157011 | GLSA-202105-25:OpenVPN:绕过身份验证 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | high |
101007 | Debian DLA-999-1:openvpn 安全更新 | Nessus | Debian Local Security Checks | 2017/6/23 | 2021/1/11 | high |
165594 | Debian DSA-5244-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/9/30 | 2023/10/10 | high |
158085 | Palo Alto GlobalProtect Agent 5.2.x < 5.2.9 权限升级 | Nessus | Misc. | 2022/2/16 | 2023/6/16 | high |
233564 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.10.1.5) | Nessus | Misc. | 2025/3/31 | 2025/3/31 | low |
187131 | Ivanti 安全访问客户端 < 22.6R1.1 多个漏洞 | Nessus | Windows | 2023/12/20 | 2024/1/22 | high |
209530 | RHEL 7:NetworkManager-libreswan (RHSA-2024:8338) | Nessus | Red Hat Local Security Checks | 2024/10/22 | 2024/10/22 | high |
209550 | RHEL 8:NetworkManager-libreswan (RHSA-2024:8358) | Nessus | Red Hat Local Security Checks | 2024/10/23 | 2024/10/23 | high |
88841 | Fortinet FortiOS 5.2.x < 5.2.3 多个 XSS | Nessus | Firewalls | 2016/2/18 | 2018/11/15 | medium |
139925 | Zoom Client < 4.6.12 路径遍历 | Nessus | Misc. | 2020/8/28 | 2024/2/23 | critical |
201183 | RHEL 8:libreswan (RHSA-2024:4200) | Nessus | Red Hat Local Security Checks | 2024/7/1 | 2024/11/7 | medium |
202060 | SSL VPN web UI 中的 Fortinet Fortigate XSS 漏洞 (FG-IR-23-485) | Nessus | Firewalls | 2024/7/10 | 2025/7/29 | medium |
11613 | Check Point FireWall-1/VPN-1 Syslog Daemon 远程溢出 DoS | Nessus | Firewalls | 2003/5/9 | 2019/3/6 | medium |
174557 | Palo Alto GlobalProtect Agent 5.2.x < 5.2.13 or 6.0.x < 6.0.4 或 6.1.x < 6.1.1 本地文件删除 | Nessus | Misc. | 2023/4/20 | 2024/4/11 | medium |
124767 | Pulse Policy Secure 多个漏洞 (SA44101) | Nessus | Misc. | 2019/5/10 | 2023/4/25 | critical |
193496 | Juniper Junos OS 漏洞 (JSA75747) | Nessus | Junos Local Security Checks | 2024/4/18 | 2024/4/18 | high |
186473 | Cisco Secure Client 软件 DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20241) | Nessus | CISCO | 2023/11/30 | 2024/1/17 | medium |
137857 | Pulse Secure Desktop Client TOCTOU 权限提升漏洞 (SA44503) | Nessus | Windows | 2020/6/26 | 2020/10/30 | high |
146581 | 适用于 Windows 且使用 VPN Posture (HostScan) 模块的 Cisco AnyConnect Secure Mobility Client DLL 劫持漏洞 (cisco-sa-anyconnect-dll-hijac-JrcTOQMC) | Nessus | Windows | 2021/2/18 | 2023/1/18 | high |
142057 | Pulse Policy Secure < 9.1R9 (SA44601) | Nessus | Misc. | 2020/10/30 | 2023/4/25 | high |
142058 | Pulse Connect Secure < 9.1R9 (SA44601) | Nessus | Misc. | 2020/10/30 | 2023/4/25 | high |
209851 | Fortinet Fortigate 访问 SSL VPN 门户中的空指针 (FG-IR-22-086) | Nessus | Firewalls | 2024/10/28 | 2024/10/28 | high |
166016 | Cisco IOS XE Software IPv6 VPN over MPLS DoS (cisco-sa-iosxe-6vpe-dos-tJBtf5Zv) | Nessus | CISCO | 2022/10/11 | 2022/11/29 | high |
148974 | Palo Alto GlobalProtect App Windows VPN 内核 5.1.x < 5.1.8 / 5.2.x < 5.2.4 DoS | Nessus | Windows | 2021/4/23 | 2021/8/27 | medium |
201955 | RHEL 9:libreswan (RHSA-2024:4377) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | medium |
