166728 | GLSA-202210-16 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/31/2022 | 10/6/2023 | high |
175111 | RHEL 8 : libreswan (RHSA-2023:2122) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
175119 | RHEL 8 : libreswan (RHSA-2023:2126) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/8/2024 | high |
201959 | RHEL 8 : libreswan (RHSA-2024:4376) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | medium |
175846 | RHEL 8 : libreswan (RHSA-2023:3095) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | medium |
72561 | CentOS 5 / 6 : openswan (CESA-2014:0185) | Nessus | CentOS Local Security Checks | 2/19/2014 | 1/4/2021 | medium |
136499 | RHEL 8 : libreswan (RHSA-2020:2071) | Nessus | Red Hat Local Security Checks | 5/12/2020 | 11/7/2024 | high |
133409 | Cisco IOS XR Software BGP EVPN DoS (cisco-sa-20200122-ios-xr-evpn) | Nessus | CISCO | 1/31/2020 | 7/31/2025 | high |
2246 | Cisco VPN Concentrator ISAKMP Packet Remote DoS (Bug ID CSCdy38035) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
260533 | Linux Distros Unpatched Vulnerability : CVE-2024-9050 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | high |
36291 | Fedora 10 : NetworkManager-openconnect-0.7.0.99-1.fc10 / knetworkmanager-0.7-0.8.20080926svn.fc10 / etc (2009-2419) | Nessus | Fedora Local Security Checks | 4/23/2009 | 1/11/2021 | medium |
70025 | Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) Multiple XSS (JSA10589) | Nessus | Misc. | 9/20/2013 | 7/12/2018 | medium |
175894 | RHEL 8 : libreswan (RHSA-2023:3107) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
175943 | RHEL 9 : libreswan (RHSA-2023:3148) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | high |
209851 | Fortinet Fortigate Access to NULL pointer in SSL VPN portal (FG-IR-22-086) | Nessus | Firewalls | 10/28/2024 | 10/28/2024 | high |
202077 | RHEL 9 : libreswan (RHSA-2024:4431) | Nessus | Red Hat Local Security Checks | 7/10/2024 | 11/7/2024 | medium |
200872 | RHEL 9 : libreswan (RHSA-2024:4050) | Nessus | Red Hat Local Security Checks | 6/24/2024 | 11/7/2024 | medium |
202005 | RHEL 8 : libreswan (RHSA-2024:4417) | Nessus | Red Hat Local Security Checks | 7/9/2024 | 11/7/2024 | medium |
201955 | RHEL 9 : libreswan (RHSA-2024:4377) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | medium |
193896 | Cisco Adaptive Security Appliance Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 4/25/2024 | 5/31/2024 | medium |
2239 | Cisco VPN Concentrator LAN-to-LAN IPSEC Tunnel Termination DoS (Bug ID CSCdx54675) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
193776 | RHEL 8 : libreswan (RHSA-2024:1998) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/25/2024 | medium |
193810 | RHEL 9 : libreswan (RHSA-2024:2033) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/25/2024 | medium |
194875 | RHEL 8 : libreswan (RHSA-2024:2082) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/25/2024 | medium |
194880 | RHEL 9 : libreswan (RHSA-2024:2085) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/25/2024 | medium |
72567 | RHEL 5 / 6 : openswan (RHSA-2014:0185) | Nessus | Red Hat Local Security Checks | 2/19/2014 | 1/14/2021 | medium |
136917 | Cisco Firepower Threat Defense Software SSL/TLS DoS (cisco-sa-asa-ssl-vpn-dos-qY7BHpjN) | Nessus | CISCO | 5/27/2020 | 3/31/2023 | high |
149304 | Cisco Adaptive Security Appliance Software Multiple DoS (cisco-sa-asa-ftd-vpn-dos-fpBcpEcD) | Nessus | CISCO | 5/6/2021 | 3/31/2023 | high |
2907 | Checkpoint Firewall-1 NG AI R54 Detection | Nessus Network Monitor | Generic | 5/16/2005 | 1/15/2016 | high |
193897 | Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 4/25/2024 | 6/13/2025 | medium |
133726 | Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability (cisco-sa-20190515-iosxr-evpn-dos) | Nessus | CISCO | 2/18/2020 | 5/7/2021 | medium |
175401 | RHEL 9 : libreswan (RHSA-2023:2633) | Nessus | Red Hat Local Security Checks | 5/11/2023 | 11/7/2024 | medium |
145708 | Cisco SD-WAN DoS (cisco-sa-sdwan-dosmulti-48jJuEUP) | Nessus | CISCO | 2/1/2021 | 1/25/2024 | high |
2238 | Cisco VPN Concentrator LAN-to-LAN IPSEC Tunnel Termination DoS (Bug ID CSCdx54675) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
94566 | RHEL 7 : libreswan (RHSA-2016:2603) | Nessus | Red Hat Local Security Checks | 11/4/2016 | 10/24/2019 | high |
231784 | Linux Distros Unpatched Vulnerability : CVE-2025-24356 | Nessus | Misc. | 3/6/2025 | 9/3/2025 | medium |
99223 | Scientific Linux Security Update : quagga on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | critical |
2904 | Checkpoint Firewall-1 Patch Level 0 Detection | Nessus Network Monitor | Generic | 5/16/2005 | 1/15/2016 | high |
2906 | Checkpoint Firewall-1 Patch Level 2 through 6 Detection | Nessus Network Monitor | Generic | 5/16/2005 | 1/15/2016 | high |
130534 | RHEL 8 : libreswan (RHSA-2019:3391) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |
95349 | CentOS 7 : libreswan (CESA-2016:2603) | Nessus | CentOS Local Security Checks | 11/28/2016 | 1/4/2021 | high |
214103 | RHEL 9 : libreswan (RHSA-2025:0309) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | medium |
211987 | RHEL 9 : libreswan (RHSA-2024:10594) | Nessus | Red Hat Local Security Checks | 12/2/2024 | 12/2/2024 | medium |
164652 | IBM Cognos Analytics Multiple Vulnerabilities (6616285) | Nessus | CGI abuses | 9/2/2022 | 10/13/2023 | critical |
39597 | RHEL 5 : openswan (RHSA-2009:1138) | Nessus | Red Hat Local Security Checks | 7/3/2009 | 1/14/2021 | medium |
43765 | CentOS 5 : openswan (CESA-2009:1138) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | medium |
136916 | Cisco Adaptive Security Appliance Software SSL/TLS DoS (cisco-sa-asa-ssl-vpn-dos-qY7BHpjN) | Nessus | CISCO | 5/27/2020 | 3/31/2023 | high |
130597 | Cisco NX-OS Border Gateway Protocol DoS (cisco-sa-20161005-bgp) | Nessus | CISCO | 11/7/2019 | 4/29/2021 | medium |
149303 | Cisco Firepower Threat Defense Software Multiple DoS (cisco-sa-asa-ftd-vpn-dos-fpBcpEcD) | Nessus | CISCO | 5/6/2021 | 3/31/2023 | high |
185676 | RHEL 8 : libreswan (RHSA-2023:7052) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 11/7/2024 | medium |