107004 | Cisco ASA Remote Code Execution and Denial of Service Vulnerability (cisco-sa-20180129-asa1) (destructive check) | Nessus | CISCO | 2/26/2018 | 9/28/2020 | critical |
164963 | Debian dla-3105 : connman - security update | Nessus | Debian Local Security Checks | 9/13/2022 | 1/22/2025 | critical |
81574 | Cisco ASA SSL VPN Remote Information Disclosure (CSCuq65542) | Nessus | CISCO | 2/27/2015 | 6/24/2016 | medium |
176416 | Zyxel USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 (RCE) (CVE-2020-9054) | Nessus | Firewalls | 5/26/2023 | 9/6/2024 | critical |
91964 | Cisco ASA SSL VPN Functionality Version Information Disclosure (CSCuq65542) | Nessus | CISCO | 7/6/2016 | 12/4/2019 | medium |
91963 | Cisco ASA AnyConnect Client Authentication Attempt Handling Information Disclosure (cisco-sa-20160115-asa) | Nessus | CISCO | 7/6/2016 | 11/19/2019 | medium |
174700 | Debian dla-3397 : connman - security update | Nessus | Debian Local Security Checks | 4/25/2023 | 1/22/2025 | medium |
157846 | Debian DLA-2915-1 : connman - LTS security update | Nessus | Debian Local Security Checks | 2/9/2022 | 1/24/2025 | critical |
131166 | Cisco IOS Software Integrated Services Module for VPN DoS (cisco-sa-20180328-dos) | Nessus | CISCO | 11/21/2019 | 4/25/2023 | high |
165255 | Debian DSA-5231-1 : connman - security update | Nessus | Debian Local Security Checks | 9/20/2022 | 1/24/2025 | critical |
70121 | Juniper NetScreen VPN Client Multiple Buffer Overflow Vulnerabilities | Nessus | Windows | 9/25/2013 | 7/12/2018 | critical |
166020 | Debian dla-3144 : connman - security update | Nessus | Debian Local Security Checks | 10/11/2022 | 1/22/2025 | critical |
181183 | Cisco Adaptive Security Appliance Software Remote Access VPN Unauthorized Access - Unauthorized Clientless SSL VPN Session Establishment (cisco-sa-asaftd-ravpn-auth-8LyfCkeC) | Nessus | CISCO | 9/8/2023 | 12/21/2023 | critical |
182523 | Cisco Adaptive Security Appliance Software Remote Access VPN Unauthorized Access - Brute Force Attack (cisco-sa-asaftd-ravpn-auth-8LyfCkeC) | Nessus | CISCO | 10/4/2023 | 10/4/2023 | critical |
168637 | Fortinet Fortigate Heap-based buffer overflow in sslvpnd (FG-IR-22-398) | Nessus | Firewalls | 12/12/2022 | 10/29/2024 | critical |
66120 | Mandriva Linux Security Advisory : openconnect (MDVSA-2013:108) | Nessus | Mandriva Local Security Checks | 4/20/2013 | 1/6/2021 | medium |
17986 | Cisco IOS IKE XAUTH ISAKMP IPSec SA Establish Authentication Bypass (CSCeg00277) | Nessus | CISCO | 4/6/2005 | 6/27/2018 | high |
214375 | AlmaLinux 9 : Security and bug fixes for NetworkManager (Medium) (ALSA-2025:0377) | Nessus | Alma Linux Local Security Checks | 1/18/2025 | 1/18/2025 | low |
46784 | TheGreenBow VPN Client TGB File OpenScriptAfterUp Parameter Local Overflow | Nessus | Windows | 6/2/2010 | 11/15/2018 | high |
121643 | Junos OS: Deleted dynamic VPN users are allowed to establish VPN connections until reboot (JSA10915) | Nessus | Junos Local Security Checks | 2/7/2019 | 7/20/2023 | medium |
176497 | Debian DSA-5416-1 : connman - security update | Nessus | Debian Local Security Checks | 5/30/2023 | 1/24/2025 | medium |
146361 | Debian DLA-2552-1 : connman security update | Nessus | Debian Local Security Checks | 2/10/2021 | 1/22/2024 | high |
129781 | Cisco Small Business RV132W and RV134W Remote Code Execution (cisco-sa-20180207-rv13x) | Nessus | CISCO | 10/10/2019 | 4/25/2023 | critical |
137564 | Cisco Firepower Threat Defense Software VPN System Logging DoS (cisco-sa-ftd-dos-Rdpe34sd8) | Nessus | CISCO | 6/18/2020 | 3/31/2023 | high |
