| 63916 | RHEL 5 : kvm (RHSA-2010:0088) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/18/2024 | high |
| 111175 | Debian DSA-4252-1 : znc - security update | Nessus | Debian Local Security Checks | 7/20/2018 | 9/4/2024 | medium |
| 77123 | Debian DSA-3004-1 : kde4libs - security update | Nessus | Debian Local Security Checks | 8/12/2014 | 1/11/2021 | medium |
| 158912 | RHEL 8 : kpatch-patch (RHSA-2022:0849) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 3/6/2025 | high |
| 42108 | MS09-052: Windows Media Player のリモートコード実行可能な脆弱性(974112) | Nessus | Windows : Microsoft Bulletins | 10/13/2009 | 8/5/2020 | high |
| 187020 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP4) (SUSE-SU-2023:4872-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
| 30111 | Debian DSA-1476-1 : pulseaudio - programming error | Nessus | Debian Local Security Checks | 1/29/2008 | 1/4/2021 | high |
| 187019 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2023:4841-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
| 113131 | Apache Tomcat 9.0.35 < 9.0.58 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2/3/2022 | 3/14/2023 | high |
| 114802 | Atlassian Jira 10.5.x < 10.5.1 Privilege Escalation | Web App Scanning | Component Vulnerability | 5/22/2025 | 5/22/2025 | high |
| 114056 | Atlassian Confluence 8.x < 8.3.3 Privilege Escalation | Web App Scanning | Component Vulnerability | 10/5/2023 | 11/7/2023 | critical |
| 74294 | Debian DSA-2945-1:chkrootkit - 安全性更新 | Nessus | Debian Local Security Checks | 6/4/2014 | 1/11/2021 | low |
| 91124 | Symantec Endpoint Encryption < 8.x / 9.x < 11.1.1 Unquoted Search Path Local Privilege Escalation (SYM16-006) | Nessus | Windows | 5/13/2016 | 2/13/2024 | high |
| 87924 | VMware Fusion 7.x < 7.1.2 Shared Folders (HGFS) Guest Privilege Escalation (VMSA-2016-0001) | Nessus | MacOS X Local Security Checks | 1/14/2016 | 11/22/2019 | medium |
| 162547 | Security Updates for Microsoft System Center Management Pack (June 2022) | Nessus | Windows : Microsoft Bulletins | 6/27/2022 | 4/29/2024 | high |
| 85322 | MS15-090: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3060716) | Nessus | Windows : Microsoft Bulletins | 8/11/2015 | 11/22/2019 | high |
| 73099 | Firefox < 28.0 Multiple Vulnerabilities | Nessus | Windows | 3/19/2014 | 7/16/2018 | high |
| 84277 | Debian DSA-3290-1 : linux - security update | Nessus | Debian Local Security Checks | 6/19/2015 | 1/11/2021 | high |
| 149765 | CentOS 8 : userspace graphics, xorg-x11, and mesa (CESA-2021:1804) | Nessus | CentOS Local Security Checks | 5/19/2021 | 12/29/2023 | high |
| 143500 | Debian DSA-4804-1 : xen - security update | Nessus | Debian Local Security Checks | 12/7/2020 | 2/6/2024 | high |
| 83889 | Debian DSA-3274-1 : virtualbox - security update (Venom) | Nessus | Debian Local Security Checks | 5/29/2015 | 1/11/2021 | high |
| 84113 | Scientific Linux のセキュリティ更新:SL7.x x86_64 の abrt | Nessus | Scientific Linux Local Security Checks | 6/11/2015 | 1/14/2021 | high |
| 84611 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の abrt | Nessus | Scientific Linux Local Security Checks | 7/8/2015 | 1/14/2021 | high |
| 138363 | Xen Insufficient Cache Write-Back (XSA-321) | Nessus | Misc. | 7/10/2020 | 10/28/2020 | high |
| 71316 | MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430) | Nessus | Windows : Microsoft Bulletins | 12/11/2013 | 11/15/2018 | high |
| 142816 | Scientific Linux Security Update : xorg-x11-server on SL6.x i686/x86_64 (2020:4953) | Nessus | Scientific Linux Local Security Checks | 11/12/2020 | 11/24/2020 | high |
