| 103273 | GLSA-201709-05:chkrootkit:本機權限提升 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2025/11/21 | low |
| 95567 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3149-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
| 59469 | SuSE 10 安全性更新:Xen (ZYPP 修補程式編號 8180) | Nessus | SuSE Local Security Checks | 2012/6/13 | 2021/1/19 | high |
| 87510 | Debian DSA-3427-1:blueman - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/12/21 | 2021/1/11 | high |
| 111467 | Debian DLA-1454-1: network-manager-vpncのセキュリティ更新 | Nessus | Debian Local Security Checks | 2018/8/2 | 2024/8/30 | high |
| 91886 | Debian DSA-3607-1:linux –セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/6/29 | 2021/1/11 | critical |
| 96963 | Debian DLA-815-1 : ntfs-3g セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/2/3 | 2021/1/11 | high |
| 95573 | Ubuntu 16.10 LTS:Linuxの脆弱性(USN-3152-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
| 75251 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 100947 | Oracle Linux 7カーネルELSA-2017-1484-1 | Nessus | Oracle Linux Local Security Checks | 2017/6/21 | 2025/12/15 | high |
| 99424 | Fedora 24:カーネル(2017-8e7549fb91) | Nessus | Fedora Local Security Checks | 2017/4/18 | 2021/1/6 | high |
| 134240 | Debian DLA-2114-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
| 159768 | SUSE SLES12 Security Update : kernel (Live Patch 18 for SLE 12 SP5) (SUSE-SU-2022:1242-1) | Nessus | SuSE Local Security Checks | 2022/4/16 | 2023/7/13 | high |
| 19171 | FreeBSD : mozilla -- privilege escalation via DOM property overrides (f650d5b8-ae62-11d9-a788-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | high |
| 151661 | Cisco Web Security Appliance Privilege Escalation (cisco-sa-scr-web-priv-esc-k3HCGJZ) | Nessus | CISCO | 2021/7/15 | 2023/9/21 | high |
| 42912 | FreeBSD : libtool -- Library Search Path Privilege Escalation Issue (77c14729-dc5e-11de-92ae-02e0184b8d35) | Nessus | FreeBSD Local Security Checks | 2009/11/30 | 2021/1/6 | medium |
| 140799 | Cisco IOS XR Authenticated User Privilege Escalation (cisco-sa-iosxr-cli-privescl-sDVEmhqv) | Nessus | CISCO | 2020/9/25 | 2021/9/10 | high |
| 192465 | Cisco IOS XR Software SSH Privilege Escalation (cisco-sa-iosxr-ssh-privesc-eWDMKew3) | Nessus | CISCO | 2024/3/22 | 2024/9/13 | high |
| 70200 | Debian DSA-2766-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/9/30 | 2021/1/11 | medium |
| 38722 | Debian DSA-1794-1 : linux-2.6 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 2009/5/11 | 2021/1/4 | critical |
| 66431 | Debian DSA-2668-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2013/5/15 | 2021/1/11 | medium |
| 57583 | Debian DSA-2389-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2012/1/18 | 2021/1/11 | medium |
| 55170 | Debian DSA-2264-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/6/20 | 2021/1/4 | high |
| 151133 | Cisco SD-WAN vManage Software Privilege Escalation (cisco-sa-sdwan-privesc-vman-kth3c82B) | Nessus | CISCO | 2021/6/29 | 2025/8/5 | medium |
| 183050 | F5 Networks BIG-IP : BIG-IP Edge Client for macOS Privilege Escalation (K000136185) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
| 44737 | Debian DSA-1872-1 : linux-2.6 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
| 50825 | Debian DSA-2126-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2010/11/29 | 2021/1/4 | high |
| 207696 | Cisco IOS XR Software CLI Privilege Escalation (cisco-sa-iosxr-priv-esc-CrG5vhCq) | Nessus | CISCO | 2024/9/24 | 2025/7/31 | high |
| 59748 | FreeBSD : FreeBSD -- Privilege escalation when returning from kernel (aed44c4e-c067-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/6/28 | 2021/1/6 | high |
| 49276 | Debian DSA-2110-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2010/9/20 | 2021/1/4 | high |
| 181794 | AlmaLinux 8 : kernel-rt (ALSA-2023:5255) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
| 181886 | Rocky Linux 8 : kernel (RLSA-2023:5244) | Nessus | Rocky Linux Local Security Checks | 2023/9/26 | 2025/3/31 | high |
| 92055 | Fedora 23 : kernel (2016-06f1572324) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
| 92195 | Fedora 24 : kernel (2016-ef973efab7) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
| 101484 | Virtuozzo 6 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-1486) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2025/12/11 | high |
| 95574 | Ubuntu 16.10 : linux-raspi2 vulnerabilities (USN-3152-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
| 97513 | RHEL 6 : MRG (RHSA-2017:0402) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
| 91878 | Ubuntu 15.10:linux-raspi2 弱點 (USN-3017-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
| 91877 | Ubuntu 15.10:linux 弱點 (USN-3017-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
| 93555 | RHEL 7:核心 (RHSA-2016:1847) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2019/10/24 | high |
| 132248 | RancherOS < 1.0.3 本機記憶體損毀 | Nessus | Misc. | 2019/12/19 | 2020/8/19 | high |
| 183587 | Ubuntu 16.04 ESM:musl 弱點 (USN-4768-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
| 104848 | macOS 10.13 root Authentication Bypass Direct Check | Nessus | MacOS X Local Security Checks | 2017/11/29 | 2025/11/13 | high |
| 84209 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-2642-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
| 74682 | openSUSE 安全性更新:xen (openSUSE-SU-2012:0886-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 76829 | Oracle Solaris 重要修補程式更新:oct2012_SRU10_5 | Nessus | Solaris Local Security Checks | 2014/7/26 | 2022/8/11 | high |
| 100585 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2025/12/17 | high |
| 104099 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:2815-1) | Nessus | SuSE Local Security Checks | 2017/10/23 | 2025/11/17 | high |
| 189467 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-035) | Nessus | Amazon Linux Local Security Checks | 2024/1/24 | 2025/1/6 | high |
| 132391 | Xen Project Dynamic Height Handling Elevation of Privilege Vulnerability (XSA-311) | Nessus | Misc. | 2019/12/23 | 2020/7/10 | high |