| 35344 | FreeBSD : nagios -- web interface privilege escalation vulnerability (d4a358d3-e09a-11dd-a765-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/1/12 | 2021/1/6 | medium |
| 34411 | MS08-066: Microsoft Windows Ancillary Function Driver (afd.sys) Local Privilege Escalation (956803) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2018/11/15 | high |
| 150314 | FreeBSD : polkit -- local privilege escalation using polkit_system_bus_name_get_creds_sync (36a35d83-c560-11eb-84ab-e0d55e2a8bf9) | Nessus | FreeBSD Local Security Checks | 2021/6/7 | 2023/12/27 | high |
| 34409 | MS08-064: Microsoft Windows Virtual Address Descriptors (VAD) Local Privilege Escalation (956841) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2018/11/15 | high |
| 93709 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 2016/9/26 | 2021/1/4 | high |
| 50646 | RHEL 5 / 6 : systemtap (RHSA-2010:0894) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2021/1/14 | high |
| 50809 | CentOS 5 : systemtap (CESA-2010:0894) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2021/1/4 | high |
| 54835 | Fedora 13 : systemtap-1.4-6.fc13 (2011-7289) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
| 68147 | Oracle Linux 4 : systemtap (ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 93171 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:1709-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
| 93557 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20160915) | Nessus | Scientific Linux Local Security Checks | 2016/9/16 | 2021/1/14 | high |
| 91241 | Amazon Linux AMI : kernel (ALAS-2016-703) | Nessus | Amazon Linux Local Security Checks | 2016/5/19 | 2019/4/11 | high |
| 92782 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 2016/8/8 | 2021/1/4 | medium |
| 106041 | SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0071-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2025/11/3 | high |
| 109447 | Scientific Linux Security Update : glibc on SL7.x x86_64 (20180410) | Nessus | Scientific Linux Local Security Checks | 2018/5/1 | 2024/10/16 | critical |
| 60874 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 87046 | RHEL 7:abrt 和 libreport (RHSA-2015:2505) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2019/10/24 | medium |
| 54836 | Fedora 14 : systemtap-1.4-6.fc14 (2011-7302) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
| 92007 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-862) | Nessus | SuSE Local Security Checks | 2016/7/12 | 2021/1/19 | high |
| 114801 | Atlassian Jira 10.3.x < 10.3.5 Privilege Escalation | Web App Scanning | Component Vulnerability | 2025/5/22 | 2025/5/22 | high |
| 133763 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:0388-1) | Nessus | SuSE Local Security Checks | 2020/2/18 | 2024/3/27 | critical |
| 159736 | SUSE SLES12 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:1182-1) | Nessus | SuSE Local Security Checks | 2022/4/14 | 2023/7/13 | high |
| 159750 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 24 for SLE 15) (SUSE-SU-2022:1215-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
| 160006 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15) (SUSE-SU-2022:1261-1) | Nessus | SuSE Local Security Checks | 2022/4/20 | 2023/7/13 | high |
| 160062 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:1268-1) | Nessus | SuSE Local Security Checks | 2022/4/21 | 2023/7/13 | high |
| 257900 | Linux Distros Unpatched Vulnerability : CVE-2024-38517 | Nessus | Misc. | 2025/8/27 | 2025/10/28 | high |
| 159041 | RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958) | Nessus | Red Hat Local Security Checks | 2022/3/17 | 2024/11/7 | high |
| 67341 | Fedora 19 : dbus-glib-0.100-5.fc19 (2013-12199) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | high |
| 68860 | Fedora 18 : dbus-glib-0.100-3.fc18 (2013-12156) | Nessus | Fedora Local Security Checks | 2013/7/14 | 2021/1/11 | high |
| 262190 | Linux Distros Unpatched Vulnerability : CVE-2023-6735 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262152 | Linux Distros Unpatched Vulnerability : CVE-2023-6740 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 109753 | openSUSE Security Update : Chromium (openSUSE-2018-456) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
| 130229 | Amazon Linux 2 : procps-ng (ALAS-2019-1333) | Nessus | Amazon Linux Local Security Checks | 2019/10/25 | 2025/2/24 | high |
| 111202 | SUSE SLES12 Security Update : shadow (SUSE-SU-2018:1995-1) | Nessus | SuSE Local Security Checks | 2018/7/20 | 2024/9/3 | high |
| 109160 | RHEL 6 : glusterfs (RHSA-2018:1137) | Nessus | Red Hat Local Security Checks | 2018/4/19 | 2024/10/30 | high |
| 128678 | SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2019:2348-1) | Nessus | SuSE Local Security Checks | 2019/9/11 | 2021/1/13 | high |
| 206345 | Cisco Application Policy Infrastructure Controller Privilege Escalation (cisco-sa-capic-priv-esc-uYQJjnuU) | Nessus | CISCO | 2024/8/30 | 2025/8/4 | high |
| 132040 | Palo Alto Networks PAN-OS 1.0 < 7.1.24-h1 / 8.0.x < 8.1.9-h4 / 9.0 < 9.0.3-h3 Vulnerability | Nessus | Palo Alto Local Security Checks | 2019/12/13 | 2021/1/28 | high |
| 131387 | SUSE SLES12 Security Update : mailman (SUSE-SU-2019:3076-1) | Nessus | SuSE Local Security Checks | 2019/11/27 | 2021/1/13 | high |
| 172357 | Scientific Linux Security Update : pesign on SL7.x x86_64 (2023:1093) | Nessus | Scientific Linux Local Security Checks | 2023/3/9 | 2023/3/9 | medium |
| 33120 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5329) | Nessus | SuSE Local Security Checks | 2008/6/9 | 2021/1/14 | high |
| 161409 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:4642) | Nessus | Scientific Linux Local Security Checks | 2022/5/20 | 2023/12/7 | high |
| 251211 | Linux Distros Unpatched Vulnerability : CVE-2019-18862 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | high |
| 105055 | Amazon Linux AMI : postgresql92 / postgresql93,postgresql94 (ALAS-2017-931) | Nessus | Amazon Linux Local Security Checks | 2017/12/7 | 2025/11/12 | high |
| 145615 | CentOS 8 : sudo (CESA-2019:3694) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/1/18 | high |
| 277952 | Linux Distros Unpatched Vulnerability : CVE-2025-14328 | Nessus | Misc. | 2025/12/9 | 2025/12/10 | high |
| 160117 | EulerOS 2.0 SP5 : gdisk (EulerOS-SA-2022-1532) | Nessus | Huawei Local Security Checks | 2022/4/25 | 2022/4/25 | medium |
| 141015 | RHEL 7 : pcp (RHSA-2020:3869) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | high |
| 83812 | Fortinet FortiManager 5.0.x < 5.0.11 / 5.2.x < 5.2.2 Multiple Vulnerabilities (FG-IR-15-011) | Nessus | Firewalls | 2015/5/26 | 2019/1/2 | critical |
| 60343 | Scientific Linux Security Update : postgresql on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |