129815 | Cisco Adaptive Security Appliance 軟體 SSL VPN 拒絕服務弱點 | Nessus | CISCO | 2019/10/11 | 2021/8/23 | medium |
138211 | Cisco IOS XE 軟體 IPsec VPN DoS (cisco-sa-iosxe-vpn-dos-edOmW28Z) | Nessus | CISCO | 2020/7/8 | 2024/5/3 | medium |
140452 | Cisco Dual WAN Gigabit VPN 路由器 < 1.0.03.18 SSL RCE 和 DoS (cisco-sa-sb-rce-dos-9ZAjkx4) | Nessus | CISCO | 2020/9/9 | 2021/3/29 | critical |
208091 | Cisco RV340 和 RV345 Dual Gigabit WAN VPN 路由器經驗證的 RCE (cisco-sa-sb-rv34x-rce-7pqFU2e) | Nessus | CISCO | 2024/10/3 | 2024/10/3 | medium |
214090 | Fortinet Fortigate IPsec 動態指派 IP 偽造 (FG-IR-23-407) | Nessus | Firewalls | 2025/1/14 | 2025/2/15 | medium |
229223 | Linux Distros 未修補的弱點:CVE-2024-3661 | Nessus | Misc. | 2025/3/5 | 2025/8/11 | low |
14718 | Cisco VPN 3000 Concentrator 多個服務標題系統資訊洩漏 (CSCdu35577 HTTP 檢查) | Nessus | CISCO | 2004/9/14 | 2024/9/3 | medium |
209871 | Fortinet Fortigate ['CSRF'] (FG-IR-20-158) | Nessus | Firewalls | 2024/10/29 | 2024/11/4 | high |
189993 | Cisco Adaptive Security Appliance 軟體 VPN 驗證繞過 (cisco-sa-asaftd-multi-cert-dzA3h5PT) | Nessus | CISCO | 2024/2/5 | 2024/2/6 | medium |
236406 | Palo Alto Networks PAN-OS 10.2.x < 10.2.17 / 11.1.x < 11.1.11 / 11.2.x < 11.2.7 弱點 | Nessus | Palo Alto Local Security Checks | 2025/5/14 | 2025/5/16 | medium |
17655 | ipsec-tools KAME racoon 程序 ISAKMP 標頭剖析遠端 DoS | Nessus | Denial of Service | 2005/3/30 | 2019/3/6 | high |
238104 | SSLVPN 端點的 Fortinet Fortigate 資訊洩露 (FG-IR-24-257) | Nessus | Firewalls | 2025/6/10 | 2025/6/10 | medium |
183214 | Cisco IOS XE 軟體的群組加密傳輸 VPN 超出邊界寫入 (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 2023/10/17 | 2023/10/18 | medium |
238114 | SSL-VPN cookie 中的 Fortinet Fortigate 工作階段到期不足 (FG-IR-24-339) | Nessus | Firewalls | 2025/6/10 | 2025/6/10 | medium |
168873 | Cisco Firepower Threat Defense 軟體 SSL/TLS DoS (cisco-sa-asaftd-sslvpndma-dos-HRrqB9Yx) | Nessus | CISCO | 2022/12/16 | 2023/3/31 | high |
64635 | Debian DSA-2623-1 : openconnect - 緩衝區溢位 | Nessus | Debian Local Security Checks | 2013/2/15 | 2021/1/11 | medium |
235087 | SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018) | Nessus | CGI abuses | 2025/5/2 | 2025/5/3 | high |
183026 | NetScaler ADC 和 NetScaler Gateway 多個弱點 (CTX579459) | Nessus | CGI abuses | 2023/10/13 | 2024/8/5 | high |
60900 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 openswan | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
65700 | Viscosity ViscosityHelper 符號連結攻擊本機權限提升 | Nessus | MacOS X Local Security Checks | 2013/3/27 | 2018/7/14 | high |
240342 | NetScaler ADC 和 NetScaler Gateway 記憶體溢位 (CTX694788) | Nessus | CGI abuses | 2025/6/25 | 2025/7/8 | critical |
192926 | Ivanti Connect Secure 9.x/22.x 多個弱點 (CVE-2024-21894) | Nessus | Misc. | 2024/4/4 | 2024/11/15 | critical |
73865 | MS KB2962393:適用於 Juniper Networks Windows In-Box Junos Pulse 用戶端中之弱點的更新 (Heartbleed) | Nessus | Windows | 2014/5/5 | 2023/4/25 | high |
118601 | F5 網路 BIG-IP:BIG-IP APM VPN 弱點 (K20087443) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2024/7/26 | high |
183215 | Cisco IOS 軟體的群組加密傳輸 VPN 超出邊界寫入 (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 2023/10/17 | 2023/10/18 | medium |
87507 | Juniper ScreenOS 6.2.x < 6.2.0r19 / 6.3.x < 6.3.0r21 多個弱點 (JSA10713) | Nessus | Firewalls | 2015/12/18 | 2018/9/17 | critical |
