136601 | Oracle Linux 8 : libreswan (ELSA-2020-2070) | Nessus | Oracle Linux Local Security Checks | 5/14/2020 | 10/23/2024 | high |
136497 | RHEL 8 : libreswan (RHSA-2020:2070) | Nessus | Red Hat Local Security Checks | 5/12/2020 | 11/7/2024 | high |
136500 | RHEL 8 : libreswan (RHSA-2020:2069) | Nessus | Red Hat Local Security Checks | 5/12/2020 | 11/7/2024 | high |
156913 | RHEL 8 : libreswan (RHSA-2022:0199) | Nessus | Red Hat Local Security Checks | 1/20/2022 | 11/7/2024 | high |
157051 | RHEL 8 : libreswan (RHSA-2022:0239) | Nessus | Red Hat Local Security Checks | 1/25/2022 | 11/7/2024 | high |
132171 | EulerOS 2.0 SP3 : NetworkManager (EulerOS-SA-2019-2636) | Nessus | Huawei Local Security Checks | 12/18/2019 | 4/3/2024 | high |
186474 | Cisco Secure Client Software DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20240) | Nessus | CISCO | 11/30/2023 | 1/17/2024 | medium |
118751 | Ubuntu 16.04 LTS / 18.04 LTS : NetworkManager vulnerability (USN-3807-1) | Nessus | Ubuntu Local Security Checks | 11/6/2018 | 8/27/2024 | high |
139925 | Zoom Client < 4.6.12 Path Traversal | Nessus | Misc. | 8/28/2020 | 2/23/2024 | critical |
194824 | RHEL 9 : libreswan (RHSA-2024:2565) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/25/2024 | medium |
201183 | RHEL 8 : libreswan (RHSA-2024:4200) | Nessus | Red Hat Local Security Checks | 7/1/2024 | 11/7/2024 | medium |
194875 | RHEL 8 : libreswan (RHSA-2024:2082) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/25/2024 | medium |
193776 | RHEL 8 : libreswan (RHSA-2024:1998) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/25/2024 | medium |
193810 | RHEL 9 : libreswan (RHSA-2024:2033) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/25/2024 | medium |
148974 | Palo Alto GlobalProtect App Windows VPN kernel 5.1.x < 5.1.8 / 5.2.x < 5.2.4 DoS | Nessus | Windows | 4/23/2021 | 8/27/2021 | medium |
174557 | Palo Alto GlobalProtect Agent 5.2.x < 5.2.13 or 6.0.x < 6.0.4 or 6.1.x < 6.1.1 Local File Deletion | Nessus | Misc. | 4/20/2023 | 4/11/2024 | medium |
177380 | Palo Alto GlobalProtect Agent 5.2.x < 5.2.13 / 6.0.x < 6.0.5 / 6.1.x < 6.1.1 Local Privilege Escalation | Nessus | Misc. | 6/16/2023 | 3/15/2024 | high |
194878 | RHEL 8 : libreswan (RHSA-2024:2081) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/25/2024 | medium |
175894 | RHEL 8 : libreswan (RHSA-2023:3107) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
175943 | RHEL 9 : libreswan (RHSA-2023:3148) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | high |
124767 | Pulse Policy Secure Multiple Vulnerabilities (SA44101) | Nessus | Misc. | 5/10/2019 | 4/25/2023 | critical |
200872 | RHEL 9 : libreswan (RHSA-2024:4050) | Nessus | Red Hat Local Security Checks | 6/24/2024 | 11/7/2024 | medium |
202005 | RHEL 8 : libreswan (RHSA-2024:4417) | Nessus | Red Hat Local Security Checks | 7/9/2024 | 11/7/2024 | medium |
201955 | RHEL 9 : libreswan (RHSA-2024:4377) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | medium |
35801 | Fedora 9 : NetworkManager-openconnect-0.7.0.99-1.fc9 / NetworkManager-0.7.0.99-1.fc9 / etc (2009-2420) | Nessus | Fedora Local Security Checks | 3/9/2009 | 1/11/2021 | medium |
2246 | Cisco VPN Concentrator ISAKMP Packet Remote DoS (Bug ID CSCdy38035) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
77688 | Juniper Junos Pulse Client Privilege Escalation (JSA10644) | Nessus | Windows | 9/15/2014 | 10/29/2020 | high |
197882 | Ivanti Connect Secure 9.x / 22.x XSS Vulnerability | Nessus | Misc. | 5/24/2024 | 10/11/2024 | high |
133726 | Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability (cisco-sa-20190515-iosxr-evpn-dos) | Nessus | CISCO | 2/18/2020 | 5/7/2021 | medium |
175401 | RHEL 9 : libreswan (RHSA-2023:2633) | Nessus | Red Hat Local Security Checks | 5/11/2023 | 11/7/2024 | medium |
146581 | Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability (cisco-sa-anyconnect-dll-hijac-JrcTOQMC) | Nessus | Windows | 2/18/2021 | 1/18/2023 | high |
175112 | RHEL 8 : libreswan (RHSA-2023:2123) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
175118 | RHEL 9 : libreswan (RHSA-2023:2121) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
190060 | Ivanti Policy Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 7/14/2025 | high |
190063 | Ivanti Connect Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 7/14/2025 | high |
175846 | RHEL 8 : libreswan (RHSA-2023:3095) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | medium |
72561 | CentOS 5 / 6 : openswan (CESA-2014:0185) | Nessus | CentOS Local Security Checks | 2/19/2014 | 1/4/2021 | medium |
201959 | RHEL 8 : libreswan (RHSA-2024:4376) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | medium |
2239 | Cisco VPN Concentrator LAN-to-LAN IPSEC Tunnel Termination DoS (Bug ID CSCdx54675) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
36291 | Fedora 10 : NetworkManager-openconnect-0.7.0.99-1.fc10 / knetworkmanager-0.7-0.8.20080926svn.fc10 / etc (2009-2419) | Nessus | Fedora Local Security Checks | 4/23/2009 | 1/11/2021 | medium |
193496 | Juniper Junos OS Vulnerability (JSA75747) | Nessus | Junos Local Security Checks | 4/18/2024 | 4/18/2024 | high |
137857 | Pulse Secure Desktop Client TOCTOU Privilege Escalation Vulnerability (SA44503) | Nessus | Windows | 6/26/2020 | 10/30/2020 | high |
232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 Local Privilege Escalation (CVE-2025-0117) | Nessus | Windows | 3/13/2025 | 6/12/2025 | high |
166980 | Pulse Connect Secure < 9.1R16 Client Side Desync (SA45476) | Nessus | Windows | 11/4/2022 | 12/21/2023 | medium |
62076 | Check Point Remote Access Client Insecure Library Loading | Nessus | Windows | 9/13/2012 | 11/15/2018 | medium |
133409 | Cisco IOS XR Software BGP EVPN DoS (cisco-sa-20200122-ios-xr-evpn) | Nessus | CISCO | 1/31/2020 | 5/18/2022 | high |
136499 | RHEL 8 : libreswan (RHSA-2020:2071) | Nessus | Red Hat Local Security Checks | 5/12/2020 | 11/7/2024 | high |
166728 | GLSA-202210-16 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/31/2022 | 10/6/2023 | high |
202077 | RHEL 9 : libreswan (RHSA-2024:4431) | Nessus | Red Hat Local Security Checks | 7/10/2024 | 11/7/2024 | medium |
130534 | RHEL 8 : libreswan (RHSA-2019:3391) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |