| 96481 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 1/13/2017 | 1/14/2021 | critical |
| 100585 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 6/2/2017 | 1/4/2021 | high |
| 99733 | Debian DLA-922-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 5/1/2017 | 1/11/2021 | high |
| 127183 | NewStart CGSL CORE 5.04 / MAIN 5.04:glibc 多個弱點 (NS-SA-2019-0024) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
| 60903 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 systemtap | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
| 91736 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 6/22/2016 | 1/19/2021 | critical |
| 157024 | GLSA-202107-26 : runC: Container breakout | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | high |
| 501298 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1602) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
| 501404 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1604) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
| 139836 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2241-1) | Nessus | SuSE Local Security Checks | 8/26/2020 | 1/13/2021 | high |
| 139847 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2326-1) | Nessus | SuSE Local Security Checks | 8/26/2020 | 9/17/2020 | high |
| 31833 | FreeBSD : suphp -- multiple local privilege escalation vulnerabilities (fb672330-02db-11dd-bd06-0017319806e7) | Nessus | FreeBSD Local Security Checks | 4/11/2008 | 1/6/2021 | medium |
| 74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 6/13/2014 | 1/11/2021 | low |
| 78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 4/18/2018 | low |
| 93445 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 9/13/2016 | 1/19/2021 | critical |
| 143505 | Debian DSA-4803-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 12/7/2020 | 2/6/2024 | high |
| 55841 | Debian DSA-2293-1 : libxfont - buffer overflow | Nessus | Debian Local Security Checks | 8/15/2011 | 1/11/2021 | high |
| 74294 | Debian DSA-2945-1 : chkrootkit - security update | Nessus | Debian Local Security Checks | 6/4/2014 | 1/11/2021 | low |
| 101474 | Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-1308) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 1/4/2021 | high |
| 32121 | Sun Java System Directory Server bind-dn Remote Privilege Escalation | Nessus | Misc. | 5/1/2008 | 11/15/2018 | medium |
| 10883 | OpenSSH < 3.1 Channel Code Off by One Remote Privilege Escalation | Nessus | Gain a shell remotely | 3/7/2002 | 3/27/2024 | critical |
| 143217 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepeshlg-tJghOQcA) | Nessus | CISCO | 11/24/2020 | 12/1/2020 | high |
| 91525 | F5 Networks BIG-IP : Custom monitor privilege escalation vulnerability (K00265182) | Nessus | F5 Networks Local Security Checks | 6/9/2016 | 5/9/2019 | high |
| 122876 | Xen Project fsgsbase CPU Feature Privilege Escalation Vulnerability (XSA-293) | Nessus | Misc. | 3/15/2019 | 11/8/2019 | high |
| 87677 | VMware ESXi Tools Guest OS Privilege Escalation (VMSA-2014-0005) | Nessus | Misc. | 12/30/2015 | 1/6/2021 | medium |
| 176108 | Cisco DNA Center Privilege Escalation (cisco-sa-dnac-privesc-QFXe74RS) | Nessus | CISCO | 5/19/2023 | 5/22/2023 | high |
| 51521 | FreeBSD : sudo -- local privilege escalation (908f4cf2-1e8b-11e0-a587-001b77d09812) | Nessus | FreeBSD Local Security Checks | 1/14/2011 | 1/6/2021 | medium |
| 154044 | FreeBSD : couchdb -- user privilege escalation (a7dd4c2d-77e4-46de-81a2-c453c317f9de) | Nessus | FreeBSD Local Security Checks | 10/13/2021 | 11/28/2023 | medium |
| 53217 | FreeBSD : gdm -- privilege escalation vulnerability (c6fbd447-59ed-11e0-8d04-0015f2db7bde) | Nessus | FreeBSD Local Security Checks | 3/30/2011 | 1/6/2021 | medium |
| 18949 | FreeBSD : postgresql -- privilege escalation vulnerability (5d425189-7a03-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | medium |
| 157244 | FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 1/31/2022 | 11/6/2023 | high |
| 102701 | Juniper Junos Virtualized Environment Guest-To-Host Privilege Escalation (JSA10787) | Nessus | Junos Local Security Checks | 8/23/2017 | 11/26/2025 | high |
| 98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 の複数の脆弱性 | Web App Scanning | Component Vulnerability | 4/25/2019 | 3/14/2023 | critical |
| 131086 | Debian DSA-4568-1 : postgresql-common - security update | Nessus | Debian Local Security Checks | 11/18/2019 | 4/11/2024 | high |
| 135386 | openSUSE Security Update : exim (openSUSE-2020-491) | Nessus | SuSE Local Security Checks | 4/10/2020 | 3/19/2024 | high |
| 18099 | Mac OS X Security Update 2005-004 | Nessus | MacOS X Local Security Checks | 4/20/2005 | 7/24/2024 | high |
| 33888 | SuSE 10 Security Update : Postfix (ZYPP Patch Number 5500) | Nessus | SuSE Local Security Checks | 8/14/2008 | 1/14/2021 | medium |
| 148841 | Debian DSA-4893-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 4/20/2021 | 5/24/2021 | high |
| 40732 | RHEL 5 : java-1.5.0-sun (RHSA-2008:1025) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 4/21/2024 | critical |
| 187002 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2023:4849-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
| 66976 | Debian DSA-2714-1 : kfreebsd-9 - programming error | Nessus | Debian Local Security Checks | 6/26/2013 | 1/11/2021 | medium |
| 153221 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0030) | Nessus | OracleVM Local Security Checks | 9/13/2021 | 12/1/2023 | critical |
| 100202 | openSUSE Security Update : kauth / kdelibs4 (openSUSE-2017-575) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/19/2021 | high |
| 249118 | Security Updates for Microsoft SharePoint Server Subscription Edition (August 2025) | Nessus | Windows : Microsoft Bulletins | 8/12/2025 | 9/17/2025 | high |
| 73099 | Firefox < 28.0 Multiple Vulnerabilities | Nessus | Windows | 3/19/2014 | 7/16/2018 | high |
| 74294 | Debian DSA-2945-1:chkrootkit - セキュリティ更新 | Nessus | Debian Local Security Checks | 6/4/2014 | 1/11/2021 | low |
| 98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 4/25/2019 | 3/14/2023 | critical |
| 160067 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1269-1) | Nessus | SuSE Local Security Checks | 4/21/2022 | 7/13/2023 | high |
| 33188 | FreeBSD : moinmoin -- superuser privilege escalation (c4ba95b2-39ce-11dd-98c9-00163e000016) | Nessus | FreeBSD Local Security Checks | 6/16/2008 | 1/6/2021 | medium |
| 81900 | Debian DSA-3194-1 : libxfont - security update | Nessus | Debian Local Security Checks | 3/18/2015 | 1/11/2021 | high |