| 139837 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2242-1) | Nessus | SuSE Local Security Checks | 8/26/2020 | 9/17/2020 | high |
| 15107 | Debian DSA-270-1 : linux-kernel-mips - local privilege escalation | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
| 15113 | Debian DSA-276-1 : linux-kernel-s390 - local privilege escalation | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
| 137913 | F5 Networks BIG-IP : TMOS Shell privilege escalation vulnerability (K00091341) | Nessus | F5 Networks Local Security Checks | 7/1/2020 | 11/2/2023 | high |
| 49032 | Cisco IOS Software Secure Copy Privilege Escalation Vulnerability - Cisco Systems | Nessus | CISCO | 9/1/2010 | 11/15/2018 | high |
| 140771 | VMware Fusion 11.x < 11.5.7 Privilege Escalation (VMSA-2020-0020) | Nessus | MacOS X Local Security Checks | 9/24/2020 | 1/8/2021 | medium |
| 19023 | FreeBSD : rsnapshot -- local privilege escalation (8c5ad0cf-ba37-11d9-837d-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | medium |
| 21525 | FreeBSD : rssh -- privilege escalation vulnerability (e34d0c2e-9efb-11da-b410-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | high |
| 51963 | FreeBSD : exim -- local privilege escalation (44ccfab0-3564-11e0-8e81-0022190034c0) | Nessus | FreeBSD Local Security Checks | 2/14/2011 | 1/6/2021 | medium |
| 23668 | GLSA-200611-03 : NVIDIA binary graphics driver: Privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 11/20/2006 | 1/6/2021 | high |
| 142659 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepescm-BjgQm4vJ) | Nessus | CISCO | 11/10/2020 | 6/17/2021 | high |
| 34152 | FreeBSD : wordpress -- remote privilege escalation (884fced7-7f1c-11dd-a66a-0019666436c2) | Nessus | FreeBSD Local Security Checks | 9/10/2008 | 1/6/2021 | medium |
| 19183 | FreeBSD : uim -- privilege escalation vulnerability (fb03b1c6-8a8a-11d9-81f7-02023f003c9f) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | medium |
| 20731 | GLSA-200601-10 : Sun and Blackdown Java: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 1/17/2006 | 1/6/2021 | high |
| 69483 | Debian DSA-2743-1 : kfreebsd-9 - privilege escalation/information leak | Nessus | Debian Local Security Checks | 8/28/2013 | 1/11/2021 | high |
| 79301 | FreeBSD : kde-workspace -- privilege escalation (dafa13a8-6e9b-11e4-8ef7-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 11/18/2014 | 1/6/2021 | high |
| 21441 | FreeBSD : xorg-server -- privilege escalation (61534682-b8f4-11da-8e62-000e0c33c2dc) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | high |
| 27051 | GLSA-200710-16 : X.Org X server: Composite local privilege escalation | Nessus | Gentoo Local Security Checks | 10/15/2007 | 1/6/2021 | medium |
| 10430 | Microsoft Windows SMB Registry : Key Permission Weakness Admin Privilege Escalation | Nessus | Windows | 5/29/2000 | 8/13/2018 | high |
| 14453 | GLSA-200403-02 : Linux kernel do_mremap local privilege escalation vulnerability | Nessus | Gentoo Local Security Checks | 8/30/2004 | 1/6/2021 | high |
| 21747 | BDPDT for DotNetNuke (.net nuke) uploadfilepopup.aspx File Upload Privilege Escalation | Nessus | CGI abuses | 6/23/2006 | 1/19/2021 | critical |
| 45026 | Debian DSA-2010-1 : kvm - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 3/11/2010 | 1/4/2021 | medium |
| 51446 | FreeBSD : exim -- local privilege escalation (e4fcf020-0447-11e0-becc-0022156e8794) | Nessus | FreeBSD Local Security Checks | 1/10/2011 | 3/28/2022 | medium |
| 1446 | Zope < 2.3.3 ZClass Permission Mapping Modification Local Privilege Escalation | Nessus Network Monitor | Web Servers | 8/20/2004 | 3/6/2019 | medium |