164087 | Cisco Adaptive Security Appliance 軟體 Clientless SSL VPN 用戶端要求走私 (cisco-sa-asa-webvpn-LOeKsNmO) | Nessus | CISCO | 2022/8/12 | 2023/6/2 | medium |
141100 | macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 安全性更新 2020-004 / 10.13.x < 10.13.6 安全性更新 2020-004 | Nessus | MacOS X Local Security Checks | 2020/10/1 | 2024/5/28 | critical |
73057 | Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) Linux Network Connect Client 本機權限提升 (JSA10616) | Nessus | Misc. | 2014/3/17 | 2018/7/12 | high |
241595 | GLSA-202507-04:strongSwan:緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2025/7/8 | 2025/7/8 | critical |
97211 | Cisco ASA 無用戶端 SSL VPN 功能 CIFS RCE (cisco-sa-20170208-asa) | Nessus | CISCO | 2017/2/16 | 2020/1/16 | high |
222423 | Linux Distros 未修補弱點:CVE-2019-14899 | Nessus | Misc. | 2025/3/4 | 2025/8/22 | high |
168874 | Cisco Adaptive Security Appliance 軟體 SSL/TLS DoS (cisco-sa-asaftd-sslvpndma-dos-HRrqB9Yx) | Nessus | CISCO | 2022/12/16 | 2023/3/31 | high |
63520 | Juniper Junos PIM 加入溢流 DoS (PSN-2013-01-808) | Nessus | Junos Local Security Checks | 2013/1/14 | 2018/8/10 | medium |
133110 | Debian DSA-4607-1:openconnect - 安全性更新 | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | critical |
189995 | SonicWall SonicOS 多個弱點 (SNWLID-2023-0012) | Nessus | Firewalls | 2024/2/5 | 2024/2/6 | high |
160479 | Cisco Adaptive Security Appliance 軟體無用戶端 SSL VPN 堆積溢位 (cisco-sa-asa-ssl-vpn-heap-zLX3FdX) | Nessus | CISCO | 2022/5/4 | 2023/3/31 | high |
128279 | Fortinet FortiOS (Mac OS X) 5.6.0 < 5.6.8 / 6.0.x < 6.0.5 在 SSL VPN 上有多個 pre-auth XSS 弱點 (FG-IR-18-383) | Nessus | MacOS X Local Security Checks | 2019/8/28 | 2020/11/24 | medium |
62694 | 採用預先共用金鑰的網際網路金鑰交換 (IKE) 加強模式 | Nessus | General | 2012/10/24 | 2021/8/13 | medium |
128278 | Fortinet FortiOS 5.6.0 < 5.6.8 / 6.0.x < 6.0.5 在 SSL VPN 上有多個 pre-auth XSS 弱點 (FG-IR-18-383) | Nessus | Firewalls | 2019/8/28 | 2024/1/30 | medium |
141567 | Fortinet FortiOS < 5.6.13 / 6.0 < 6.0.11 / 6.1 < 6.2.5 / 6.3 < 6.4.2 堆積型緩衝區溢位 (FG-IR-20-082) | Nessus | Firewalls | 2020/10/20 | 2025/1/22 | high |
56049 | Fortinet FortiClient 特製的 VPN 連線名稱處理本機格式字串 | Nessus | Windows | 2011/9/8 | 2018/11/15 | high |
49051 | Cisco IOS 軟體 IPsec 弱點 (cisco-sa-20100324-ipsec) | Nessus | CISCO | 2010/9/1 | 2018/11/15 | high |
90246 | Palo Alto Networks PAN-OS GlobalProtect 入口網站 RCE (PAN-SA-2016-0005) | Nessus | General | 2016/3/28 | 2019/11/20 | critical |
133089 | Cisco Firepower Threat Defense Software DoS (cisco-sa-20181003-asa-syslog-dos) | Nessus | CISCO | 2020/1/20 | 2023/3/31 | medium |
233997 | HPE Aruba Networking Virtual Intranet Access (VIA) Client < 4.7.2 多個弱點 (hpesbnw04841) | Nessus | Misc. | 2025/4/8 | 2025/4/8 | high |
88123 | openSUSE 安全性更新:python-rsa (openSUSE-2016-33) | Nessus | SuSE Local Security Checks | 2016/1/25 | 2021/1/19 | medium |
156455 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 PPTP) | Nessus | Misc. | 2022/1/4 | 2025/7/14 | critical |
72951 | Amazon Linux AMI : openswan (ALAS-2014-303) | Nessus | Amazon Linux Local Security Checks | 2014/3/12 | 2018/4/18 | medium |
173970 | Cisco Small Business RV320 和 RV325 Dual Gigabit WAN VPN 路由器命令插入弱點 (cisco-sa-sb-rv32x-cmdinject-cKQsZpxL) | Nessus | CISCO | 2023/4/6 | 2023/10/24 | high |