| 209523 | RHEL 9 : NetworkManager-libreswan (RHSA-2024:8312) | Nessus | Red Hat Local Security Checks | 10/22/2024 | 10/22/2024 | high |
| 209546 | RHEL 8 : NetworkManager-libreswan (RHSA-2024:8356) | Nessus | Red Hat Local Security Checks | 10/23/2024 | 10/23/2024 | high |
| 209554 | RHEL 8 : NetworkManager-libreswan (RHSA-2024:8355) | Nessus | Red Hat Local Security Checks | 10/23/2024 | 10/23/2024 | high |
| 138944 | GLSA-202007-21 : Libreswan: Denial of service | Nessus | Gentoo Local Security Checks | 7/27/2020 | 2/28/2024 | high |
| 157011 | GLSA-202105-25 : OpenVPN: Authentication bypass | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | high |
| 190063 | Ivanti Connect Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 11/3/2025 | high |
| 190060 | Ivanti Policy Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 11/3/2025 | high |
| 2878 | Mac OS X Multiple Vulnerabilities (Security Update 2005-005) | Nessus Network Monitor | Web Clients | 5/4/2005 | 3/6/2019 | high |
| 233564 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.5) | Nessus | Misc. | 3/31/2025 | 3/31/2025 | low |
| 62760 | Cisco ASA 5500 Series Multiple Vulnerabilities (cisco-sa-20121010-asa) | Nessus | CISCO | 10/30/2012 | 12/4/2019 | high |
| 77688 | Juniper Junos Pulse Client Privilege Escalation (JSA10644) | Nessus | Windows | 9/15/2014 | 10/29/2020 | high |
| 265965 | Cisco Secure Firewall Adaptive Security Appliance Software VPN Web Server Unauthorized Access (cisco-sa-asaftd-webvpn-YROOTUW) | Nessus | CISCO | 9/26/2025 | 9/28/2025 | medium |
| 133046 | Cisco Firepower Threat Defense Software WebVPN XSS (cisco-sa-20191002-asa-xss) | Nessus | CISCO | 1/17/2020 | 6/12/2020 | medium |
| 165507 | FreeBSD : chromium -- multiple vulnerabilities (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 9/27/2022 | 10/10/2023 | high |
| 187130 | Ivanti Secure Access Client < 22.6R1 Local Privilege Escalation (CVE-2023-41718) | Nessus | Windows | 12/20/2023 | 12/21/2023 | high |
| 197882 | Ivanti Connect Secure 9.x / 22.x XSS Vulnerability | Nessus | Misc. | 5/24/2024 | 10/11/2024 | high |
| 175117 | RHEL 9 : libreswan (RHSA-2023:2120) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
| 177380 | Palo Alto GlobalProtect Agent 5.2.x < 5.2.13 / 6.0.x < 6.0.5 / 6.1.x < 6.1.1 Local Privilege Escalation | Nessus | Misc. | 6/16/2023 | 3/15/2024 | high |
| 174557 | Palo Alto GlobalProtect Agent 5.2.x < 5.2.13 or 6.0.x < 6.0.4 or 6.1.x < 6.1.1 Local File Deletion | Nessus | Misc. | 4/20/2023 | 4/11/2024 | medium |
| 6344 | Apple iOS < 5.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 3/8/2012 | 3/6/2019 | high |
| 3023 | Cisco VPN Concentrator Group Name Enumeration | Nessus Network Monitor | SNMP | 6/20/2005 | 3/6/2019 | medium |
| 166016 | Cisco IOS XE Software IPv6 VPN over MPLS DoS (cisco-sa-iosxe-6vpe-dos-tJBtf5Zv) | Nessus | CISCO | 10/11/2022 | 11/29/2022 | high |
| 62076 | Check Point Remote Access Client Insecure Library Loading | Nessus | Windows | 9/13/2012 | 11/15/2018 | medium |
| 69241 | Junos Pulse Secure Access Service (SSL VPN) Multiple XSS (JSA10554) | Nessus | Misc. | 8/7/2013 | 8/22/2018 | medium |
| 102594 | Debian DLA-1059-1 : strongswan security update | Nessus | Debian Local Security Checks | 8/21/2017 | 1/11/2021 | high |
