搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
171072Cisco RV340、RV340W、RV345 和 RV345P Dual WAN Gigabit VPN 路由器任意檔案上傳 (cisco-sa-sb-rv-afu-EXxwA65V)NessusCISCO2023/2/72023/4/12
critical
85806Fortinet FortiOS < 4.3.13 SSL-VPN TLS MAC 偽造NessusFirewalls2015/9/42018/7/11
medium
161868Cisco Firepower Threat Defense 軟體遠端存取 SSL VPN DoS (cisco-sa-asa-dos-tL4uA4AA)NessusCISCO2022/6/62023/11/16
high
186713Cisco Adaptive Security Appliance 軟體 VPN 封包驗證 (cisco-sa-asa-ssl-vpn-Y88QOm77)NessusCISCO2023/12/112023/12/21
medium
176238Zyxel 命令插入 (CVE-2023-28771) (直接檢查)NessusFirewalls2023/5/232024/3/19
critical
189994Cisco Firepower 威脅防禦軟體 VPN 驗證繞過 (cisco-sa-asaftd-multi-cert-dzA3h5PT)NessusCISCO2024/2/52024/2/6
medium
125889Fortinet FortiOS < 6.0.5 SSL VPN web 入口網站主機標頭重新導向 (FG-IR-19-002)NessusFirewalls2019/6/142024/1/30
medium
73533Cisco ASA 軟體有多個弱點 (cisco-sa-20140409-asa)NessusCISCO2014/4/152018/11/15
high
129815Cisco Adaptive Security Appliance 軟體 SSL VPN 拒絕服務弱點NessusCISCO2019/10/112021/8/23
medium
168873Cisco Firepower Threat Defense 軟體 SSL/TLS DoS (cisco-sa-asaftd-sslvpndma-dos-HRrqB9Yx)NessusCISCO2022/12/162023/3/31
high
178482Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:ConnMan 弱點 (USN-6236-1)NessusUbuntu Local Security Checks2023/7/192023/7/19
critical
87601Juniper ScreenOS SSH / Telnet Authentication BackdoorNessusDefault Unix Accounts2015/12/232018/7/27
critical
186481Zyxel USG / ATP < 5.37 緩衝區溢位NessusFirewalls2023/11/302023/12/4
medium
161869Cisco Adaptive Security Appliance 軟體遠端存取 SSL VPN DoS (cisco-sa-asa-dos-tL4uA4AA)NessusCISCO2022/6/62023/11/16
high
176894Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054)NessusFirewalls2023/6/72023/6/8
critical
140452Cisco Dual WAN Gigabit VPN 路由器 < 1.0.03.18 SSL RCE 和 DoS (cisco-sa-sb-rce-dos-9ZAjkx4)NessusCISCO2020/9/92021/3/29
critical
59823MacOSX Cisco AnyConnect Secure Mobility Client 多個弱點NessusMacOS X Local Security Checks2012/7/22018/7/14
high
139747Cisco Small Business RV110W Wireless-N VPN 防火牆靜態預設認證 (cisco-sa-rv110w-static-cred-BMTWBWTy)NessusCISCO2020/8/212021/3/29
critical
179407Zyxel USG < 5.37 / AT < 5.37 / VPN < 5.37 多個弱點NessusFirewalls2023/8/72023/8/8
high
60900Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 openswanNessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
189993Cisco Adaptive Security Appliance 軟體 VPN 驗證繞過 (cisco-sa-asaftd-multi-cert-dzA3h5PT)NessusCISCO2024/2/52024/2/6
medium
183026NetScaler ADC 和 NetScaler Gateway 多個弱點 (CTX579459)NessusCGI abuses2023/10/132024/1/18
high
176216Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 Patch 1 (RCE) (CVE-2023-28771)NessusFirewalls2023/5/222023/6/12
critical
183214Cisco IOS XE 軟體的群組加密傳輸 VPN 超出邊界寫入 (cisco-sa-getvpn-rce-g8qR68sx)NessusCISCO2023/10/172023/10/18
medium
118601F5 網路 BIG-IP:BIG-IP APM VPN 弱點 (K20087443)NessusF5 Networks Local Security Checks2018/11/22023/11/3
high
61935Mandriva Linux 安全性公告:networkmanager (MDVSA-2011:171)NessusMandriva Local Security Checks2012/9/62021/1/6
medium
63520Juniper Junos PIM 加入溢流 DoS (PSN-2013-01-808)NessusJunos Local Security Checks2013/1/142018/8/10
medium
141100macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 安全性更新 2020-004 / 10.13.x < 10.13.6 安全性更新 2020-004NessusMacOS X Local Security Checks2020/10/12022/11/21
critical
168637在 sslvpnd 中 Fortinet Fortigate 堆積型緩衝區溢位 (FG-IR-22-398)NessusFirewalls2022/12/122023/10/31
critical
183215Cisco IOS 軟體的群組加密傳輸 VPN 超出邊界寫入 (cisco-sa-getvpn-rce-g8qR68sx)NessusCISCO2023/10/172023/10/18
medium
64635Debian DSA-2623-1 : openconnect - 緩衝區溢位NessusDebian Local Security Checks2013/2/152021/1/11
medium
44914Cisco ASA 5500 系列自適安全設備中的多個弱點 (cisco-sa-20100217-asa)NessusFirewalls2010/2/252024/3/19
high
164087Cisco Adaptive Security Appliance 軟體 Clientless SSL VPN 用戶端要求走私 (cisco-sa-asa-webvpn-LOeKsNmO)NessusCISCO2022/8/122023/6/2
medium
62694採用預先共用金鑰的網際網路金鑰交換 (IKE) 加強模式NessusGeneral2012/10/242021/8/13
medium
87507Juniper ScreenOS 6.2.x < 6.2.0r19 / 6.3.x < 6.3.0r21 多個弱點 (JSA10713)NessusFirewalls2015/12/182018/9/17
critical
73865MS KB2962393:適用於 Juniper Networks Windows In-Box Junos Pulse 用戶端中之弱點的更新 (Heartbleed)NessusWindows2014/5/52023/4/25
high
14718Cisco VPN 3000 Concentrator 多個服務標題系統資訊洩漏 (CSCdu35577 HTTP 檢查)NessusCISCO2004/9/142022/4/11
medium
72951Amazon Linux AMI : openswan (ALAS-2014-303)NessusAmazon Linux Local Security Checks2014/3/122018/4/18
medium
160305Cisco Adaptive Security Appliance Software AnyConnect SSL VPN DoS 弱點 (cisco-sa-vpndtls-dos-TunzLEV)NessusCISCO2022/4/282023/8/30
high
168874Cisco Adaptive Security Appliance 軟體 SSL/TLS DoS (cisco-sa-asaftd-sslvpndma-dos-HRrqB9Yx)NessusCISCO2022/12/162023/3/31
high
133110Debian DSA-4607-1:openconnect - 安全性更新NessusDebian Local Security Checks2020/1/212024/3/29
critical
138211Cisco IOS XE 軟體 IPsec VPN DoS (cisco-sa-iosxe-vpn-dos-edOmW28Z)NessusCISCO2020/7/82024/5/3
medium
17655ipsec-tools KAME racoon 程序 ISAKMP 標頭剖析遠端 DoSNessusDenial of Service2005/3/302019/3/6
high
177116Fortinet Fortigate - sslvpn 預先驗證中的堆積緩衝區溢位弱點 (FG-IR-23-097)NessusFirewalls2023/6/122024/4/18
critical
189995SonicWall SonicOS 多個弱點 (SNWLID-2023-0012)NessusFirewalls2024/2/52024/2/6
high
77690Junos Pulse Secure Access IVE 作業系統 XSS (JSA10646)NessusMisc.2014/9/152020/10/29
medium
88123openSUSE 安全性更新:python-rsa (openSUSE-2016-33)NessusSuSE Local Security Checks2016/1/252021/1/19
medium
56049Fortinet FortiClient 特製的 VPN 連線名稱處理本機格式字串NessusWindows2011/9/82018/11/15
high
65700Viscosity ViscosityHelper 符號連結攻擊本機權限提升NessusMacOS X Local Security Checks2013/3/272018/7/14
high
173970Cisco Small Business RV320 和 RV325 Dual Gigabit WAN VPN 路由器命令插入弱點 (cisco-sa-sb-rv32x-cmdinject-cKQsZpxL)NessusCISCO2023/4/62023/10/24
high