73494 | Juniper Junos SRX Series Dynamic IPsec VPN DoS (JSA10620) | Nessus | Junos Local Security Checks | 4/14/2014 | 7/12/2018 | medium |
25550 | Cisco VPN Client Dialer Local Privilege Escalation | Nessus | Windows | 6/20/2007 | 11/15/2018 | medium |
11295 | Cisco VPN 3000 Concentrator PPTP No Encryption Option Remote DoS (CSCdx39981) | Nessus | CISCO | 3/1/2003 | 6/27/2018 | medium |
186481 | Zyxel USG / ATP < 5.37 Buffer Overflow | Nessus | Firewalls | 11/30/2023 | 12/4/2023 | medium |
138380 | Cisco Adaptive Security Appliance Software VPN Denial of Service (cisco-sa-20190501-asa-vpn-dos) | Nessus | CISCO | 7/13/2020 | 2/21/2025 | medium |
55568 | Cisco VPN Client cvpnd.exe Privilege Escalation | Nessus | Windows | 7/12/2011 | 9/26/2019 | medium |
23740 | Mac OS X Multiple Vulnerabilities (Security Update 2006-007) | Nessus | MacOS X Local Security Checks | 11/29/2006 | 5/28/2024 | critical |
198147 | Check Point Quantum Gateway Directory Traversal (Direct Check) | Nessus | Firewalls | 5/30/2024 | 2/12/2025 | high |
214280 | RHEL 9 : Securityes for NetworkManager (Moderate) (RHSA-2025:0377) | Nessus | Red Hat Local Security Checks | 1/16/2025 | 1/16/2025 | low |
232945 | RockyLinux 9 : Security and bug fixes for NetworkManager (Moderate) (RLSA-2025:0377) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/19/2025 | low |
186479 | Zyxel USG / ATP / VPN < 5.37 XSS | Nessus | Firewalls | 11/30/2023 | 12/4/2023 | medium |
186480 | Zyxel USG / ATP / VPN < 5.37 Multiple Vulnerabilities | Nessus | Firewalls | 11/30/2023 | 12/5/2023 | medium |
186482 | Zyxel USG / VPN < 5.37 Privilege Management | Nessus | Firewalls | 11/30/2023 | 12/4/2023 | medium |
214070 | RHEL 8 : Bug fix of NetworkManager (Moderate) (RHSA-2025:0288) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 1/14/2025 | low |
19767 | Google Secure Access VPN Client Installed | Nessus | Windows | 9/21/2005 | 6/26/2017 | medium |
178464 | Zyxel USG < 5.37 Command Injection (CVE-2023-28767) | Nessus | Firewalls | 7/19/2023 | 12/1/2023 | high |
127897 | Pulse Secure Pulse Connect Secure SSL VPN Unauthenticated Path Traversal (CVE-2019-11510) | Nessus | CGI abuses | 8/16/2019 | 3/11/2025 | critical |
128063 | Cisco Adaptive Security Appliance VPN SAML Authentication Bypass Vulnerability (cisco-sa-20190501-asaftd-saml-vpn) | Nessus | CISCO | 8/22/2019 | 3/31/2023 | high |
128064 | Cisco Firepower Threat Defense (FTD) VPN SAML Authentication Bypass Vulnerability (cisco-sa-20190501-asaftd-saml-vpn) | Nessus | CISCO | 8/22/2019 | 3/31/2023 | high |
66281 | Debian DSA-2665-1 : strongswan - authentication bypass | Nessus | Debian Local Security Checks | 5/1/2013 | 1/11/2021 | medium |
11494 | l2tpd Malformed Data Remote DoS | Nessus | Denial of Service | 3/28/2003 | 8/10/2018 | medium |
176238 | Zyxel Command Injection (CVE-2023-28771) (Direct Check) | Nessus | Firewalls | 5/23/2023 | 2/24/2025 | critical |
214288 | Oracle Linux 9 : Security / and (ELSA-2025-0377) | Nessus | Oracle Linux Local Security Checks | 1/17/2025 | 1/17/2025 | low |
186714 | Cisco Firepower Threat Defense Software VPN Packet Validation (cisco-sa-asa-ssl-vpn-Y88QOm77) | Nessus | CISCO | 12/11/2023 | 12/21/2023 | medium |
214010 | AlmaLinux 8 : Bug fix of NetworkManager (Medium) (ALSA-2025:0288) | Nessus | Alma Linux Local Security Checks | 1/13/2025 | 1/13/2025 | low |
157361 | Cisco Small Business RV Series Routers Multiple Vulnerabilities (cisco-sa-smb-mult-vuln-KA9PK6D) | Nessus | CISCO | 2/3/2022 | 4/25/2023 | critical |