Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
209523RHEL 9 : NetworkManager-libreswan (RHSA-2024:8312)NessusRed Hat Local Security Checks10/22/202410/22/2024
high
209546RHEL 8 : NetworkManager-libreswan (RHSA-2024:8356)NessusRed Hat Local Security Checks10/23/202410/23/2024
high
209554RHEL 8 : NetworkManager-libreswan (RHSA-2024:8355)NessusRed Hat Local Security Checks10/23/202410/23/2024
high
138944GLSA-202007-21 : Libreswan: Denial of serviceNessusGentoo Local Security Checks7/27/20202/28/2024
high
157011GLSA-202105-25 : OpenVPN: Authentication bypassNessusGentoo Local Security Checks1/24/202212/21/2023
high
190063Ivanti Connect Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893)NessusCGI abuses2/6/202411/3/2025
high
190060Ivanti Policy Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893)NessusCGI abuses2/6/202411/3/2025
high
2878Mac OS X Multiple Vulnerabilities (Security Update 2005-005)Nessus Network MonitorWeb Clients5/4/20053/6/2019
high
233564Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.5)NessusMisc.3/31/20253/31/2025
low
62760Cisco ASA 5500 Series Multiple Vulnerabilities (cisco-sa-20121010-asa)NessusCISCO10/30/201212/4/2019
high
77688Juniper Junos Pulse Client Privilege Escalation (JSA10644)NessusWindows9/15/201410/29/2020
high
265965Cisco Secure Firewall Adaptive Security Appliance Software VPN Web Server Unauthorized Access (cisco-sa-asaftd-webvpn-YROOTUW)NessusCISCO9/26/20259/28/2025
medium
133046Cisco Firepower Threat Defense Software WebVPN XSS (cisco-sa-20191002-asa-xss)NessusCISCO1/17/20206/12/2020
medium
165507FreeBSD : chromium -- multiple vulnerabilities (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks9/27/202210/10/2023
high
187130Ivanti Secure Access Client < 22.6R1 Local Privilege Escalation (CVE-2023-41718)NessusWindows12/20/202312/21/2023
high
197882Ivanti Connect Secure 9.x / 22.x XSS VulnerabilityNessusMisc.5/24/202410/11/2024
high
175117RHEL 9 : libreswan (RHSA-2023:2120)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
177380Palo Alto GlobalProtect Agent 5.2.x < 5.2.13 / 6.0.x < 6.0.5 / 6.1.x < 6.1.1 Local Privilege EscalationNessusMisc.6/16/20233/15/2024
high
174557Palo Alto GlobalProtect Agent 5.2.x < 5.2.13 or 6.0.x < 6.0.4 or 6.1.x < 6.1.1 Local File DeletionNessusMisc.4/20/20234/11/2024
medium
6344Apple iOS < 5.1 Multiple VulnerabilitiesNessus Network MonitorMobile Devices3/8/20123/6/2019
high
3023Cisco VPN Concentrator Group Name EnumerationNessus Network MonitorSNMP6/20/20053/6/2019
medium
166016Cisco IOS XE Software IPv6 VPN over MPLS DoS (cisco-sa-iosxe-6vpe-dos-tJBtf5Zv)NessusCISCO10/11/202211/29/2022
high
62076Check Point Remote Access Client Insecure Library LoadingNessusWindows9/13/201211/15/2018
medium
69241Junos Pulse Secure Access Service (SSL VPN) Multiple XSS (JSA10554)NessusMisc.8/7/20138/22/2018
medium
102594Debian DLA-1059-1 : strongswan security updateNessusDebian Local Security Checks8/21/20171/11/2021
high
202060Fortinet Fortigate XSS vulnerability in SSL VPN web UI (FG-IR-23-485)NessusFirewalls7/10/20247/29/2025
medium
131863EulerOS 2.0 SP2 : NetworkManager (EulerOS-SA-2019-2371)NessusHuawei Local Security Checks12/10/20194/4/2024
high
137452GLSA-202006-15 : OpenConnect: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/17/20203/7/2024
critical
186473Cisco Secure Client Software DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20241)NessusCISCO11/30/20231/17/2024
medium
175114RHEL 8 : libreswan (RHSA-2023:2125)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
175113RHEL 8 : libreswan (RHSA-2023:2124)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
186474Cisco Secure Client Software DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20240)NessusCISCO11/30/20231/17/2024
medium
132171EulerOS 2.0 SP3 : NetworkManager (EulerOS-SA-2019-2636)NessusHuawei Local Security Checks12/18/20194/3/2024
high
232702Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 Local Privilege Escalation (CVE-2025-0117)NessusWindows3/13/20256/12/2025
high
137857Pulse Secure Desktop Client TOCTOU Privilege Escalation Vulnerability (SA44503)NessusWindows6/26/202010/30/2020
high
166980Pulse Connect Secure < 9.1R16 Client Side Desync (SA45476)NessusWindows11/4/202212/21/2023
medium
175112RHEL 8 : libreswan (RHSA-2023:2123)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
175118RHEL 9 : libreswan (RHSA-2023:2121)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
194824RHEL 9 : libreswan (RHSA-2024:2565)NessusRed Hat Local Security Checks4/30/202411/25/2024
medium
201183RHEL 8 : libreswan (RHSA-2024:4200)NessusRed Hat Local Security Checks7/1/202411/7/2024
medium
142057Pulse Policy Secure < 9.1R9 (SA44601)NessusMisc.10/30/20204/25/2023
high
142058Pulse Connect Secure < 9.1R9 (SA44601)NessusMisc.10/30/20204/25/2023
high
35801Fedora 9 : NetworkManager-openconnect-0.7.0.99-1.fc9 / NetworkManager-0.7.0.99-1.fc9 / etc (2009-2420)NessusFedora Local Security Checks3/9/20091/11/2021
medium
2247Cisco VPN Concentrator ISAKMP PAcket Remote DoS (Bug ID CSCdy38035)Nessus Network MonitorSNMP9/3/20043/6/2019
medium
2248Cisco VPN Concentrator ISAKMP Packet Remote DoS (Bug ID CSCdy38035)Nessus Network MonitorSNMP9/3/20043/6/2019
medium
132365EulerOS 2.0 SP5 : NetworkManager (EulerOS-SA-2019-2698)NessusHuawei Local Security Checks12/23/20194/2/2024
high
139925Zoom Client < 4.6.12 Path TraversalNessusMisc.8/28/20202/23/2024
critical
11613Check Point FireWall-1/VPN-1 Syslog Daemon Remote Overflow DoSNessusFirewalls5/9/20033/6/2019
medium
193496Juniper Junos OS Vulnerability (JSA75747)NessusJunos Local Security Checks4/18/20244/18/2024
high
175111RHEL 8 : libreswan (RHSA-2023:2122)NessusRed Hat Local Security Checks5/4/202311/7/2024
high