2219 | Cisco VPN Concentrator Invalid Login DoS (Bug ID CSCdu82823) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
2221 | Cisco VPN Concentrator Invalid Login DoS (Bug ID CSCdu82823) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
125539 | SUSE SLED15 / SLES15 Security Update : NetworkManager (SUSE-SU-2019:1369-1) | Nessus | SuSE Local Security Checks | 5/29/2019 | 5/20/2024 | high |
125885 | Fortinet FortiOS 5.4.6 <= 5.4.12 / 5.6.3 < 5.6.8 / 6.0.x < 6.0.5 SSL VPN Directory Traversal (FG-IR-18-384) | Nessus | Firewalls | 6/14/2019 | 2/7/2025 | critical |
72485 | Cisco ASA VPN Denial of Service (CSCua91108) | Nessus | CISCO | 2/13/2014 | 11/15/2018 | medium |
136673 | Debian DLA-2212-1 : openconnect security update | Nessus | Debian Local Security Checks | 5/18/2020 | 3/12/2024 | critical |
59761 | Debian DSA-2483-1 : strongswan - authentication bypass | Nessus | Debian Local Security Checks | 6/29/2012 | 1/11/2021 | high |
33480 | Deterministic Network Extender 'dne2000.sys' Local Privilege Escalation | Nessus | Windows | 7/11/2008 | 11/15/2018 | high |
164143 | Zoom Client 5.7.3 < 5.11.5 Privilege Escalation | Nessus | MacOS X Local Security Checks | 8/16/2022 | 3/23/2023 | high |
102341 | Oracle Linux 7 : NetworkManager / and / libnl3 (ELSA-2017-2299) | Nessus | Oracle Linux Local Security Checks | 8/10/2017 | 2/18/2025 | high |
140131 | Cisco NX-OS Software Border Gateway Protocol Multicast VPN Session DoS (cisco-sa-nxosbgp-mvpn-dos-K8kbCrJp) | Nessus | CISCO | 9/2/2020 | 3/8/2024 | high |
117958 | Debian DSA-4312-1 : tinc - security update | Nessus | Debian Local Security Checks | 10/9/2018 | 2/10/2022 | medium |
181930 | F5 Networks BIG-IP : BIG-IP APM Clients TunnelCrack vulnerability (K000136907) | Nessus | F5 Networks Local Security Checks | 9/27/2023 | 10/3/2024 | high |
125892 | Fortinet FortiOS (Mac OS X) <= 5.4, 5.6.x < 5.6.8, 6.0.x < 6.0.5 SSL VPN Buffer Overflow (FG-IR-18-387) (deprecated) | Nessus | MacOS X Local Security Checks | 6/14/2019 | 11/24/2020 | high |
119161 | GLSA-201811-16 : strongSwan: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 11/27/2018 | 7/19/2024 | high |
66180 | Debian DSA-2663-1 : tinc - stack based buffer overflow | Nessus | Debian Local Security Checks | 4/23/2013 | 1/11/2021 | medium |
140216 | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers < 1.0.03.18 SSL DoS (cisco-sa-sb-dos-ZN5GvNH7) | Nessus | CISCO | 9/4/2020 | 3/29/2021 | high |
2220 | Cisco VPN Concentrator Invalid Login DoS (Bug ID CSCdu82823) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
209803 | Fortinet Fortigate MFA bypass by changing username case (FG-IR-19-283) | Nessus | Firewalls | 10/27/2024 | 10/28/2024 | critical |
197068 | F5 Networks BIG-IP : BIG-IP APM browser network access VPN client vulnerability (K000138744) | Nessus | F5 Networks Local Security Checks | 5/15/2024 | 10/3/2024 | high |
90355 | Cisco IOS IKEv2 Fragmentation DoS (cisco-sa-20160323-ios-ikev2) | Nessus | CISCO | 4/6/2016 | 2/18/2025 | high |
102760 | CentOS 7 : NetworkManager / NetworkManager-libreswan / libnl3 / network-manager-applet (CESA-2017:2299) | Nessus | CentOS Local Security Checks | 8/25/2017 | 2/18/2025 | high |
2222 | Cisco VPN Concentrator PPTP Multiple Vulnerabilities (Bug ID CSCdv66718) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
2223 | Cisco VPN Concentrator PPTP Multiple Vulnerabilities (Bug ID CSCdv66718) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
2224 | Cisco VPN Concentrator PPTP Multiple Vulnerabilities (Bug ID CSCdv66718) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
