| 93709 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 9/26/2016 | 1/4/2021 | high |
| 54835 | Fedora 13:systemtap-1.4-6.fc13 (2011-7289) | Nessus | Fedora Local Security Checks | 5/27/2011 | 1/11/2021 | high |
| 68147 | Oracle Linux 4:systemtap (ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |
| 93171 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:1709-1) | Nessus | SuSE Local Security Checks | 8/29/2016 | 1/6/2021 | high |
| 93557 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 9/16/2016 | 1/14/2021 | high |
| 91241 | Amazon Linux AMI:kernel (ALAS-2016-703) | Nessus | Amazon Linux Local Security Checks | 5/19/2016 | 4/11/2019 | high |
| 92782 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 8/8/2016 | 1/4/2021 | medium |
| 109447 | Scientific Linux 安全更新:SL7.x x86_64 中的 glibc | Nessus | Scientific Linux Local Security Checks | 5/1/2018 | 10/16/2024 | critical |
| 140721 | Cisco Data Center Network Manager Privilege Escalation (cisco-sa-20200219-dcnm-priv-esc) | Nessus | CISCO | 9/22/2020 | 9/25/2020 | high |
| 100640 | Amazon Linux AMI:postgresql93 / postgresql94,postgresql95 (ALAS-2017-839) | Nessus | Amazon Linux Local Security Checks | 6/7/2017 | 4/18/2018 | high |
| 120856 | Fedora 28 : glusterfs (2018-e048a4ef13) | Nessus | Fedora Local Security Checks | 1/3/2019 | 6/28/2024 | high |
| 36056 | HP-UX PHCO_38913 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
| 36059 | HP-UX PHCO_39104 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
| 148533 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1181-1) | Nessus | SuSE Local Security Checks | 4/14/2021 | 5/24/2021 | high |
| 22688 | Debian DSA-1146-1 : krb5 - programming error | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | high |
| 76409 | MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684) | Nessus | Windows : Microsoft Bulletins | 7/8/2014 | 11/15/2018 | high |
| 133763 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:0388-1) | Nessus | SuSE Local Security Checks | 2/18/2020 | 3/27/2024 | critical |
| 93709 | OracleVM 3.4:Unbreakable/ 等 (OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 9/26/2016 | 1/4/2021 | high |
| 54835 | Fedora 13 : systemtap-1.4-6.fc13 (2011-7289) | Nessus | Fedora Local Security Checks | 5/27/2011 | 1/11/2021 | high |
| 68147 | Oracle Linux 4 : systemtap (ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |
| 93171 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:1709-1) | Nessus | SuSE Local Security Checks | 8/29/2016 | 1/6/2021 | high |
| 93557 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 9/16/2016 | 1/14/2021 | high |
| 91241 | Amazon Linux AMI : kernel (ALAS-2016-703) | Nessus | Amazon Linux Local Security Checks | 5/19/2016 | 4/11/2019 | high |
| 92782 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 8/8/2016 | 1/4/2021 | medium |
| 109447 | Scientific Linux 安全性更新:SL7.x x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 5/1/2018 | 10/16/2024 | critical |
| 234895 | CentOS 9 : kernel-5.14.0-580.el9 | Nessus | CentOS Local Security Checks | 4/28/2025 | 4/28/2025 | medium |
| 501555 | Moxa AWK-3131A Series Industrial AP/Bridge/Client Improper Access Control (CVE-2019-5136) | Tenable OT Security | Tenable.ot | 8/2/2023 | 9/4/2024 | high |
| 181908 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3784-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
| 158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/25/2023 | high |
| 60874 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の glibc | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
| 87046 | RHEL 7:abrt および libreport(RHSA-2015:2505) | Nessus | Red Hat Local Security Checks | 11/24/2015 | 10/24/2019 | medium |
| 50656 | Fedora 12:systemtap-1.3-3.fc12(2010-17868) | Nessus | Fedora Local Security Checks | 11/19/2010 | 1/11/2021 | high |
| 54836 | Fedora 14:systemtap-1.4-6.fc14(2011-7302) | Nessus | Fedora Local Security Checks | 5/27/2011 | 1/11/2021 | high |
| 92007 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-862) | Nessus | SuSE Local Security Checks | 7/12/2016 | 1/19/2021 | high |
| 152974 | Cisco Application Policy Infrastructure Controller App Privilege Escalation (cisco-sa-capic-chvul-CKfGYBh8) | Nessus | CISCO | 9/2/2021 | 2/28/2025 | high |
| 140626 | FreeBSD : FreeBSD -- bhyve privilege escalation via VMCS access (2c5b9cd7-f7e6-11ea-88f8-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 9/17/2020 | 2/20/2024 | high |
| 56130 | Debian DSA-2303-2 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 9/9/2011 | 1/11/2021 | critical |
| 147732 | Cisco SD-WAN Solution Local Privilege Escalation (cisco-sa-20200122-sdwan-priv-esc) | Nessus | CISCO | 3/12/2021 | 3/15/2021 | high |
| 148105 | Cisco IOS XE Software SD WAN Privilege Escalation (cisco-sa-sdwan-clipriv-9TO2QGVp) | Nessus | CISCO | 3/25/2021 | 5/3/2024 | medium |
| 174928 | Cisco TelePresence CE and RoomOS Privilege Escalation (cisco-sa-roomos-file-write-rHKwegKf) | Nessus | CISCO | 4/28/2023 | 11/18/2024 | medium |
| 159736 | SUSE SLES12 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:1182-1) | Nessus | SuSE Local Security Checks | 4/14/2022 | 7/13/2023 | high |
| 159750 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 24 for SLE 15) (SUSE-SU-2022:1215-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
| 160006 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15) (SUSE-SU-2022:1261-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 7/13/2023 | high |
| 160062 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:1268-1) | Nessus | SuSE Local Security Checks | 4/21/2022 | 7/13/2023 | high |
| 257900 | Linux Distros Unpatched Vulnerability : CVE-2024-38517 | Nessus | Misc. | 8/27/2025 | 10/28/2025 | high |
| 193079 | Zoom Client for Meetings < 5.17.10 Vulnerability (ZSB-24011) | Nessus | Windows | 4/9/2024 | 8/1/2025 | high |
| 159885 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 24 for SLE 12 SP4) (SUSE-SU-2022:1248-1) | Nessus | SuSE Local Security Checks | 4/19/2022 | 7/13/2023 | high |
| 163135 | Rocky Linux 8 : kernel-rt (RLSA-2022:5565) | Nessus | Rocky Linux Local Security Checks | 7/14/2022 | 11/6/2023 | high |
| 111203 | SUSE SLED12 / SLES12 Security Update : shadow (SUSE-SU-2018:1997-1) | Nessus | SuSE Local Security Checks | 7/20/2018 | 9/3/2024 | high |
| 118276 | SUSE SLES12 Security Update : shadow (SUSE-SU-2018:1997-2) | Nessus | SuSE Local Security Checks | 10/22/2018 | 2/4/2022 | high |