125892 | Fortinet FortiOS (Mac OS X) <= 5.4, 5.6.x < 5.6.8, 6.0.x < 6.0.5 SSL VPN 緩衝區溢位 (FG-IR-18-387) | Nessus | MacOS X Local Security Checks | 2019/6/14 | 2020/11/24 | high |
125885 | Fortinet FortiOS 5.6.3 < 5.6.8 / 6.0.x < 6.0.5 SSL VPN 目錄遊走弱點 (FG-IR-18-384) | Nessus | Firewalls | 2019/6/14 | 2025/2/7 | critical |
238432 | Palo Alto GlobalProtect App MacOS 6.x < 6.2.8-h2 / 6.3.x < 6.3.3 權限提升 (CVE-2025-4232) | Nessus | MacOS X Local Security Checks | 2025/6/13 | 2025/6/13 | high |
62777 | 適用於 Windows 的 Citrix Access Gateway 外掛程式;ActiveX 控制項 StartEPA() 方法;HTTP 回應標頭剖析溢位 (CTX134303) | Nessus | Windows | 2012/10/31 | 2021/6/3 | high |
255232 | NetScaler ADC 和 NetScaler Gateway 多個弱點 (CTX694938) | Nessus | CGI abuses | 2025/8/26 | 2025/8/29 | critical |
161500 | Cisco Adaptive Security Appliance 軟體 Web 服務介面 DoS 弱點 (cisco-sa-asafdt-webvpn-dos-tzPSYern) | Nessus | CISCO | 2022/5/25 | 2023/3/31 | high |
135898 | Palo Alto GlobalProtect Agent 4.1.x < 4.1.13 / 5.0.x < 5.0.5 權限提升 | Nessus | Windows | 2020/4/22 | 2021/6/3 | medium |
252960 | Palo Alto GlobalProtect App Windows 6.x < 6.2.8-h3 / 6.3.x < 6.3.3-h2 不當憑證驗證 (CVE-2025-2183) | Nessus | Windows | 2025/8/20 | 2025/8/22 | high |
175390 | Citrix ADC 和 Citrix Gateway 多個弱點 (CTX477714) | Nessus | CGI abuses | 2023/5/11 | 2024/2/12 | high |
154336 | Palo Alto GlobalProtect Agent 5.0.x < 5.1.9 或 5.2.x < 5.2.8 緩衝區溢位 | Nessus | Misc. | 2021/10/22 | 2024/3/15 | high |
189950 | Ivanti Policy Secure 9.x/22.x 命令插入弱點 (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | critical |
189951 | Ivanti Connect Secure 9.x/22.x 命令插入弱點 (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | critical |
207660 | GLSA-202409-24:Tor:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/9/24 | 2024/9/24 | high |
138068 | F5 Networks BIG-IP:BIG-IP APM Edge Client 弱點 (K97733133) | Nessus | F5 Networks Local Security Checks | 2020/7/2 | 2023/11/3 | low |
124423 | F5 網路 BIG-IP:CGNAT/PPTP 弱點 (K47527163) | Nessus | F5 Networks Local Security Checks | 2019/5/1 | 2023/11/2 | high |
210276 | RHEL 7:openstack-neutron (RHSA-2017:2452) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2025/2/19 | medium |
124061 | Cisco Small Business RV320 和 RV325 路由器多個弱點 | Nessus | CISCO | 2019/4/15 | 2025/3/11 | high |
119161 | GLSA-201811-16:strongSwan:多個弱點 | Nessus | Gentoo Local Security Checks | 2018/11/27 | 2024/7/19 | high |
55653 | 適用於 Windows ActiveX 控制項的 Citrix Access Gateway 外掛程式多個弱點 (CTX129902) | Nessus | Windows | 2011/7/22 | 2018/11/15 | high |
66180 | Debian DSA-2663-1:tinc - 堆疊型緩衝區溢位 | Nessus | Debian Local Security Checks | 2013/4/23 | 2021/1/11 | medium |
90355 | Cisco IOS IKEv2 分割 DoS (cisco-sa-20160323-ios-ikev2) | Nessus | CISCO | 2016/4/6 | 2025/2/18 | high |
56045 | Cisco ASA 5500 系列多個 DoS 弱點 (cisco-sa-20100804-asa) | Nessus | CISCO | 2011/9/1 | 2018/11/15 | high |
160762 | Cisco Adaptive Security Appliance 軟體 IKEv2 Site-to-Site VPN 拒絕服務弱點 (cisco-sa-asaftd-ikev2-dos-g4cmrr7C) | Nessus | CISCO | 2022/5/9 | 2022/5/17 | medium |
207570 | GLSA-202409-08:OpenVPN:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/9/22 | critical |
216317 | Ivanti Connect Secure 22.x < 22.7R2.3 | Nessus | Misc. | 2025/2/14 | 2025/2/21 | medium |
114291 | Check Point Quantum 閘道目錄遊走 | Web App Scanning | Component Vulnerability | 2024/5/31 | 2024/5/31 | high |
200521 | Palo Alto GlobalProtect 代理程式加密憑證洩漏 (CVE-2024-5908) | Nessus | Misc. | 2024/6/14 | 2024/8/23 | high |
219388 | Linux Distros 未修補弱點:CVE-2016-2342 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
84058 | MS KB3062760:針對 Juniper Networks Windows In-Box Junos Pulse 用戶端中的弱點的更新 (FREAK) | Nessus | Windows | 2015/6/9 | 2018/11/15 | medium |
175036 | GLSA-202305-11:Tor:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/5/3 | 2023/5/3 | medium |
213168 | Ivanti Secure Access 22.x 多個弱點 | Nessus | Misc. | 2024/12/18 | 2024/12/19 | high |
125404 | Fortinet FortiClient 6.2.x < 6.2.1 敏感資料缺乏加密弱點 (macOS) | Nessus | MacOS X Local Security Checks | 2019/5/28 | 2019/5/28 | high |
190060 | Ivanti Policy Secure 9.x / 22.x SSRF-RCE 鏈結 (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
190063 | Ivanti Connect Secure 9.x / 22.x SSRF-RCE 鏈結 (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
191467 | SonicWall Secure Mobile Access < 10.2.1.11-65sv (SNWLID-2024-0001) | Nessus | CGI abuses | 2024/3/1 | 2024/12/6 | medium |
174263 | Fortinet Fortigate 基於原則的 NGFW SSL VPN 模式未透過書籤篩選存取權 (FG-IR-22-381) | Nessus | Firewalls | 2023/4/13 | 2024/10/29 | medium |
140133 | Zoom Client < 4.6.10 弱式加密 | Nessus | Misc. | 2020/9/2 | 2024/2/22 | high |
56341 | Fedora 15:NetworkManager-0.9.1.90-1.git20110927.fc15 (2011-13388) | Nessus | Fedora Local Security Checks | 2011/9/30 | 2021/1/11 | medium |
238103 | Fortinet FortiClient IPsec 不當驗證主機不符的憑證 (FG-IR-24-365) | Nessus | Windows | 2025/6/10 | 2025/6/10 | medium |
152213 | Cisco Small Business RV160 和 RV260 系列 VPN 路由器 RCE (cisco-sa-rv-code-execution-9UVJr7k4) | Nessus | CISCO | 2021/8/4 | 2021/8/17 | critical |
149525 | Cisco Firepower Threat Defense 軟體 WebVPN CRLF 插入 (cisco-sa-asa-ftd-crlf-inj-BX9uRwSn) | Nessus | CISCO | 2021/5/17 | 2023/3/31 | medium |
146268 | Cisco Small Business RV 系列 VPN 多個 RCE (cisco-sa-rv160-260-rce-XZeFkNHf) | Nessus | CISCO | 2021/2/5 | 2024/1/23 | critical |
77688 | Juniper Junos Pulse Client 權限提升 (JSA10644) | Nessus | Windows | 2014/9/15 | 2020/10/29 | high |
59821 | Cisco AnyConnect Secure Mobility Client 3.0 < 3.0 MR8 多個弱點 | Nessus | Windows | 2012/7/2 | 2018/7/6 | medium |
152877 | Cisco NX-OS 軟體 VXLAN OAM DoS (cisco-sa-nxos-ngoam-dos-LTDb9Hv) | Nessus | CISCO | 2021/8/27 | 2024/7/22 | high |
209740 | Fortinet FortiOS 不當的 Inter-VDOM 存取控制 (FG-IR-21-147) | Nessus | Firewalls | 2024/10/26 | 2024/10/29 | medium |
249246 | F5 Networks BIG-IP適用於 macOS 的 BIG-IP APM VPN 瀏覽器用戶端弱點 (K000151782) | Nessus | F5 Networks Local Security Checks | 2025/8/14 | 2025/8/14 | high |
110563 | Cisco AnyConnect Secure Mobility Client < 4.6.01098 憑證繞過弱點 | Nessus | Windows | 2018/6/15 | 2025/4/1 | medium |
68145 | Oracle Linux 6:openswan (ELSA-2010-0892) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
161182 | Cisco Firepower Threat Defense 軟體 Web 服務介面權限提升弱點 (cisco-sa-asaftd-mgmt-privesc-BMFMUvye) | Nessus | CISCO | 2022/5/13 | 2023/10/27 | high |