200872 | RHEL 9:libreswan (RHSA-2024:4050) | Nessus | Red Hat Local Security Checks | 2024/6/24 | 2024/11/7 | medium |
202005 | RHEL 8:libreswan (RHSA-2024:4417) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | medium |
232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 本地特权提升 (CVE-2025-0117) | Nessus | Windows | 2025/3/13 | 2025/6/12 | high |
177380 | Palo Alto GlobalProtect Agent 5.2.x < 5.2.13/6.0.x < 6.0.5/6.1.x < 6.1.1 本地权限提升 | Nessus | Misc. | 2023/6/16 | 2024/3/15 | high |
166980 | Pulse Connect Secure < 9.1R16 客户端取消同步 (SA45476) | Nessus | Windows | 2022/11/4 | 2023/12/21 | medium |
136601 | Oracle Linux 8:libreswan (ELSA-2020-2070) | Nessus | Oracle Linux Local Security Checks | 2020/5/14 | 2024/10/23 | high |
260533 | Linux Distros 未修补的漏洞:CVE-2024-9050 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
201959 | RHEL 8:libreswan (RHSA-2024:4376) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | medium |
177586 | Ivanti Secure Access Client < 22.3R3 本地权限提升 (CVE-2023-34298) | Nessus | Windows | 2023/6/23 | 2023/12/22 | high |
186474 | Cisco Secure Client 软件 DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20240) | Nessus | CISCO | 2023/11/30 | 2024/1/17 | medium |
70025 | Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) 多种 XSS (JSA10589) | Nessus | Misc. | 2013/9/20 | 2018/7/12 | medium |
127329 | NewStart CGSL MAIN 4.05:quagga 多个漏洞 (NS-SA-2019-0101) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | critical |
136917 | Cisco Firepower Threat Defense 软件 SSL/TLS DoS (cisco-sa-asa-ssl-vpn-dos-qY7BHpjN) | Nessus | CISCO | 2020/5/27 | 2023/3/31 | high |
145708 | Cisco SD-WAN DoS (cisco-sa-sdwan-dosmulti-48jJuEUP) | Nessus | CISCO | 2021/2/1 | 2024/1/25 | high |
166728 | GLSA-202210-16 : Chromium、Google Chrome、Microsoft Edge:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/10/31 | 2023/10/6 | high |
202077 | RHEL 9:libreswan (RHSA-2024:4431) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2024/11/7 | medium |
211987 | RHEL 9:libreswan (RHSA-2024:10594) | Nessus | Red Hat Local Security Checks | 2024/12/2 | 2024/12/2 | medium |
149304 | Cisco 自适应安全设备软件多个 DoS (cisco-sa-asa-ftd-vpn-dos-fpBcpEcD) | Nessus | CISCO | 2021/5/6 | 2023/3/31 | high |
133726 | Cisco IOS XR 软件 BGP MPLS-Based EVPN 拒绝服务漏洞 (cisco-sa-20190515-iosxr-evpn-dos) | Nessus | CISCO | 2020/2/18 | 2021/5/7 | medium |
214103 | RHEL 9:libreswan (RHSA-2025:0309) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | medium |
130534 | RHEL 8 : libreswan (RHSA-2019:3391) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/11/7 | high |
95349 | CentOS 7 : libreswan (CESA-2016:2603) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | high |
133409 | Cisco IOS XR 软件 BGP EVPN DoS (cisco-sa-20200122-ios-xr-evpn) | Nessus | CISCO | 2020/1/31 | 2025/7/31 | high |
164652 | IBM Cognos Analytics 多个漏洞 (6616285) | Nessus | CGI abuses | 2022/9/2 | 2023/10/13 | critical |
99223 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 quagga | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | critical |