搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
107004Cisco ASA 遠端程式碼執行和拒絕服務弱點 (cisco-sa-20180129-asa1) (destructive check)NessusCISCO2018/2/262020/9/28
critical
166020Debian DLA-3144-1:connman - LTS 安全性更新NessusDebian Local Security Checks2022/10/112023/10/9
critical
164963Debian DLA-3105-1:connman - LTS 安全性更新NessusDebian Local Security Checks2022/9/132022/12/5
critical
81574Cisco ASA SSL VPN 遠端資訊洩漏 (CSCuq65542)NessusCISCO2015/2/272016/6/24
medium
176416Zyxel USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 (RCE) (CVE-2020-9054)NessusFirewalls2023/5/262023/6/9
critical
131166Cisco IOS 軟體 Integrated Services Module for VPN DoS (cisco-sa-20180328-dos)NessusCISCO2019/11/212023/4/25
high
174700Debian DLA-3397-1:connman - LTS 安全性更新NessusDebian Local Security Checks2023/4/252023/4/25
medium
91963Cisco ASA AnyConnect 用戶端驗證嘗試處理資訊洩漏 (cisco-sa-20160115-asa)NessusCISCO2016/7/62019/11/19
medium
91964Cisco ASA SSL VPN 功能版本資訊洩漏 (CSCuq65542)NessusCISCO2016/7/62019/12/4
medium
70121Juniper NetScreen VPN Client 多個緩衝區溢位弱點NessusWindows2013/9/252018/7/12
critical
157846Debian DLA-2915-1:connman - LTS 安全性更新NessusDebian Local Security Checks2022/2/92023/11/9
critical
165255Debian DSA-5231-1:connman - 安全性更新NessusDebian Local Security Checks2022/9/202023/10/11
critical
181183Cisco Adaptive Security Appliance 軟體遠端存取 VPN 未經授權存取 - 未經授權的無用戶端 SSL VPN 工作階段建立 (cisco-sa-asaftd-ravpn-auth-8LyfCkeC)NessusCISCO2023/9/82023/12/21
critical
182523Cisco Adaptive Security Appliance 軟體遠端存取 VPN 未經授權存取 - 暴力密碼破解攻擊 (cisco-sa-asaftd-ravpn-auth-8LyfCkeC)NessusCISCO2023/10/42023/10/4
critical
121643Junos OS:允許已刪除的動態 VPN 使用者建立 VPN 連線,直到重新開機為止 (JSA10915)NessusJunos Local Security Checks2019/2/72023/7/20
medium
66120Mandriva Linux 安全性公告:openconnect (MDVSA-2013:108)NessusMandriva Local Security Checks2013/4/202021/1/6
medium
73494Juniper Junos SRX 系列 Dynamic IPsec VPN DoS (JSA10620)NessusJunos Local Security Checks2014/4/142018/7/12
medium
66281Debian DSA-2665-1 : strongswan - 驗證繞過NessusDebian Local Security Checks2013/5/12021/1/11
medium
129781Cisco Small Business RV132W 和 RV134W 遠端程式碼執行 (cisco-sa-20180207-rv13x)NessusCISCO2019/10/102023/4/25
critical
137564Cisco Firepower Threat Defense 軟體 VPN 系統記錄 DoS (cisco-sa-ftd-dos-Rdpe34sd8)NessusCISCO2020/6/182023/3/31
high
146361Debian DLA-2552-1:connman 安全性更新NessusDebian Local Security Checks2021/2/102024/1/22
high
176497Debian DSA-5416-1:connman - 安全性更新NessusDebian Local Security Checks2023/5/302023/5/30
medium
23740Mac OS X 多個弱點 (安全性更新 2006-007)NessusMacOS X Local Security Checks2006/11/292018/7/14
critical
55568Cisco VPN 用戶端 cvpnd.exe 權限提升NessusWindows2011/7/122019/9/26
medium
138380Cisco Adaptive Security Appliance 軟體 VPN 拒絕服務 (cisco-sa-20190501-asa-vpn-dos)NessusCISCO2020/7/132020/7/14