| 202060 | Fortinet Fortigate XSS vulnerability in SSL VPN web UI (FG-IR-23-485) | Nessus | Firewalls | 7/10/2024 | 7/29/2025 | medium |
| 131863 | EulerOS 2.0 SP2 : NetworkManager (EulerOS-SA-2019-2371) | Nessus | Huawei Local Security Checks | 12/10/2019 | 4/4/2024 | high |
| 137452 | GLSA-202006-15 : OpenConnect: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/17/2020 | 3/7/2024 | critical |
| 186473 | Cisco Secure Client Software DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20241) | Nessus | CISCO | 11/30/2023 | 1/17/2024 | medium |
| 175114 | RHEL 8 : libreswan (RHSA-2023:2125) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
| 175113 | RHEL 8 : libreswan (RHSA-2023:2124) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
| 186474 | Cisco Secure Client Software DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20240) | Nessus | CISCO | 11/30/2023 | 1/17/2024 | medium |
| 132171 | EulerOS 2.0 SP3 : NetworkManager (EulerOS-SA-2019-2636) | Nessus | Huawei Local Security Checks | 12/18/2019 | 4/3/2024 | high |
| 232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 Local Privilege Escalation (CVE-2025-0117) | Nessus | Windows | 3/13/2025 | 6/12/2025 | high |
| 137857 | Pulse Secure Desktop Client TOCTOU Privilege Escalation Vulnerability (SA44503) | Nessus | Windows | 6/26/2020 | 10/30/2020 | high |
| 166980 | Pulse Connect Secure < 9.1R16 Client Side Desync (SA45476) | Nessus | Windows | 11/4/2022 | 12/21/2023 | medium |
| 175112 | RHEL 8 : libreswan (RHSA-2023:2123) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
| 175118 | RHEL 9 : libreswan (RHSA-2023:2121) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
| 194824 | RHEL 9 : libreswan (RHSA-2024:2565) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/25/2024 | medium |
| 201183 | RHEL 8 : libreswan (RHSA-2024:4200) | Nessus | Red Hat Local Security Checks | 7/1/2024 | 11/7/2024 | medium |
| 142057 | Pulse Policy Secure < 9.1R9 (SA44601) | Nessus | Misc. | 10/30/2020 | 4/25/2023 | high |
| 142058 | Pulse Connect Secure < 9.1R9 (SA44601) | Nessus | Misc. | 10/30/2020 | 4/25/2023 | high |
| 35801 | Fedora 9 : NetworkManager-openconnect-0.7.0.99-1.fc9 / NetworkManager-0.7.0.99-1.fc9 / etc (2009-2420) | Nessus | Fedora Local Security Checks | 3/9/2009 | 1/11/2021 | medium |
| 2247 | Cisco VPN Concentrator ISAKMP PAcket Remote DoS (Bug ID CSCdy38035) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
| 2248 | Cisco VPN Concentrator ISAKMP Packet Remote DoS (Bug ID CSCdy38035) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
| 132365 | EulerOS 2.0 SP5 : NetworkManager (EulerOS-SA-2019-2698) | Nessus | Huawei Local Security Checks | 12/23/2019 | 4/2/2024 | high |
| 139925 | Zoom Client < 4.6.12 Path Traversal | Nessus | Misc. | 8/28/2020 | 2/23/2024 | critical |
| 11613 | Check Point FireWall-1/VPN-1 Syslog Daemon Remote Overflow DoS | Nessus | Firewalls | 5/9/2003 | 3/6/2019 | medium |
| 193496 | Juniper Junos OS Vulnerability (JSA75747) | Nessus | Junos Local Security Checks | 4/18/2024 | 4/18/2024 | high |
| 175111 | RHEL 8 : libreswan (RHSA-2023:2122) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |