138944 | GLSA-202007-21 : Libreswan: Denial of service | Nessus | Gentoo Local Security Checks | 7/27/2020 | 2/28/2024 | high |
200521 | Palo Alto GlobalProtect Agent Encrypted Credential Exposure (CVE-2024-5908) | Nessus | Misc. | 6/14/2024 | 8/23/2024 | high |
110563 | Cisco AnyConnect Secure Mobility Client < 4.6.01098 Certificate Bypass Vulnerability | Nessus | Windows | 6/15/2018 | 4/1/2025 | medium |
84058 | MS KB3062760: Update for Vulnerability in Juniper Networks Windows In-Box Junos Pulse Client (FREAK) | Nessus | Windows | 6/9/2015 | 11/15/2018 | medium |
238432 | Palo Alto GlobalProtect App MacOS 6.x < 6.2.8-h2 / 6.3.x < 6.3.3 Privilege Escalation (CVE-2025-4232) | Nessus | MacOS X Local Security Checks | 6/13/2025 | 6/13/2025 | high |
62760 | Cisco ASA 5500 Series Multiple Vulnerabilities (cisco-sa-20121010-asa) | Nessus | CISCO | 10/30/2012 | 12/4/2019 | high |
133046 | Cisco Firepower Threat Defense Software WebVPN XSS (cisco-sa-20191002-asa-xss) | Nessus | CISCO | 1/17/2020 | 6/12/2020 | medium |
129813 | Cisco Adaptive Security Appliance WebVPN XSS (cisco-sa-20191002-asa-xss) | Nessus | CISCO | 10/11/2019 | 1/17/2020 | medium |
209523 | RHEL 9 : NetworkManager-libreswan (RHSA-2024:8312) | Nessus | Red Hat Local Security Checks | 10/22/2024 | 10/22/2024 | high |
209546 | RHEL 8 : NetworkManager-libreswan (RHSA-2024:8356) | Nessus | Red Hat Local Security Checks | 10/23/2024 | 10/23/2024 | high |
209554 | RHEL 8 : NetworkManager-libreswan (RHSA-2024:8355) | Nessus | Red Hat Local Security Checks | 10/23/2024 | 10/23/2024 | high |
232701 | Palo Alto GlobalProtect App Windows 6.0.x < 6.0.11 / 6.1.x < 6.1.6 / 6.2.x < 6.2.5 / 6.3.x < 6.3.3 Execution of Unsafe ActiveX Control (CVE-2025-0118) | Nessus | Windows | 3/13/2025 | 6/12/2025 | high |
209550 | RHEL 8 : NetworkManager-libreswan (RHSA-2024:8358) | Nessus | Red Hat Local Security Checks | 10/23/2024 | 10/23/2024 | high |
209530 | RHEL 7 : NetworkManager-libreswan (RHSA-2024:8338) | Nessus | Red Hat Local Security Checks | 10/22/2024 | 10/22/2024 | high |
101007 | Debian DLA-999-1 : openvpn security update | Nessus | Debian Local Security Checks | 6/23/2017 | 1/11/2021 | high |
88841 | Fortinet FortiOS 5.2.x < 5.2.3 Multiple XSS | Nessus | Firewalls | 2/18/2016 | 11/15/2018 | medium |
6344 | Apple iOS < 5.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 3/8/2012 | 3/6/2019 | high |
102594 | Debian DLA-1059-1 : strongswan security update | Nessus | Debian Local Security Checks | 8/21/2017 | 1/11/2021 | high |
213568 | Ivanti Connect Secure 22.7R2.x < 22.7R2.5 Remote Code Execution (CVE-2025-0282) | Nessus | Misc. | 1/8/2025 | 2/14/2025 | critical |
137452 | GLSA-202006-15 : OpenConnect: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/17/2020 | 3/7/2024 | critical |
3023 | Cisco VPN Concentrator Group Name Enumeration | Nessus Network Monitor | SNMP | 6/20/2005 | 3/6/2019 | medium |
233564 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.5) | Nessus | Misc. | 3/31/2025 | 3/31/2025 | low |
208752 | Ivanti Connect Secure 9.1Rx < 9.1R18.9 / 22.x < 22.7R2.1 RCE | Nessus | Misc. | 10/11/2024 | 12/5/2024 | critical |
142057 | Pulse Policy Secure < 9.1R9 (SA44601) | Nessus | Misc. | 10/30/2020 | 4/25/2023 | high |
142058 | Pulse Connect Secure < 9.1R9 (SA44601) | Nessus | Misc. | 10/30/2020 | 4/25/2023 | high |
