Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
138944GLSA-202007-21 : Libreswan: Denial of serviceNessusGentoo Local Security Checks7/27/20202/28/2024
high
200521Palo Alto GlobalProtect Agent Encrypted Credential Exposure (CVE-2024-5908)NessusMisc.6/14/20248/23/2024
high
110563Cisco AnyConnect Secure Mobility Client < 4.6.01098 Certificate Bypass VulnerabilityNessusWindows6/15/20184/1/2025
medium
84058MS KB3062760: Update for Vulnerability in Juniper Networks Windows In-Box Junos Pulse Client (FREAK)NessusWindows6/9/201511/15/2018
medium
238432Palo Alto GlobalProtect App MacOS 6.x < 6.2.8-h2 / 6.3.x < 6.3.3 Privilege Escalation (CVE-2025-4232)NessusMacOS X Local Security Checks6/13/20256/13/2025
high
62760Cisco ASA 5500 Series Multiple Vulnerabilities (cisco-sa-20121010-asa)NessusCISCO10/30/201212/4/2019
high
133046Cisco Firepower Threat Defense Software WebVPN XSS (cisco-sa-20191002-asa-xss)NessusCISCO1/17/20206/12/2020
medium
129813Cisco Adaptive Security Appliance WebVPN XSS (cisco-sa-20191002-asa-xss)NessusCISCO10/11/20191/17/2020
medium
209523RHEL 9 : NetworkManager-libreswan (RHSA-2024:8312)NessusRed Hat Local Security Checks10/22/202410/22/2024
high
209546RHEL 8 : NetworkManager-libreswan (RHSA-2024:8356)NessusRed Hat Local Security Checks10/23/202410/23/2024
high
209554RHEL 8 : NetworkManager-libreswan (RHSA-2024:8355)NessusRed Hat Local Security Checks10/23/202410/23/2024
high
232701Palo Alto GlobalProtect App Windows 6.0.x < 6.0.11 / 6.1.x < 6.1.6 / 6.2.x < 6.2.5 / 6.3.x < 6.3.3 Execution of Unsafe ActiveX Control (CVE-2025-0118)NessusWindows3/13/20256/12/2025
high
209550RHEL 8 : NetworkManager-libreswan (RHSA-2024:8358)NessusRed Hat Local Security Checks10/23/202410/23/2024
high
209530RHEL 7 : NetworkManager-libreswan (RHSA-2024:8338)NessusRed Hat Local Security Checks10/22/202410/22/2024
high
101007Debian DLA-999-1 : openvpn security updateNessusDebian Local Security Checks6/23/20171/11/2021
high
88841Fortinet FortiOS 5.2.x < 5.2.3 Multiple XSSNessusFirewalls2/18/201611/15/2018
medium
6344Apple iOS < 5.1 Multiple VulnerabilitiesNessus Network MonitorMobile Devices3/8/20123/6/2019
high
102594Debian DLA-1059-1 : strongswan security updateNessusDebian Local Security Checks8/21/20171/11/2021
high
213568Ivanti Connect Secure 22.7R2.x < 22.7R2.5 Remote Code Execution (CVE-2025-0282)NessusMisc.1/8/20252/14/2025
critical
137452GLSA-202006-15 : OpenConnect: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/17/20203/7/2024
critical
3023Cisco VPN Concentrator Group Name EnumerationNessus Network MonitorSNMP6/20/20053/6/2019
medium
233564Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.5)NessusMisc.3/31/20253/31/2025
low
208752Ivanti Connect Secure 9.1Rx < 9.1R18.9 / 22.x < 22.7R2.1 RCENessusMisc.10/11/202412/5/2024
critical
142057Pulse Policy Secure < 9.1R9 (SA44601)NessusMisc.10/30/20204/25/2023
high
142058Pulse Connect Secure < 9.1R9 (SA44601)NessusMisc.10/30/20204/25/2023
high
202060Fortinet Fortigate XSS vulnerability in SSL VPN web UI (FG-IR-23-485)NessusFirewalls7/10/20242/14/2025
high
69241Junos Pulse Secure Access Service (SSL VPN) Multiple XSS (JSA10554)NessusMisc.8/7/20138/22/2018
medium
209719Fortinet Fortigate when connecting to SSL-VPN (FG-IR-21-018)NessusFirewalls10/26/202410/28/2024
high
186473Cisco Secure Client Software DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20241)NessusCISCO11/30/20231/17/2024
medium
154336Palo Alto GlobalProtect Agent 5.0.x < 5.1.9 or 5.2.x < 5.2.8 Buffer OverflowNessusMisc.10/22/20213/15/2024
high
132365EulerOS 2.0 SP5 : NetworkManager (EulerOS-SA-2019-2698)NessusHuawei Local Security Checks12/23/20194/2/2024
high
213569Ivanti Connect Secure 9.x / 22.x < 22.7R2.5 Local Privilege Escalation (CVE-2025-0283)NessusMisc.1/8/20252/14/2025
high
165507FreeBSD : chromium -- multiple vulnerabilities (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks9/27/202210/10/2023
high
131863EulerOS 2.0 SP2 : NetworkManager (EulerOS-SA-2019-2371)NessusHuawei Local Security Checks12/10/20194/4/2024
high
144327Pulse Secure Installer Service TOCTOU Privilege Escalation Vulnerability (SA44503)NessusWindows12/16/202012/16/2020
high
187131Ivanti Secure Access Client < 22.6R1.1 Multiple VulnerabilitiesNessusWindows12/20/20231/22/2024
high
2247Cisco VPN Concentrator ISAKMP PAcket Remote DoS (Bug ID CSCdy38035)Nessus Network MonitorSNMP9/3/20043/6/2019
medium
2248Cisco VPN Concentrator ISAKMP Packet Remote DoS (Bug ID CSCdy38035)Nessus Network MonitorSNMP9/3/20043/6/2019
medium
166016Cisco IOS XE Software IPv6 VPN over MPLS DoS (cisco-sa-iosxe-6vpe-dos-tJBtf5Zv)NessusCISCO10/11/202211/29/2022
high
11613Check Point FireWall-1/VPN-1 Syslog Daemon Remote Overflow DoSNessusFirewalls5/9/20033/6/2019
medium
189950Ivanti Policy Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887)NessusCGI abuses2/2/20247/14/2025
critical
189951Ivanti Connect Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887)NessusCGI abuses2/2/20247/14/2025
critical
175113RHEL 8 : libreswan (RHSA-2023:2124)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
175117RHEL 9 : libreswan (RHSA-2023:2120)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
187130Ivanti Secure Access Client < 22.6R1 Local Privilege Escalation (CVE-2023-41718)NessusWindows12/20/202312/21/2023
high
93382Cisco AnyConnect Secure Mobility Client 4.2.x < 4.2.5015.0 / 4.3.x < 4.3.2039.0 Privilege Escalation VulnerabilityNessusWindows9/8/20167/6/2018
high
97226Cisco AnyConnect Secure Mobility Client 4.0.x < 4.3.05017 / 4.4.x < 4.4.00243 SBL Module Privilege EscalationNessusWindows2/17/201711/13/2019
high
175111RHEL 8 : libreswan (RHSA-2023:2122)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
175119RHEL 8 : libreswan (RHSA-2023:2126)NessusRed Hat Local Security Checks5/4/202311/8/2024
high
175114RHEL 8 : libreswan (RHSA-2023:2125)NessusRed Hat Local Security Checks5/4/202311/7/2024
high