211987 | RHEL 9:libreswan (RHSA-2024:10594) | Nessus | Red Hat Local Security Checks | 2024/12/2 | 2024/12/2 | medium |
136916 | Cisco Adaptive Security Appliance 軟體 SSL/TLS DoS (cisco-sa-asa-ssl-vpn-dos-qY7BHpjN) | Nessus | CISCO | 2020/5/27 | 2023/3/31 | high |
213346 | Amazon Linux 2:NetworkManager-libreswan (ALAS-2024-2703) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2024/12/23 | high |
67887 | Oracle Linux 5 : openswan (ELSA-2009-1138) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
94722 | Oracle Linux 7:libreswan (ELSA-2016-2603) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/10/22 | high |
160889 | Cisco Adaptive Security Appliance 軟體 IPsec IKEv2 VPN 資訊洩漏弱點 (cisco-sa-asaftd-ipsec-mitm-CKnLr4) | Nessus | CISCO | 2022/5/10 | 2023/3/31 | high |
160890 | Cisco Firepower Threat Defense 軟體 IPsec IKEv2 VPN 資訊洩漏弱點 (cisco-sa-asaftd-ipsec-mitm-CKnLr4) | Nessus | CISCO | 2022/5/10 | 2023/3/31 | high |
207286 | macOS 13.x < 13.7 多個弱點 (121234) | Nessus | MacOS X Local Security Checks | 2024/9/16 | 2025/3/4 | high |
207287 | macOS 14.x < 14.7 多個弱點 (121247) | Nessus | MacOS X Local Security Checks | 2024/9/16 | 2025/3/4 | high |
177387 | Fortinet Fortigate SSL-VPN 中經驗證的使用者 Null 指標解除參照弱點 (FG-IR-23-015) | Nessus | Firewalls | 2023/6/16 | 2024/10/29 | medium |
182950 | Fortinet Fortigate 透過 SSL VPN web 入口網站的 GET 要求中的純文字認證 (FG-IR-23-120) | Nessus | Firewalls | 2023/10/12 | 2024/10/29 | high |
170159 | Cisco RV340、RV340W、RV345 以及 RV345P 雙 WAN Gigabit VPN 路由器 RCE 和 DoS (cisco-sa-sb-rv-rcedos-7HjP74jD) | Nessus | CISCO | 2023/1/19 | 2023/1/31 | high |
148712 | Cisco RV340、RV340W、RV345 以及 RV345P 雙 WAN Gigabit VPN 路由器 RCE (cisco-sa-sb-rv34x-rce-8bfG2h6b) | Nessus | CISCO | 2021/4/16 | 2024/1/4 | medium |
92513 | Juniper Junos 憑證驗證繞過 (JSA10755) | Nessus | Junos Local Security Checks | 2016/7/22 | 2018/7/12 | medium |
131320 | Fortinet FortiOS < 6.0.7 or 6.2.2 SSL VPN 入口網站不當輸入驗證 (FG-IR-19-236) | Nessus | Firewalls | 2019/11/26 | 2025/7/29 | medium |
97961 | CentOS 6:quagga (CESA-2017:0794) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | critical |
99073 | Oracle Linux 6: quagga (ELSA-2017-0794) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/23 | critical |
97885 | RHEL 6 : quagga (RHSA-2017:0794) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2025/4/15 | critical |
74568 | openSUSE 安全性更新:icedtea-web (openSUSE-SU-2012:0371-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
67835 | Oracle Linux 5 : openswan (ELSA-2009-0402) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
150811 | 具備 VPN Posture (HostScan) 模組的 Cisco AnyConnect Secure Mobility Client (Windows 版) DLL 劫持弱點 (cisco-sa-anyconnect-pos-dll-ff8j6dFv) | Nessus | Windows | 2021/6/16 | 2023/1/26 | medium |
86744 | RHEL 7:libreswan (RHSA-2015:1979) | Nessus | Red Hat Local Security Checks | 2015/11/5 | 2025/4/15 | high |
74465 | VMSA-2014-0006:VMware 產品更新可解決 OpenSSL 安全性弱點 | Nessus | VMware ESX Local Security Checks | 2014/6/11 | 2021/1/6 | high |
84360 | RHEL 7:libreswan (RHSA-2015:1154) | Nessus | Red Hat Local Security Checks | 2015/6/24 | 2021/2/5 | medium |
84348 | CentOS 7:libreswan (CESA-2015:1154) | Nessus | CentOS Local Security Checks | 2015/6/24 | 2021/1/4 | medium |
86711 | CentOS 7:libreswan (CESA-2015:1979) | Nessus | CentOS Local Security Checks | 2015/11/4 | 2021/1/4 | medium |
173439 | macOS 12.x < 12.6.4 多個弱點 (HT213677) | Nessus | MacOS X Local Security Checks | 2023/3/27 | 2024/8/22 | critical |
59162 | SuSE 10 安全性更新:Linux 核心 (ZYPP 修補程式編號 2393) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | high |
173442 | macOS 11.x < 11.7.5 多個弱點 (HT213675) | Nessus | MacOS X Local Security Checks | 2023/3/27 | 2024/8/22 | critical |
173444 | macOS 13.x < 13.3 多個弱點 (HT213670) | Nessus | MacOS X Local Security Checks | 2023/3/27 | 2024/9/20 | critical |