medium
127897Pulse Secure Pulse Connect Secure SSL VPN 未經驗證的路徑遊走 (CVE-2019-11510)NessusCGI abuses2019/8/162024/4/23
critical
152212Cisco RV340、RV340W、RV345 和 RV345P 千兆雙 WAN 口 VPN 路由器的多個弱點 (cisco-sa-rv340-cmdinj-rcedos-pY8J3qfy)NessusCISCO2021/8/42022/12/5
critical
178464Zyxel USG < 5.37 命令插入 (CVE-2023-28767)NessusFirewalls2023/7/192023/12/1
high
186714Cisco Firepower 威脅防禦軟體 VPN 封包驗證 (cisco-sa-asa-ssl-vpn-Y88QOm77)NessusCISCO2023/12/112023/12/21
medium
128064Cisco Firepower 威脅防禦 (FTD) VPN SAML 驗證繞過弱點 (cisco-sa-20190501-asaftd-saml-vpn)NessusCISCO2019/8/222023/3/31
high
128063Cisco Adaptive Security Appliance VPN SAML 驗證繞過弱點 (cisco-sa-20190501-asaftd-saml-vpn)NessusCISCO2019/8/222023/3/31
high
79359Cisco ASA SSL VPN 資訊洩漏 (CSCuq65542)NessusCISCO2014/11/202018/11/15
medium
186482Zyxel USG / VPN < 5.37 權限管理NessusFirewalls2023/11/302023/12/4
medium
186479Zyxel USG / ATP / VPN < 5.37 XSSNessusFirewalls2023/11/302023/12/4
medium
186480Zyxel USG / ATP / VPN < 5.37 多個弱點NessusFirewalls2023/11/302023/12/5
medium
157361Cisco Small Business RV 系列路由器多個弱點 (cisco-sa-smb-mult-vuln-KA9PK6D)NessusCISCO2022/2/32023/4/25
critical
191708Cisco Secure Client 歸位換行插入 (cisco-sa-secure-client-crlf-W43V4G7)NessusCISCO2024/3/72024/3/12
high
95260VMware NSX Edge Information Disclosure (VMSA-2016-0007)NessusMisc.2016/11/232019/11/19
medium
141230Cisco IOS XE 軟體 MP BGP EVPN DoS (cisco-sa-ios-bgp-evpn-dos-LNfYJxfF)NessusCISCO2020/10/72024/5/3
high
122483Cisco RV110W、RV130W 和 RV215W 路由器管理介面遠端命令執行弱點 (cisco-sa-20190227-rmi-cmd-ex)NessusCISCO2019/2/272021/2/9
critical
156754Fortinet FortiOS CSRF (FG-IR-20-158)NessusFirewalls2022/1/142024/1/30
high
79667Cisco ASA 軟體 SharePoint RAMFS 完整性和 Lua 插入弱點 (CSCup54208 和 CSCup54184)NessusCISCO2014/12/22018/11/15
medium
176238Zyxel 命令插入 (CVE-2023-28771) (直接檢查)NessusFirewalls2023/5/232024/3/19
critical
82797Juniper Junos SRX 系列 Dynamic VPN XSS (JSA10677)NessusJunos Local Security Checks2015/4/152018/7/12
medium
146390F5 Networks BIG-IP:BIG-IP APM 弱點 (K32049501)NessusF5 Networks Local Security Checks2021/2/112023/11/3
high
125888Fortinet FortiOS 5.4.1 < 5.4.11 / 5.6.x < 5.6.9 / 6.0.x < 6.0.5 SSL VPN 安全性繞過 (FG-IR-18-389)NessusFirewalls2019/6/142022/9/16
high
141231Cisco IOS 軟體 MP BGP EVPN DoS (cisco-sa-ios-bgp-evpn-dos-LNfYJxfF)NessusCISCO2020/10/72023/9/28
high
142875Palo Alto Networks PAN-OS 8.1.x < 8.1.17 / 9.0.x < 9.0.11 / 9.1.x < 9.1.5 / 10.0.x < 10.0.1 驗證繞過弱點NessusPalo Alto Local Security Checks2020/11/132021/2/19
high
70474Cisco ASA 軟體有多個弱點 (cisco-sa-20131009-asa)NessusCISCO2013/10/172018/11/15
critical
133358Fortinet FortiOS < 6.2.3 多個弱點 (FG-IR-19-217)NessusFirewalls2020/1/302022/9/16
high