| 139905 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2331-1) | Nessus | SuSE Local Security Checks | 2020/8/27 | 2021/1/13 | high |
| 33367 | Debian DSA-1599-1 : dbus - programming error | Nessus | Debian Local Security Checks | 2008/7/2 | 2021/1/4 | medium |
| 164007 | Security Updates for Microsoft System Center Management Pack (August 2022) | Nessus | Windows | 2022/8/10 | 2024/4/29 | high |
| 100202 | openSUSE Security Update : kauth / kdelibs4 (openSUSE-2017-575) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/19 | high |
| 249118 | Security Updates for Microsoft SharePoint Server Subscription Edition (August 2025) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/9/17 | high |
| 42108 | MS09-052: Windows Media Player のリモートコード実行可能な脆弱性(974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
| 141686 | Scientific Linux Security Update : bluez on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
| 68964 | AIX 7.1 TL 2 : infiniband (IV43561) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
| 68967 | AIX 6.1 TL 6 : infiniband (IV43582) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
| 501417 | Cisco Nexus 7000 Devices Virtual Device Context Privilege Escalation (CVE-2015-4231) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/12/14 | high |
| 114054 | Simple Membership Plugin For WordPress < 4.3.5 多個弱點 | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/10/5 | critical |
| 1446 | Zope < 2.3.3 ZClass Permission Mapping Modification Local Privilege Escalation | Nessus Network Monitor | Web Servers | 2004/8/20 | 2019/3/6 | medium |
| 32121 | Sun Java System Directory Server bind-dn Remote Privilege Escalation | Nessus | Misc. | 2008/5/1 | 2018/11/15 | medium |
| 10883 | OpenSSH < 3.1 Channel Code Off by One Remote Privilege Escalation | Nessus | Gain a shell remotely | 2002/3/7 | 2024/3/27 | critical |
| 143217 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepeshlg-tJghOQcA) | Nessus | CISCO | 2020/11/24 | 2020/12/1 | high |
| 91525 | F5 Networks BIG-IP : Custom monitor privilege escalation vulnerability (K00265182) | Nessus | F5 Networks Local Security Checks | 2016/6/9 | 2019/5/9 | high |
| 87677 | VMware ESXi Tools Guest OS Privilege Escalation (VMSA-2014-0005) | Nessus | Misc. | 2015/12/30 | 2021/1/6 | medium |
| 122876 | Xen Project fsgsbase CPU Feature Privilege Escalation Vulnerability (XSA-293) | Nessus | Misc. | 2019/3/15 | 2019/11/8 | high |
| 176108 | Cisco DNA Center Privilege Escalation (cisco-sa-dnac-privesc-QFXe74RS) | Nessus | CISCO | 2023/5/19 | 2023/5/22 | high |
| 51521 | FreeBSD : sudo -- local privilege escalation (908f4cf2-1e8b-11e0-a587-001b77d09812) | Nessus | FreeBSD Local Security Checks | 2011/1/14 | 2021/1/6 | medium |
| 154044 | FreeBSD : couchdb -- user privilege escalation (a7dd4c2d-77e4-46de-81a2-c453c317f9de) | Nessus | FreeBSD Local Security Checks | 2021/10/13 | 2023/11/28 | medium |
| 53217 | FreeBSD : gdm -- privilege escalation vulnerability (c6fbd447-59ed-11e0-8d04-0015f2db7bde) | Nessus | FreeBSD Local Security Checks | 2011/3/30 | 2021/1/6 | medium |
| 18949 | FreeBSD : postgresql -- privilege escalation vulnerability (5d425189-7a03-11d9-a9e7-0001020eed82) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | medium |
| 102701 | Juniper Junos Virtualized Environment Guest-To-Host Privilege Escalation (JSA10787) | Nessus | Junos Local Security Checks | 2017/8/23 | 2025/11/26 | high |
| 157244 | FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 2022/1/31 | 2023/11/6 | high |
| 74294 | Debian DSA-2945-1:chkrootkit - 安全性更新 | Nessus | Debian Local Security Checks | 2014/6/4 | 2021/1/11 | low |
| 82002 | FreeBSD : mozilla -- multiple vulnerabilities (76ff65f4-17ca-4d3f-864a-a3d6026194fb) | Nessus | FreeBSD Local Security Checks | 2015/3/24 | 2021/1/6 | high |
| 78027 | Debian DSA-3041-1 : xen - security update | Nessus | Debian Local Security Checks | 2014/10/2 | 2021/1/11 | high |
| 84113 | Scientific Linux 安全更新:SL7.x x86_64 中的 abrt | Nessus | Scientific Linux Local Security Checks | 2015/6/11 | 2021/1/14 | high |
| 84611 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 abrt | Nessus | Scientific Linux Local Security Checks | 2015/7/8 | 2021/1/14 | high |
| 122163 | Debian DSA-4390-1 : flatpak - security update | Nessus | Debian Local Security Checks | 2019/2/14 | 2019/2/14 | high |
| 53715 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/3/28 | high |
| 102684 | Debian DSA-3951-1 : smb4k - security update | Nessus | Debian Local Security Checks | 2017/8/23 | 2025/11/26 | high |
| 121484 | Debian DSA-4376-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2019/1/31 | 2024/6/25 | critical |
| 42108 | MS09-052: Vulnerability in Windows Media Player Could Allow Remote Code Execution (974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
| 131086 | Debian DSA-4568-1 : postgresql-common - security update | Nessus | Debian Local Security Checks | 2019/11/18 | 2024/4/11 | high |
| 135386 | openSUSE Security Update : exim (openSUSE-2020-491) | Nessus | SuSE Local Security Checks | 2020/4/10 | 2024/3/19 | high |
| 18099 | Mac OS X Security Update 2005-004 | Nessus | MacOS X Local Security Checks | 2005/4/20 | 2024/7/24 | high |
| 501284 | Cisco NX-OS Software Bash Shell Privilege Escalation (CVE-2019-1596) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
| 501266 | Cisco NX-OS Software Python Parser Privilege Escalation (CVE-2019-1727) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2025/10/16 | medium |
| 74294 | Debian DSA-2945-1:chkrootkit - 安全更新 | Nessus | Debian Local Security Checks | 2014/6/4 | 2021/1/11 | low |
| 504231 | Siemens SIMATIC S7-1500 Out-of-bounds Write (CVE-2022-48522) | Tenable OT Security | Tenable.ot | 2025/11/13 | 2025/11/13 | critical |
| 119879 | FreeBSD : gitea -- privilege escalation, XSS (29d34524-0542-11e9-a444-080027fee39c) | Nessus | FreeBSD Local Security Checks | 2018/12/27 | 2018/12/27 | high |
| 18529 | GLSA-200506-14 : Sun and Blackdown Java: Applet privilege escalation | Nessus | Gentoo Local Security Checks | 2005/6/20 | 2021/1/6 | medium |
| 21395 | FreeBSD : uim -- privilege escalation vulnerability (1e606080-3293-11da-ac91-020039488e34) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
| 35428 | FreeBSD : git -- gitweb privilege escalation (ecad44b9-e663-11dd-afcd-00e0815b8da8) | Nessus | FreeBSD Local Security Checks | 2009/1/20 | 2021/1/6 | medium |
| 151154 | Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepegr-4xynYLUj) | Nessus | CISCO | 2021/6/30 | 2021/7/1 | high |
| 112052 | FreeBSD : couchdb -- administrator privilege escalation (9b19b6df-a4be-11e8-9366-0028f8d09152) | Nessus | FreeBSD Local Security Checks | 2018/8/22 | 2024/8/15 | high |
| 101267 | Cisco IOS XR Software Privilege Escalation (cisco-sa-20170621-ios1) | Nessus | CISCO | 2017/7/7 | 2021/4/8 | medium |
| 110559 | FreeBSD 7.3 to 9.0-RC1 privilege escalation/denial of service | Nessus | FreeBSD Local Security Checks | 2018/6/15 | 2024/9/20 | high |