Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
136601Oracle Linux 8 : libreswan (ELSA-2020-2070)NessusOracle Linux Local Security Checks5/14/202010/23/2024
high
136497RHEL 8 : libreswan (RHSA-2020:2070)NessusRed Hat Local Security Checks5/12/202011/7/2024
high
136500RHEL 8 : libreswan (RHSA-2020:2069)NessusRed Hat Local Security Checks5/12/202011/7/2024
high
156913RHEL 8 : libreswan (RHSA-2022:0199)NessusRed Hat Local Security Checks1/20/202211/7/2024
high
157051RHEL 8 : libreswan (RHSA-2022:0239)NessusRed Hat Local Security Checks1/25/202211/7/2024
high
132171EulerOS 2.0 SP3 : NetworkManager (EulerOS-SA-2019-2636)NessusHuawei Local Security Checks12/18/20194/3/2024
high
186474Cisco Secure Client Software DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20240)NessusCISCO11/30/20231/17/2024
medium
118751Ubuntu 16.04 LTS / 18.04 LTS : NetworkManager vulnerability (USN-3807-1)NessusUbuntu Local Security Checks11/6/20188/27/2024
high
139925Zoom Client < 4.6.12 Path TraversalNessusMisc.8/28/20202/23/2024
critical
194824RHEL 9 : libreswan (RHSA-2024:2565)NessusRed Hat Local Security Checks4/30/202411/25/2024
medium
201183RHEL 8 : libreswan (RHSA-2024:4200)NessusRed Hat Local Security Checks7/1/202411/7/2024
medium
194875RHEL 8 : libreswan (RHSA-2024:2082)NessusRed Hat Local Security Checks4/30/202411/25/2024
medium
193776RHEL 8 : libreswan (RHSA-2024:1998)NessusRed Hat Local Security Checks4/24/202411/25/2024
medium
193810RHEL 9 : libreswan (RHSA-2024:2033)NessusRed Hat Local Security Checks4/24/202411/25/2024
medium
148974Palo Alto GlobalProtect App Windows VPN kernel 5.1.x < 5.1.8 / 5.2.x < 5.2.4 DoSNessusWindows4/23/20218/27/2021
medium
174557Palo Alto GlobalProtect Agent 5.2.x < 5.2.13 or 6.0.x < 6.0.4 or 6.1.x < 6.1.1 Local File DeletionNessusMisc.4/20/20234/11/2024
medium
177380Palo Alto GlobalProtect Agent 5.2.x < 5.2.13 / 6.0.x < 6.0.5 / 6.1.x < 6.1.1 Local Privilege EscalationNessusMisc.6/16/20233/15/2024
high
194878RHEL 8 : libreswan (RHSA-2024:2081)NessusRed Hat Local Security Checks4/30/202411/25/2024
medium
175894RHEL 8 : libreswan (RHSA-2023:3107)NessusRed Hat Local Security Checks5/16/202311/7/2024
high
175943RHEL 9 : libreswan (RHSA-2023:3148)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
124767Pulse Policy Secure Multiple Vulnerabilities (SA44101)NessusMisc.5/10/20194/25/2023
critical
200872RHEL 9 : libreswan (RHSA-2024:4050)NessusRed Hat Local Security Checks6/24/202411/7/2024
medium
202005RHEL 8 : libreswan (RHSA-2024:4417)NessusRed Hat Local Security Checks7/9/202411/7/2024
medium
201955RHEL 9 : libreswan (RHSA-2024:4377)NessusRed Hat Local Security Checks7/8/202411/7/2024
medium
35801Fedora 9 : NetworkManager-openconnect-0.7.0.99-1.fc9 / NetworkManager-0.7.0.99-1.fc9 / etc (2009-2420)NessusFedora Local Security Checks3/9/20091/11/2021
medium
2246Cisco VPN Concentrator ISAKMP Packet Remote DoS (Bug ID CSCdy38035)Nessus Network MonitorSNMP9/3/20043/6/2019
medium
77688Juniper Junos Pulse Client Privilege Escalation (JSA10644)NessusWindows9/15/201410/29/2020
high
197882Ivanti Connect Secure 9.x / 22.x XSS VulnerabilityNessusMisc.5/24/202410/11/2024
high
133726Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability (cisco-sa-20190515-iosxr-evpn-dos)NessusCISCO2/18/20205/7/2021
medium
175401RHEL 9 : libreswan (RHSA-2023:2633)NessusRed Hat Local Security Checks5/11/202311/7/2024
medium
146581Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability (cisco-sa-anyconnect-dll-hijac-JrcTOQMC)NessusWindows2/18/20211/18/2023
high
175112RHEL 8 : libreswan (RHSA-2023:2123)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
175118RHEL 9 : libreswan (RHSA-2023:2121)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
190060Ivanti Policy Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893)NessusCGI abuses2/6/20247/14/2025
high
190063Ivanti Connect Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893)NessusCGI abuses2/6/20247/14/2025
high
175846RHEL 8 : libreswan (RHSA-2023:3095)NessusRed Hat Local Security Checks5/16/202311/7/2024
medium
72561CentOS 5 / 6 : openswan (CESA-2014:0185)NessusCentOS Local Security Checks2/19/20141/4/2021
medium
201959RHEL 8 : libreswan (RHSA-2024:4376)NessusRed Hat Local Security Checks7/8/202411/7/2024
medium
2239Cisco VPN Concentrator LAN-to-LAN IPSEC Tunnel Termination DoS (Bug ID CSCdx54675)Nessus Network MonitorSNMP9/3/20043/6/2019
medium
36291Fedora 10 : NetworkManager-openconnect-0.7.0.99-1.fc10 / knetworkmanager-0.7-0.8.20080926svn.fc10 / etc (2009-2419)NessusFedora Local Security Checks4/23/20091/11/2021
medium
193496Juniper Junos OS Vulnerability (JSA75747)NessusJunos Local Security Checks4/18/20244/18/2024
high
137857Pulse Secure Desktop Client TOCTOU Privilege Escalation Vulnerability (SA44503)NessusWindows6/26/202010/30/2020
high
232702Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 Local Privilege Escalation (CVE-2025-0117)NessusWindows3/13/20256/12/2025
high
166980Pulse Connect Secure < 9.1R16 Client Side Desync (SA45476)NessusWindows11/4/202212/21/2023
medium
62076Check Point Remote Access Client Insecure Library LoadingNessusWindows9/13/201211/15/2018
medium
133409Cisco IOS XR Software BGP EVPN DoS (cisco-sa-20200122-ios-xr-evpn)NessusCISCO1/31/20205/18/2022
high
136499RHEL 8 : libreswan (RHSA-2020:2071)NessusRed Hat Local Security Checks5/12/202011/7/2024
high
166728GLSA-202210-16 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/31/202210/6/2023
high
202077RHEL 9 : libreswan (RHSA-2024:4431)NessusRed Hat Local Security Checks7/10/202411/7/2024
medium
130534RHEL 8 : libreswan (RHSA-2019:3391)NessusRed Hat Local Security Checks11/6/201911/7/2024
high