessus | Gain a shell remotely | 2009/2/17 | 2020/6/12 | high |
| 66486 | Debian DSA-2669-1 : linux - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/5/17 | 2022/9/16 | high |
| 21289 | SUSE-SA:2006:021: MozillaFirefox,mozilla | Nessus | SuSE Local Security Checks | 2006/4/26 | 2021/1/14 | high |
| 79265 | Fedora 21 : kde-workspace-4.11.14-1.fc21 (2014-14895) | Nessus | Fedora Local Security Checks | 2014/11/17 | 2021/1/11 | high |
| 58136 | Debian DSA-2419-1 : puppet - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/2/28 | 2021/1/11 | medium |
| 143717 | SUSE SLES12 Security Update : gdm (SUSE-SU-2020:3614-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | medium |
| 80445 | Debian DSA-3124-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 2015/1/12 | 2021/1/11 | medium |
| 132875 | Debian DSA-4602-1 : xen - security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Debian Local Security Checks | 2020/1/15 | 2024/5/27 | critical |
| 101069 | Fedora 24 : glibc (2017-698daef73c) (Stack Clash) | Nessus | Fedora Local Security Checks | 2017/6/28 | 2021/1/6 | high |
| 36060 | HP-UX PHCO_39124 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
| 10652 | cfingerd < 1.4.4 Multiple Vulnerabilities | Nessus | Misc. | 2001/4/16 | 2018/11/15 | critical |
| 25820 | Firefox < 2.0.0.6 Multiple Vulnerabilities | Nessus | Windows | 2007/7/31 | 2018/7/16 | high |
| 142490 | Cisco SD-WAN vManageソフトウェアのコマンドインジェクション(cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 2020/11/6 | 2020/11/24 | medium |
| 216525 | Cisco Expressway Series 権限昇格 (cisco-sa-expw-escalation-3bkz77bD) | Nessus | CISCO | 2025/2/20 | 2025/2/21 | medium |
| 75915 | openSUSE 安全更新:libpolkit0 (openSUSE-SU-2011:0413-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 103273 | GLSA-201709-05:chkrootkit:本地权限提升 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2025/11/21 | low |
| 55747 | VMSA-2011-0010:服务控制台程序包 glibc 和 dhcp 的 VMware ESX 第三方更新 | Nessus | VMware ESX Local Security Checks | 2011/8/1 | 2021/1/6 | high |
| 59469 | SuSE 10 安全更新:Xen(ZYPP 修补程序编号 8180) | Nessus | SuSE Local Security Checks | 2012/6/13 | 2021/1/19 | high |
| 95567 | Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-3149-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
| 142490 | Cisco SD-WAN vManage Software Command Injection (cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 2020/11/6 | 2020/11/24 | medium |
| 142490 | Cisco SD-WAN vManage 軟體命令插入 (cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 2020/11/6 | 2020/11/24 | medium |
| 216525 | Cisco Expressway 系列特權提升 (cisco-sa-expw-escalation-3bkz77bD) | Nessus | CISCO | 2025/2/20 | 2025/2/21 | medium |
| 501248 | Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Privilege Escalation (CVE-2019-1592) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
| 70888 | ESXi 5.1 < Build 911593 Multiple Vulnerabilities (remote check) | Nessus | Misc. | 2013/11/13 | 2019/9/24 | high |
| 179788 | Amazon Linux AMI : kernel (ALAS-2023-1792) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
| 208541 | CentOS 7 : kpatch-patch (RHSA-2022:0592) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
| 142293 | EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2020-2406) | Nessus | Huawei Local Security Checks | 2020/11/3 | 2024/2/12 | high |
| 144741 | EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2021-1048) | Nessus | Huawei Local Security Checks | 2021/1/5 | 2024/1/31 | high |
| 79626 | AIX Java Advisory : java_oct2014_advisory.asc (POODLE) | Nessus | AIX Local Security Checks | 2014/11/28 | 2023/6/26 | critical |
| 93709 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 2016/9/26 | 2021/1/4 | high |
| 50646 | RHEL 5 / 6 : systemtap (RHSA-2010:0894) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2021/1/14 | high |
| 50809 | CentOS 5 : systemtap (CESA-2010:0894) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2021/1/4 | high |
| 54835 | Fedora 13 : systemtap-1.4-6.fc13 (2011-7289) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |