127329 | NewStart CGSL MAIN 4.05 : quagga Multiple Vulnerabilities (NS-SA-2019-0101) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/19/2022 | critical |
501813 | Rockwell Automation Stratix 5900 (CVE-2014-2112) | Tenable OT Security | Tenable.ot | 11/15/2023 | 9/4/2024 | high |
700567 | Cisco RV325 < 1.4.2.22 Multiple Vulnerabilities | Nessus Network Monitor | SNMP | 4/16/2019 | 4/16/2019 | high |
136274 | EulerOS Virtualization for ARM 64 3.0.2.0 : libgcrypt (EulerOS-SA-2020-1571) | Nessus | Huawei Local Security Checks | 5/1/2020 | 3/13/2024 | medium |
160889 | Cisco Adaptive Security Appliance Software IPsec IKEv2 VPN Information Disclosure (cisco-sa-asaftd-ipsec-mitm-CKnLr4) | Nessus | CISCO | 5/10/2022 | 3/31/2023 | high |
160890 | Cisco Firepower Threat Defense Software IPsec IKEv2 VPN Information Disclosure (cisco-sa-asaftd-ipsec-mitm-CKnLr4) | Nessus | CISCO | 5/10/2022 | 3/31/2023 | high |
143001 | openSUSE Security Update : opera (openSUSE-2020-1952) | Nessus | SuSE Local Security Checks | 11/18/2020 | 12/5/2022 | critical |
131922 | openSUSE Security Update : opera (openSUSE-2019-2664) | Nessus | SuSE Local Security Checks | 12/10/2019 | 12/5/2022 | high |
236250 | Alibaba Cloud Linux 3 : 0232: NetworkManager-libreswan (ALINUX3-SA-2024:0232) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
700566 | Cisco RV320 < 1.4.2.22 Multiple Vulnerabilities | Nessus Network Monitor | SNMP | 4/16/2019 | 4/16/2019 | high |
238594 | TencentOS Server 3: NetworkManager-libreswan (TSSA-2024:0735) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
238960 | TencentOS Server 2: NetworkManager-libreswan (TSSA-2024:0672) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
182950 | Fortinet Fortigate Plain-text credentials in GET request via SSL VPN web portal (FG-IR-23-120) | Nessus | Firewalls | 10/12/2023 | 10/29/2024 | high |
182549 | Fedora 38 : glibc (2023-2b8c11ee75) | Nessus | Fedora Local Security Checks | 10/4/2023 | 11/14/2024 | high |
148712 | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers RCE (cisco-sa-sb-rv34x-rce-8bfG2h6b) | Nessus | CISCO | 4/16/2021 | 1/4/2024 | medium |
74568 | openSUSE Security Update : icedtea-web (openSUSE-SU-2012:0371-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
193842 | RHEL 6 : openstack-neutron (RHSA-2014:1339) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 6/3/2024 | high |
43738 | CentOS 5 : openswan (CESA-2009:0402) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | medium |
207286 | macOS 13.x < 13.7 Multiple Vulnerabilities (121234) | Nessus | MacOS X Local Security Checks | 9/16/2024 | 3/4/2025 | high |
503220 | Cisco NX-OS Cryptographic Issues (CVE-2011-4667) | Tenable OT Security | Tenable.ot | 4/25/2025 | 4/25/2025 | medium |
207287 | macOS 14.x < 14.7 Multiple Vulnerabilities (121247) | Nessus | MacOS X Local Security Checks | 9/16/2024 | 3/4/2025 | high |
147844 | openSUSE Security Update : connman (openSUSE-2021-416) | Nessus | SuSE Local Security Checks | 3/17/2021 | 1/9/2024 | high |
170159 | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers RCE and DoS (cisco-sa-sb-rv-rcedos-7HjP74jD) | Nessus | CISCO | 1/19/2023 | 1/31/2023 | high |
36065 | RHEL 5 : openswan (RHSA-2009:0402) | Nessus | Red Hat Local Security Checks | 3/31/2009 | 11/4/2024 | high |
234425 | RHEL 7 : openstack-neutron (RHSA-2014:1942) | Nessus | Red Hat Local Security Checks | 4/15/2025 | 4/15/2025 | medium |
97961 | CentOS 6 : quagga (CESA-2017:0794) | Nessus | CentOS Local Security Checks | 3/27/2017 | 1/4/2021 | critical |
99073 | Oracle Linux 6 : quagga (ELSA-2017-0794) | Nessus | Oracle Linux Local Security Checks | 3/30/2017 | 10/23/2024 | critical |
97885 | RHEL 6 : quagga (RHSA-2017:0794) | Nessus | Red Hat Local Security Checks | 3/22/2017 | 4/15/2025 | critical |
67835 | Oracle Linux 5 : openswan (ELSA-2009-0402) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
210276 | RHEL 7 : openstack-neutron (RHSA-2017:2452) | Nessus | Red Hat Local Security Checks | 11/5/2024 | 2/19/2025 | medium |
150811 | Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability (cisco-sa-anyconnect-pos-dll-ff8j6dFv) | Nessus | Windows | 6/16/2021 | 1/26/2023 | medium |
501863 | Cisco NX-OS Software VXLAN OAM Denial of Service (CVE-2021-1587) | Tenable OT Security | Tenable.ot | 1/4/2024 | 4/22/2024 | high |
139450 | openSUSE Security Update : opera (openSUSE-2020-1172) | Nessus | SuSE Local Security Checks | 8/10/2020 | 2/26/2024 | critical |
146136 | EulerOS 2.0 SP5 : quagga (EulerOS-SA-2021-1227) | Nessus | Huawei Local Security Checks | 2/4/2021 | 2/20/2025 | high |
139357 | openSUSE Security Update : opera (openSUSE-2020-1148) | Nessus | SuSE Local Security Checks | 8/6/2020 | 2/26/2024 | critical |
502213 | Mitsubishi Electric MELSEC-Q/L Series Incorrect Pointer Scaling (CVE-2024-1915) | Tenable OT Security | Tenable.ot | 4/21/2024 | 12/18/2024 | critical |
13945 | Mandrake Linux Security Advisory : kernel (MDKSA-2002:041) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | high |
502214 | Mitsubishi Electric MELSEC-Q/L Series Incorrect Pointer Scaling (CVE-2024-0802) | Tenable OT Security | Tenable.ot | 4/21/2024 | 12/18/2024 | critical |
502215 | Mitsubishi Electric MELSEC-Q/L Series Integer Overflow or Wraparound (CVE-2024-1917) | Tenable OT Security | Tenable.ot | 4/21/2024 | 12/18/2024 | critical |
502693 | Cisco NX-OS Improper Input Validation (CVE-2020-3397) | Tenable OT Security | Tenable.ot | 11/29/2024 | 12/5/2024 | high |
146695 | EulerOS 2.0 SP2 : strongimcv (EulerOS-SA-2021-1364) | Nessus | Huawei Local Security Checks | 2/22/2021 | 2/24/2021 | high |
500799 | Mitsubishi Electric MELSEC-Q/L and MELSEC iQ-R Improper Input Validation (CVE-2022-25163) | Tenable OT Security | Tenable.ot | 2/13/2023 | 11/27/2024 | critical |
77318 | openSUSE Security Update : - Update to version neutron-2013.2.4.dev84.gbe0c1d1 (openSUSE-SU-2014:1051-1) | Nessus | SuSE Local Security Checks | 8/22/2014 | 1/19/2021 | medium |
500659 | JTEKT TOYOPUC Missing Authentication For Critical Function (CVE-2022-29951, CVE-2022-29958) | Tenable OT Security | Tenable.ot | 6/23/2022 | 3/4/2024 | critical |
502211 | Mitsubishi Electric MELSEC-Q/L Series Integer Overflow or Wraparound (CVE-2024-0803) | Tenable OT Security | Tenable.ot | 4/21/2024 | 12/18/2024 | critical |
502212 | Mitsubishi Electric MELSEC-Q/L Series Integer Overflow or Wraparound (CVE-2024-1916) | Tenable OT Security | Tenable.ot | 4/21/2024 | 12/18/2024 | critical |
86744 | RHEL 7 : libreswan (RHSA-2015:1979) | Nessus | Red Hat Local Security Checks | 11/5/2015 | 4/15/2025 | high |
74465 | VMSA-2014-0006 : VMware product updates address OpenSSL security vulnerabilities | Nessus | VMware ESX Local Security Checks | 6/11/2014 | 1/6/2021 | high |
500501 | Mitsubishi Electric MELSEC iQ-R, iQ-F, Q, L and FX Series CPU Modules Cleartext Transmission of Sensitive Information (CVE-2020-5594) | Tenable OT Security | Tenable.ot | 2/7/2022 | 9/4/2024 | critical |
131900 | EulerOS 2.0 SP2 : quagga (EulerOS-SA-2019-2408) | Nessus | Huawei Local Security Checks | 12/10/2019 | 12/5/2022 | critical |