125405 | Fortinet FortiClient 6.2.x < 6.2.1 Missing Encryption Of Sensitive Data Vulnerability | Nessus | Windows | 5/28/2019 | 5/28/2019 | high |
3382 | Cisco VPN Concentrator 3000 < 4.7.3 Crafted HTTP Packet DoS | Nessus Network Monitor | Generic | 1/26/2006 | 3/6/2019 | high |
138068 | F5 Networks BIG-IP : BIG-IP APM Edge Client vulnerability (K97733133) | Nessus | F5 Networks Local Security Checks | 7/2/2020 | 11/3/2023 | low |
190587 | Palo Alto Networks PAN-OS 10.2.x < 10.2.4 / 11.0.x < 11.0.1 Vulnerability | Nessus | Palo Alto Local Security Checks | 2/15/2024 | 12/10/2024 | medium |
124423 | F5 Networks BIG-IP : CGNAT/PPTP vulnerability (K47527163) | Nessus | F5 Networks Local Security Checks | 5/1/2019 | 11/2/2023 | high |
124061 | Cisco Small Business RV320 and RV325 Routers Multiple Vulnerabilities | Nessus | CISCO | 4/15/2019 | 3/11/2025 | high |
181929 | F5 Networks BIG-IP : BIG-IP APM Clients TunnelCrack vulnerability (K000136909) | Nessus | F5 Networks Local Security Checks | 9/27/2023 | 12/17/2024 | high |
135407 | Cisco IOS XR Software BGP EVPN Operational Routes DoS (cisco-sa-20200122-ios-xr-routes) | Nessus | CISCO | 4/13/2020 | 4/19/2021 | medium |
161773 | Citrix ADC and Citrix Gateway 12.1-64.16 DoS (CTX457048) | Nessus | CGI abuses | 6/2/2022 | 10/12/2023 | high |
140133 | Zoom Client < 4.6.10 Weak Encryption | Nessus | Misc. | 9/2/2020 | 2/22/2024 | high |
211311 | Fedora 41 : NetworkManager-libreswan (2024-2e8944621e) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
54954 | Cisco AnyConnect Secure Mobility Client < 2.3.254 Multiple Vulnerabilities | Nessus | Windows | 6/3/2011 | 11/15/2018 | high |
183962 | Juniper Junos OS Vulnerability (JSA73146) | Nessus | Junos Local Security Checks | 10/27/2023 | 11/26/2024 | high |
91962 | Cisco ASA AnyConnect Client Authentication Attempt Handling Information Disclosure (cisco-sa-20160115-asa) | Nessus | CISCO | 7/6/2016 | 11/19/2019 | medium |
17785 | Cisco IOS SSL VPN Vulnerability (cisco-sa-20100922-sslvpn) | Nessus | CISCO | 1/10/2012 | 11/15/2018 | high |
161501 | Cisco Firepower Threat Defense Software Web Services Interface DoS (cisco-sa-asafdt-webvpn-dos-tzPSYern) | Nessus | CISCO | 5/25/2022 | 3/31/2023 | high |
166981 | Fortinet Fortigate Telnet on the SSL-VPN interface results in information leak (FG-IR-22-223) | Nessus | Firewalls | 11/4/2022 | 10/29/2024 | high |
158168 | Zoom Client < 5.8.4 Multiple Vulnerabilities | Nessus | Misc. | 2/18/2022 | 2/22/2022 | critical |
125404 | Fortinet FortiClient 6.2.x < 6.2.1 Missing Encryption Of Sensitive Data Vulnerability (macOS) | Nessus | MacOS X Local Security Checks | 5/28/2019 | 5/28/2019 | high |
50835 | Fedora 12 : openconnect-2.26-1.fc12 (2010-18032) | Nessus | Fedora Local Security Checks | 11/30/2010 | 1/11/2021 | medium |
50836 | Fedora 13 : openconnect-2.26-2.fc13 (2010-18053) | Nessus | Fedora Local Security Checks | 11/30/2010 | 1/11/2021 | medium |
160763 | Cisco Firepower Threat Defense Software IKEv2 Site-to-Site VPN Denial of Service (cisco-sa-asaftd-ikev2-dos-g4cmrr7C) | Nessus | CISCO | 5/9/2022 | 5/17/2022 | medium |
140189 | Cisco NX-OS Software Border Gateway Protocol Multicast VPN DoS (cisco-sa-nxosbgp-nlri-dos-458rG2OQ) | Nessus | CISCO | 9/2/2020 | 3/8/2024 | high |
90356 | Cisco IOS XE IKEv2 Fragmentation DoS (cisco-sa-20160323-ios-ikev2) | Nessus | CISCO | 4/6/2016 | 2/18/2025 | high |
62777 | Citrix Access Gateway Plug-in for Windows ActiveX Control StartEPA() Method HTTP Response Header Parsing Overflows (CTX134303) | Nessus | Windows | 10/31/2012 | 6/3/2021 | high |