17785 | Cisco IOS SSL VPN Vulnerability (cisco-sa-20100922-sslvpn) | Nessus | CISCO | 1/10/2012 | 11/15/2018 | high |
161773 | Citrix ADC and Citrix Gateway 12.1-64.16 DoS (CTX457048) | Nessus | CGI abuses | 6/2/2022 | 10/12/2023 | high |
140189 | Cisco NX-OS Software Border Gateway Protocol Multicast VPN DoS (cisco-sa-nxosbgp-nlri-dos-458rG2OQ) | Nessus | CISCO | 9/2/2020 | 3/8/2024 | high |
2224 | Cisco VPN Concentrator PPTP Multiple Vulnerabilities (Bug ID CSCdv66718) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
2222 | Cisco VPN Concentrator PPTP Multiple Vulnerabilities (Bug ID CSCdv66718) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
2223 | Cisco VPN Concentrator PPTP Multiple Vulnerabilities (Bug ID CSCdv66718) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
91962 | Cisco ASA AnyConnect Client Authentication Attempt Handling Information Disclosure (cisco-sa-20160115-asa) | Nessus | CISCO | 7/6/2016 | 11/19/2019 | medium |
62777 | Citrix Access Gateway Plug-in for Windows ActiveX Control StartEPA() Method HTTP Response Header Parsing Overflows (CTX134303) | Nessus | Windows | 10/31/2012 | 6/3/2021 | high |
3382 | Cisco VPN Concentrator 3000 < 4.7.3 Crafted HTTP Packet DoS | Nessus Network Monitor | Generic | 1/26/2006 | 3/6/2019 | high |
216317 | Ivanti Connect Secure 22.x < 22.7R2.3 | Nessus | Misc. | 2/14/2025 | 2/21/2025 | medium |
183962 | Juniper Junos OS Vulnerability (JSA73146) | Nessus | Junos Local Security Checks | 10/27/2023 | 11/26/2024 | high |
78240 | Cisco ASA Software Multiple Vulnerabilities (cisco-sa-20141008-asa) | Nessus | CISCO | 10/10/2014 | 11/15/2018 | high |
124061 | Cisco Small Business RV320 and RV325 Routers Multiple Vulnerabilities | Nessus | CISCO | 4/15/2019 | 3/11/2025 | high |
140133 | Zoom Client < 4.6.10 Weak Encryption | Nessus | Misc. | 9/2/2020 | 2/22/2024 | high |
71465 | Mac OS X : Cisco AnyConnect Secure Mobility Client 2.x / 3.x < 3.0(629) Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 12/16/2013 | 7/14/2018 | high |
90356 | Cisco IOS XE IKEv2 Fragmentation DoS (cisco-sa-20160323-ios-ikev2) | Nessus | CISCO | 4/6/2016 | 2/18/2025 | high |
142056 | Pulse Secure Desktop Client < 9.1R9 Multiple Vulnerabilities (SA44601) | Nessus | Windows | 10/30/2020 | 11/3/2020 | critical |
161183 | Cisco Adaptive Security Appliance Software Web Services Interface Privilege Escalation (cisco-sa-asaftd-mgmt-privesc-BMFMUvye) | Nessus | CISCO | 5/13/2022 | 10/27/2023 | high |
56283 | Linux Kernel TCP Sequence Number Generation Security Weakness | Nessus | General | 9/23/2011 | 3/6/2019 | medium |
135407 | Cisco IOS XR Software BGP EVPN Operational Routes DoS (cisco-sa-20200122-ios-xr-routes) | Nessus | CISCO | 4/13/2020 | 7/31/2025 | medium |
100986 | SUSE SLES11 Security Update : openvpn (SUSE-SU-2017:1642-1) | Nessus | SuSE Local Security Checks | 6/22/2017 | 1/19/2021 | high |
149525 | Cisco Firepower Threat Defense Software WebVPN CRLF Injection (cisco-sa-asa-ftd-crlf-inj-BX9uRwSn) | Nessus | CISCO | 5/17/2021 | 3/31/2023 | medium |
190061 | Ivanti Policy Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 7/14/2025 | high |
252960 | Palo Alto GlobalProtect App Windows 6.x < 6.2.8-h3 / 6.3.x < 6.3.3-h2 Improper Certificate Validation (CVE-2025-2183) | Nessus | Windows | 8/20/2025 | 8/22/2025 | high |
189948 | Ivanti Connect Secure 9.x / 22.x Authentication Bypass Vulnerability (CVE-2023-46805) | Nessus | CGI abuses | 2/2/2024 | 7/14/2025 | high |
161500 | Cisco Adaptive Security Appliance Software Web Services Interface DoS (cisco-sa-asafdt-webvpn-dos-tzPSYern) | Nessus | CISCO | 5/25/2022 | 3/31/2023 | high |
93945 | GLSA-201610-03 : Quagga: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 10/11/2016 | 1/11/2021 | high |
135898 | Palo Alto GlobalProtect Agent 4.1.x < 4.1.13 / 5.0.x < 5.0.5 Privilege Escalation | Nessus | Windows | 4/22/2020 | 6/3/2021 | medium |
2207 | Cisco PPTP Authentication Bypass / DoS (Bug ID CSCdt56514) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
2208 | Cisco PPTP Authentication Bypass / DoS (Bug ID CSCdt56514) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
2209 | Cisco PPTP Authentication Bypass / DoS (Bug ID CSCdt56514) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
155591 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.9 / 10.0.x < 10.0.1 Vulnerability | Nessus | Palo Alto Local Security Checks | 11/18/2021 | 11/18/2021 | high |
125404 | Fortinet FortiClient 6.2.x < 6.2.1 Missing Encryption Of Sensitive Data Vulnerability (macOS) | Nessus | MacOS X Local Security Checks | 5/28/2019 | 5/28/2019 | high |
160763 | Cisco Firepower Threat Defense Software IKEv2 Site-to-Site VPN Denial of Service (cisco-sa-asaftd-ikev2-dos-g4cmrr7C) | Nessus | CISCO | 5/9/2022 | 5/17/2022 | medium |
50835 | Fedora 12 : openconnect-2.26-1.fc12 (2010-18032) | Nessus | Fedora Local Security Checks | 11/30/2010 | 1/11/2021 | medium |
50836 | Fedora 13 : openconnect-2.26-2.fc13 (2010-18053) | Nessus | Fedora Local Security Checks | 11/30/2010 | 1/11/2021 | medium |
2216 | Cisco VPN Concentrator Service Banners Information Disclosure (Bug ID CSCdu35577) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
2212 | Cisco VPN Concentrator HTML Interface DoS (Bug ID CSCdu15622) | Nessus Network Monitor | Generic | 9/3/2004 | 3/6/2019 | medium |
232701 | Palo Alto GlobalProtect App Windows 6.0.x < 6.0.11 / 6.1.x < 6.1.6 / 6.2.x < 6.2.5 / 6.3.x < 6.3.3 Execution of Unsafe ActiveX Control (CVE-2025-0118) | Nessus | Windows | 3/13/2025 | 6/12/2025 | high |
206095 | Palo Alto GlobalProtect Agent Privilege Escalation (CVE-2024-5915) | Nessus | Misc. | 8/22/2024 | 2/19/2025 | high |
219388 | Linux Distros Unpatched Vulnerability : CVE-2016-2342 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | high |
50837 | Fedora 14 : openconnect-2.26-4.fc14 (2010-18055) | Nessus | Fedora Local Security Checks | 11/30/2010 | 1/11/2021 | medium |
161182 | Cisco Firepower Threat Defense Software Web Services Interface Privilege Escalation (cisco-sa-asaftd-mgmt-privesc-BMFMUvye) | Nessus | CISCO | 5/13/2022 | 10/27/2023 | high |
213568 | Ivanti Connect Secure 22.7R2.x < 22.7R2.5 Remote Code Execution (CVE-2025-0282) | Nessus | Misc. | 1/8/2025 | 2/14/2025 | critical |
502461 | Synology DiskStation Manager Exposure of Sensitive Information to an Unauthorized Actor (CVE-2014-2264) | Tenable OT Security | Tenable.ot | 10/1/2024 | 10/2/2024 | high |
209921 | Fedora 40 : NetworkManager-libreswan (2024-e88cc97dba) | Nessus | Fedora Local Security Checks | 10/31/2024 | 10/31/2024 | high |
208752 | Ivanti Connect Secure 9.1Rx < 9.1R18.9 / 22.x < 22.7R2.1 RCE | Nessus | Misc. | 10/11/2024 | 12/5/2024 | critical |
238432 | Palo Alto GlobalProtect App MacOS 6.x < 6.2.8-h2 / 6.3.x < 6.3.3 Privilege Escalation (CVE-2025-4232) | Nessus | MacOS X Local Security Checks | 6/13/2025 | 6/13/2025 | high |
2226 | Cisco VPN Concentrator HTMl Source Cleartext Password Disclosure (Bug ID CSCdv88230, CSCdw22408) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |
2230 | Cisco VPN Concentrator HTML Source Certificate Password Disclosure (Bug ID CSCdw50657) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | high |