搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
129815Cisco Adaptive Security Appliance 軟體 SSL VPN 拒絕服務弱點NessusCISCO2019/10/112021/8/23
medium
138211Cisco IOS XE 軟體 IPsec VPN DoS (cisco-sa-iosxe-vpn-dos-edOmW28Z)NessusCISCO2020/7/82024/5/3
medium
140452Cisco Dual WAN Gigabit VPN 路由器 < 1.0.03.18 SSL RCE 和 DoS (cisco-sa-sb-rce-dos-9ZAjkx4)NessusCISCO2020/9/92021/3/29
critical
208091Cisco RV340 和 RV345 Dual Gigabit WAN VPN 路由器經驗證的 RCE (cisco-sa-sb-rv34x-rce-7pqFU2e)NessusCISCO2024/10/32024/10/3
medium
214090Fortinet Fortigate IPsec 動態指派 IP 偽造 (FG-IR-23-407)NessusFirewalls2025/1/142025/2/15
medium
229223Linux Distros 未修補的弱點:CVE-2024-3661NessusMisc.2025/3/52025/8/11
low
14718Cisco VPN 3000 Concentrator 多個服務標題系統資訊洩漏 (CSCdu35577 HTTP 檢查)NessusCISCO2004/9/142024/9/3
medium
209871Fortinet Fortigate ['CSRF'] (FG-IR-20-158)NessusFirewalls2024/10/292024/11/4
high
189993Cisco Adaptive Security Appliance 軟體 VPN 驗證繞過 (cisco-sa-asaftd-multi-cert-dzA3h5PT)NessusCISCO2024/2/52024/2/6
medium
236406Palo Alto Networks PAN-OS 10.2.x < 10.2.17 / 11.1.x < 11.1.11 / 11.2.x < 11.2.7 弱點NessusPalo Alto Local Security Checks2025/5/142025/5/16
medium
17655ipsec-tools KAME racoon 程序 ISAKMP 標頭剖析遠端 DoSNessusDenial of Service2005/3/302019/3/6
high
238104SSLVPN 端點的 Fortinet Fortigate 資訊洩露 (FG-IR-24-257)NessusFirewalls2025/6/102025/6/10
medium
183214Cisco IOS XE 軟體的群組加密傳輸 VPN 超出邊界寫入 (cisco-sa-getvpn-rce-g8qR68sx)NessusCISCO2023/10/172023/10/18
medium
238114SSL-VPN cookie 中的 Fortinet Fortigate 工作階段到期不足 (FG-IR-24-339)NessusFirewalls2025/6/102025/6/10
medium
168873Cisco Firepower Threat Defense 軟體 SSL/TLS DoS (cisco-sa-asaftd-sslvpndma-dos-HRrqB9Yx)NessusCISCO2022/12/162023/3/31
high
64635Debian DSA-2623-1 : openconnect - 緩衝區溢位NessusDebian Local Security Checks2013/2/152021/1/11
medium
235087SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018)NessusCGI abuses2025/5/22025/5/3
high
183026NetScaler ADC 和 NetScaler Gateway 多個弱點 (CTX579459)NessusCGI abuses2023/10/132024/8/5
high
60900Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 openswanNessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
65700Viscosity ViscosityHelper 符號連結攻擊本機權限提升NessusMacOS X Local Security Checks2013/3/272018/7/14
high
240342NetScaler ADC 和 NetScaler Gateway 記憶體溢位 (CTX694788)NessusCGI abuses2025/6/252025/7/8
critical
192926Ivanti Connect Secure 9.x/22.x 多個弱點 (CVE-2024-21894)NessusMisc.2024/4/42024/11/15
critical
73865MS KB2962393:適用於 Juniper Networks Windows In-Box Junos Pulse 用戶端中之弱點的更新 (Heartbleed)NessusWindows2014/5/52023/4/25
high
118601F5 網路 BIG-IP:BIG-IP APM VPN 弱點 (K20087443)NessusF5 Networks Local Security Checks2018/11/22024/7/26
high
183215Cisco IOS 軟體的群組加密傳輸 VPN 超出邊界寫入 (cisco-sa-getvpn-rce-g8qR68sx)NessusCISCO2023/10/172023/10/18
medium
87507Juniper ScreenOS 6.2.x < 6.2.0r19 / 6.3.x < 6.3.0r21 多個弱點 (JSA10713)NessusFirewalls2015/12/182018/9/17