202060 | Fortinet Fortigate XSS vulnerability in SSL VPN web UI (FG-IR-23-485) | Nessus | Firewalls | 7/10/2024 | 2/14/2025 | high |
69241 | Junos Pulse Secure Access Service (SSL VPN) Multiple XSS (JSA10554) | Nessus | Misc. | 8/7/2013 | 8/22/2018 | medium |
209719 | Fortinet Fortigate when connecting to SSL-VPN (FG-IR-21-018) | Nessus | Firewalls | 10/26/2024 | 10/28/2024 | high |
186473 | Cisco Secure Client Software DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20241) | Nessus | CISCO | 11/30/2023 | 1/17/2024 | medium |
154336 | Palo Alto GlobalProtect Agent 5.0.x < 5.1.9 or 5.2.x < 5.2.8 Buffer Overflow | Nessus | Misc. | 10/22/2021 | 3/15/2024 | high |
132365 | EulerOS 2.0 SP5 : NetworkManager (EulerOS-SA-2019-2698) | Nessus | Huawei Local Security Checks | 12/23/2019 | 4/2/2024 | high |
213569 | Ivanti Connect Secure 9.x / 22.x < 22.7R2.5 Local Privilege Escalation (CVE-2025-0283) | Nessus | Misc. | 1/8/2025 | 2/14/2025 | high |
165507 | FreeBSD : chromium -- multiple vulnerabilities (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 9/27/2022 | 10/10/2023 | high |
131863 | EulerOS 2.0 SP2 : NetworkManager (EulerOS-SA-2019-2371) | Nessus | Huawei Local Security Checks | 12/10/2019 | 4/4/2024 | high |
144327 | Pulse Secure Installer Service TOCTOU Privilege Escalation Vulnerability (SA44503) | Nessus | Windows | 12/16/2020 | 12/16/2020 | high |
187131 | Ivanti Secure Access Client < 22.6R1.1 Multiple Vulnerabilities | Nessus | Windows | 12/20/2023 | 1/22/2024 | high |
2247 | Cisco VPN Concentrator ISAKMP PAcket Remote DoS (Bug ID CSCdy38035) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
2248 | Cisco VPN Concentrator ISAKMP Packet Remote DoS (Bug ID CSCdy38035) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
166016 | Cisco IOS XE Software IPv6 VPN over MPLS DoS (cisco-sa-iosxe-6vpe-dos-tJBtf5Zv) | Nessus | CISCO | 10/11/2022 | 11/29/2022 | high |
11613 | Check Point FireWall-1/VPN-1 Syslog Daemon Remote Overflow DoS | Nessus | Firewalls | 5/9/2003 | 3/6/2019 | medium |
189950 | Ivanti Policy Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887) | Nessus | CGI abuses | 2/2/2024 | 7/14/2025 | critical |
189951 | Ivanti Connect Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887) | Nessus | CGI abuses | 2/2/2024 | 7/14/2025 | critical |
175113 | RHEL 8 : libreswan (RHSA-2023:2124) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
175117 | RHEL 9 : libreswan (RHSA-2023:2120) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
187130 | Ivanti Secure Access Client < 22.6R1 Local Privilege Escalation (CVE-2023-41718) | Nessus | Windows | 12/20/2023 | 12/21/2023 | high |
93382 | Cisco AnyConnect Secure Mobility Client 4.2.x < 4.2.5015.0 / 4.3.x < 4.3.2039.0 Privilege Escalation Vulnerability | Nessus | Windows | 9/8/2016 | 7/6/2018 | high |
97226 | Cisco AnyConnect Secure Mobility Client 4.0.x < 4.3.05017 / 4.4.x < 4.4.00243 SBL Module Privilege Escalation | Nessus | Windows | 2/17/2017 | 11/13/2019 | high |
175111 | RHEL 8 : libreswan (RHSA-2023:2122) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
175119 | RHEL 8 : libreswan (RHSA-2023:2126) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/8/2024 | high |
175114 | RHEL 8 : libreswan (RHSA-2023:2125) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |