| 164790 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | 9/7/2022 | 10/22/2024 | high |
| 158774 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
| 158777 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
| 92694 | RHEL 7 : kernel (RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 8/3/2016 | 4/15/2025 | high |
| 241062 | Photon OS 4.0: Sudo PHSA-2025-4.0-0824 | Nessus | PhotonOS Local Security Checks | 7/1/2025 | 9/30/2025 | high |
| 155992 | SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2021:3979-1) | Nessus | SuSE Local Security Checks | 12/10/2021 | 7/13/2023 | high |
| 123680 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3932-1) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
| 123678 | Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-3931-1) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
| 123679 | Ubuntu 14.04 LTS / 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3931-2) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
| 106280 | Fedora 26:kernel(2018-8dc60a4feb) | Nessus | Fedora Local Security Checks | 1/24/2018 | 10/31/2025 | high |
| 162824 | F5 Networks BIG-IP:Linux カーネルの脆弱性 (K06524534) | Nessus | F5 Networks Local Security Checks | 7/7/2022 | 10/6/2025 | high |
| 134974 | VMware Fusion 11.0.x < 11.5.3 「setuid」の権限昇格 (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 3/27/2020 | 5/4/2023 | high |
| 104566 | RHEL 6:kernel(RHSA-2017:3200) | Nessus | Red Hat Local Security Checks | 11/15/2017 | 4/15/2025 | high |
| 79507 | OracleVM 2.2:カーネル(OVMSA-2013-0039) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | high |
| 241782 | Amazon Linux 2023 : sudo、sudo-devel、sudo-logsrvd (ALAS2023-2025-1070) | Nessus | Amazon Linux Local Security Checks | 7/10/2025 | 9/30/2025 | high |
| 158743 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 3/9/2022 | 1/16/2023 | high |
| 182454 | Amazon Linux 2023 : compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359) | Nessus | Amazon Linux Local Security Checks | 10/3/2023 | 12/11/2024 | high |
| 182576 | Oracle Linux 9: glibc (ELSA-2023-12850) | Nessus | Oracle Linux Local Security Checks | 10/5/2023 | 9/9/2025 | high |
| 182611 | Oracle Linux 8: glibc (ELSA-2023-12851) | Nessus | Oracle Linux Local Security Checks | 10/5/2023 | 9/9/2025 | high |
| 182698 | Oracle Linux 9: glibc (ELSA-2023-12854) | Nessus | Oracle Linux Local Security Checks | 10/6/2023 | 9/9/2025 | high |
| 182847 | Oracle Linux 8: glibc (ELSA-2023-5455) | Nessus | Oracle Linux Local Security Checks | 10/10/2023 | 9/9/2025 | high |
| 242608 | Oracle Linux 10sudoELSA-2025-11537 | Nessus | Oracle Linux Local Security Checks | 7/23/2025 | 10/29/2025 | high |
| 124992 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1539) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | critical |
| 68141 | Oracle Linux 6 : glibc (ELSA-2010-0872) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
| 94929 | OracleVM 3.2:Unbreakable/etc(OVMSA-2016-0158)(Dirty COW) | Nessus | OracleVM Local Security Checks | 11/17/2016 | 3/8/2022 | high |
| 94326 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2659-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 10/27/2016 | 3/8/2022 | high |
| 106748 | SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0416-1)(Spectre) | Nessus | SuSE Local Security Checks | 2/12/2018 | 10/29/2025 | critical |
| 189930 | SUSE SLES15/ openSUSE 15 セキュリティ更新: runc (SUSE-SU-2024:0295-1) | Nessus | SuSE Local Security Checks | 2/2/2024 | 2/9/2024 | high |
| 163366 | SUSE SLED15/ SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2422-1) | Nessus | SuSE Local Security Checks | 7/21/2022 | 7/13/2023 | high |
| 158795 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9211) | Nessus | Oracle Linux Local Security Checks | 3/10/2022 | 10/23/2024 | high |
| 159186 | Oracle Linux 8: Unbreakable Enterprise Kernel(ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | 3/23/2022 | 10/22/2024 | high |
| 176729 | Debian DLA-3446-1: linux-5.10 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 6/6/2023 | 7/4/2025 | high |
| 88649 | MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege (3134700) | Nessus | Windows : Microsoft Bulletins | 2/9/2016 | 2/18/2025 | critical |
| 99306 | KB4015068: Security Update for the LDAP Elevation of Privilege Vulnerability (April 2017) | Nessus | Windows : Microsoft Bulletins | 4/12/2017 | 2/18/2025 | critical |
| 87262 | MS15-133: Security Update for Windows PGM to Address Elevation of Privilege (3116130) | Nessus | Windows : Microsoft Bulletins | 12/8/2015 | 11/15/2018 | high |
| 86824 | MS15-117: Security Update for NDIS to Address Elevation of Privilege (3101722) | Nessus | Windows : Microsoft Bulletins | 11/10/2015 | 11/20/2019 | high |
| 87264 | MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075) | Nessus | Windows : Microsoft Bulletins | 12/8/2015 | 5/25/2022 | high |
| 85380 | MS15-087: Vulnerability in UDDI Services Could Allow Elevation of Privilege (3082459) (uncredentialed check) | Nessus | CGI abuses : XSS | 8/13/2015 | 9/29/2025 | medium |
| 73984 | MS14-025: Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege (2962486) | Nessus | Windows : Microsoft Bulletins | 5/14/2014 | 11/30/2021 | high |
| 261815 | Microsoft Xbox Gaming Services < 30.104.13001.0 Elevation of Privilege (September 2025) | Nessus | Windows | 9/9/2025 | 9/9/2025 | high |
| 70850 | MS13-092: Vulnerability in Hyper-V Could Allow Elevation of Privilege (2893986) | Nessus | Windows : Microsoft Bulletins | 11/13/2013 | 11/15/2018 | high |
| 4366 | SeaMonkey < 1.1.8 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2/8/2008 | 3/6/2019 | high |
| 8215 | Mozilla Thunderbird < 24.5 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 5/5/2014 | 3/6/2019 | high |
| 159698 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1163-1) | Nessus | SuSE Local Security Checks | 4/13/2022 | 7/13/2023 | high |
| 100346 | RHEL 7:samba (RHSA-2017:1265) | Nessus | Red Hat Local Security Checks | 5/23/2017 | 3/20/2025 | high |
| 84977 | RHEL 7 : libuser (RHSA-2015:1483) | Nessus | Red Hat Local Security Checks | 7/24/2015 | 3/20/2025 | medium |
| 190058 | SUSE SLES12 Security Update : runc (SUSE-SU-2024:0328-1) | Nessus | SuSE Local Security Checks | 2/6/2024 | 2/9/2024 | high |
| 190628 | SUSE SLES15 / openSUSE 15 Security Update : runc (SUSE-SU-2024:0459-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 2/19/2024 | high |
| 163482 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2549-1) | Nessus | SuSE Local Security Checks | 7/27/2022 | 7/13/2023 | high |
| 106469 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 1/30/2018 | 10/30/2025 | critical |