critical
164087Cisco Adaptive Security Appliance 軟體 Clientless SSL VPN 用戶端要求走私 (cisco-sa-asa-webvpn-LOeKsNmO)NessusCISCO2022/8/122023/6/2
medium
141100macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 安全性更新 2020-004 / 10.13.x < 10.13.6 安全性更新 2020-004NessusMacOS X Local Security Checks2020/10/12024/5/28
critical
73057Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) Linux Network Connect Client 本機權限提升 (JSA10616)NessusMisc.2014/3/172018/7/12
high
241595GLSA-202507-04:strongSwan:緩衝區溢位NessusGentoo Local Security Checks2025/7/82025/7/8
critical
97211Cisco ASA 無用戶端 SSL VPN 功能 CIFS RCE (cisco-sa-20170208-asa)NessusCISCO2017/2/162020/1/16
high
222423Linux Distros 未修補弱點:CVE-2019-14899NessusMisc.2025/3/42025/8/22
high
168874Cisco Adaptive Security Appliance 軟體 SSL/TLS DoS (cisco-sa-asaftd-sslvpndma-dos-HRrqB9Yx)NessusCISCO2022/12/162023/3/31
high
63520Juniper Junos PIM 加入溢流 DoS (PSN-2013-01-808)NessusJunos Local Security Checks2013/1/142018/8/10
medium
133110Debian DSA-4607-1:openconnect - 安全性更新NessusDebian Local Security Checks2020/1/212024/3/29
critical
189995SonicWall SonicOS 多個弱點 (SNWLID-2023-0012)NessusFirewalls2024/2/52024/2/6
high
160479Cisco Adaptive Security Appliance 軟體無用戶端 SSL VPN 堆積溢位 (cisco-sa-asa-ssl-vpn-heap-zLX3FdX)NessusCISCO2022/5/42023/3/31
high
128279Fortinet FortiOS (Mac OS X) 5.6.0 < 5.6.8 / 6.0.x < 6.0.5 在 SSL VPN 上有多個 pre-auth XSS 弱點 (FG-IR-18-383)NessusMacOS X Local Security Checks2019/8/282020/11/24
medium
62694採用預先共用金鑰的網際網路金鑰交換 (IKE) 加強模式NessusGeneral2012/10/242021/8/13
medium
128278Fortinet FortiOS 5.6.0 < 5.6.8 / 6.0.x < 6.0.5 在 SSL VPN 上有多個 pre-auth XSS 弱點 (FG-IR-18-383)NessusFirewalls2019/8/282024/1/30
medium
141567Fortinet FortiOS < 5.6.13 / 6.0 < 6.0.11 / 6.1 < 6.2.5 / 6.3 < 6.4.2 堆積型緩衝區溢位 (FG-IR-20-082)NessusFirewalls2020/10/202025/1/22
high
56049Fortinet FortiClient 特製的 VPN 連線名稱處理本機格式字串NessusWindows2011/9/82018/11/15
high
49051Cisco IOS 軟體 IPsec 弱點 (cisco-sa-20100324-ipsec)NessusCISCO2010/9/12018/11/15
high
90246Palo Alto Networks PAN-OS GlobalProtect 入口網站 RCE (PAN-SA-2016-0005)NessusGeneral2016/3/282019/11/20
critical
133089Cisco Firepower Threat Defense Software DoS (cisco-sa-20181003-asa-syslog-dos)NessusCISCO2020/1/202023/3/31
medium
233997HPE Aruba Networking Virtual Intranet Access (VIA) Client < 4.7.2 多個弱點 (hpesbnw04841)NessusMisc.2025/4/82025/4/8
high
88123openSUSE 安全性更新:python-rsa (openSUSE-2016-33)NessusSuSE Local Security Checks2016/1/252021/1/19
medium
156455透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 PPTP)NessusMisc.2022/1/42025/7/14
critical
72951Amazon Linux AMI : openswan (ALAS-2014-303)NessusAmazon Linux Local Security Checks2014/3/122018/4/18
medium
173970Cisco Small Business RV320 和 RV325 Dual Gigabit WAN VPN 路由器命令插入弱點 (cisco-sa-sb-rv32x-cmdinject-cKQsZpxL)NessusCISCO2023/4/62023/10/24
high