| 175894 | RHEL 8 : libreswan (RHSA-2023:3107) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
| 175943 | RHEL 9 : libreswan (RHSA-2023:3148) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | high |
| 146581 | Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability (cisco-sa-anyconnect-dll-hijac-JrcTOQMC) | Nessus | Windows | 2/18/2021 | 1/18/2023 | high |
| 148974 | Palo Alto GlobalProtect App Windows VPN kernel 5.1.x < 5.1.8 / 5.2.x < 5.2.4 DoS | Nessus | Windows | 4/23/2021 | 8/27/2021 | medium |
| 177586 | Ivanti Secure Access Client < 22.3R3 Local Privilege Escalation (CVE-2023-34298) | Nessus | Windows | 6/23/2023 | 12/22/2023 | high |
| 193496 | Juniper Junos OS Vulnerability (JSA75747) | Nessus | Junos Local Security Checks | 4/18/2024 | 4/18/2024 | high |
| 35801 | Fedora 9 : NetworkManager-openconnect-0.7.0.99-1.fc9 / NetworkManager-0.7.0.99-1.fc9 / etc (2009-2420) | Nessus | Fedora Local Security Checks | 3/9/2009 | 1/11/2021 | medium |
| 201955 | RHEL 9 : libreswan (RHSA-2024:4377) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | medium |
| 202005 | RHEL 8 : libreswan (RHSA-2024:4417) | Nessus | Red Hat Local Security Checks | 7/9/2024 | 11/7/2024 | medium |
| 200872 | RHEL 9 : libreswan (RHSA-2024:4050) | Nessus | Red Hat Local Security Checks | 6/24/2024 | 11/7/2024 | medium |
| 193776 | RHEL 8 : libreswan (RHSA-2024:1998) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/25/2024 | medium |
| 193810 | RHEL 9 : libreswan (RHSA-2024:2033) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/25/2024 | medium |
| 194875 | RHEL 8 : libreswan (RHSA-2024:2082) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/25/2024 | medium |
| 2246 | Cisco VPN Concentrator ISAKMP Packet Remote DoS (Bug ID CSCdy38035) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
| 133409 | Cisco IOS XR Software BGP EVPN DoS (cisco-sa-20200122-ios-xr-evpn) | Nessus | CISCO | 1/31/2020 | 7/31/2025 | high |
| 136499 | RHEL 8 : libreswan (RHSA-2020:2071) | Nessus | Red Hat Local Security Checks | 5/12/2020 | 11/7/2024 | high |
| 136601 | Oracle Linux 8 : libreswan (ELSA-2020-2070) | Nessus | Oracle Linux Local Security Checks | 5/14/2020 | 10/23/2024 | high |
| 156913 | RHEL 8 : libreswan (RHSA-2022:0199) | Nessus | Red Hat Local Security Checks | 1/20/2022 | 11/7/2024 | high |
| 157051 | RHEL 8 : libreswan (RHSA-2022:0239) | Nessus | Red Hat Local Security Checks | 1/25/2022 | 11/7/2024 | high |
| 136497 | RHEL 8 : libreswan (RHSA-2020:2070) | Nessus | Red Hat Local Security Checks | 5/12/2020 | 11/7/2024 | high |
| 136500 | RHEL 8 : libreswan (RHSA-2020:2069) | Nessus | Red Hat Local Security Checks | 5/12/2020 | 11/7/2024 | high |
| 194878 | RHEL 8 : libreswan (RHSA-2024:2081) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/25/2024 | medium |
| 166728 | GLSA-202210-16 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/31/2022 | 10/6/2023 | high |
| 133726 | Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability (cisco-sa-20190515-iosxr-evpn-dos) | Nessus | CISCO | 2/18/2020 | 5/7/2021 | medium |
| 175401 | RHEL 9 : libreswan (RHSA-2023:2633) | Nessus | Red Hat Local Security Checks | 5/11/2023 | 11/7/2024 | medium |
| 260533 | Linux Distros Unpatched Vulnerability : CVE-2024-9050 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | high |
| 202077 | RHEL 9 : libreswan (RHSA-2024:4431) | Nessus | Red Hat Local Security Checks | 7/10/2024 | 11/7/2024 | medium |
| 209851 | Fortinet Fortigate Access to NULL pointer in SSL VPN portal (FG-IR-22-086) | Nessus | Firewalls | 10/28/2024 | 10/28/2024 | high |
| 2239 | Cisco VPN Concentrator LAN-to-LAN IPSEC Tunnel Termination DoS (Bug ID CSCdx54675) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
| 194880 | RHEL 9 : libreswan (RHSA-2024:2085) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/25/2024 | medium |
| 72567 | RHEL 5 / 6 : openswan (RHSA-2014:0185) | Nessus | Red Hat Local Security Checks | 2/19/2014 | 1/14/2021 | medium |
| 70025 | Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) Multiple XSS (JSA10589) | Nessus | Misc. | 9/20/2013 | 7/12/2018 | medium |
| 175846 | RHEL 8 : libreswan (RHSA-2023:3095) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | medium |
| 201959 | RHEL 8 : libreswan (RHSA-2024:4376) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | medium |
| 72561 | CentOS 5 / 6 : openswan (CESA-2014:0185) | Nessus | CentOS Local Security Checks | 2/19/2014 | 1/4/2021 | medium |
| 214103 | RHEL 9 : libreswan (RHSA-2025:0309) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | medium |
| 130534 | RHEL 8 : libreswan (RHSA-2019:3391) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |
| 95349 | CentOS 7 : libreswan (CESA-2016:2603) | Nessus | CentOS Local Security Checks | 11/28/2016 | 1/4/2021 | high |
| 2907 | Checkpoint Firewall-1 NG AI R54 Detection | Nessus Network Monitor | Generic | 5/16/2005 | 1/15/2016 | high |
| 36291 | Fedora 10 : NetworkManager-openconnect-0.7.0.99-1.fc10 / knetworkmanager-0.7-0.8.20080926svn.fc10 / etc (2009-2419) | Nessus | Fedora Local Security Checks | 4/23/2009 | 1/11/2021 | medium |
| 136917 | Cisco Firepower Threat Defense Software SSL/TLS DoS (cisco-sa-asa-ssl-vpn-dos-qY7BHpjN) | Nessus | CISCO | 5/27/2020 | 3/31/2023 | high |
| 77318 | openSUSE Security Update : - Update to version neutron-2013.2.4.dev84.gbe0c1d1 (openSUSE-SU-2014:1051-1) | Nessus | SuSE Local Security Checks | 8/22/2014 | 1/19/2021 | medium |
| 165995 | Debian dla-3143 : charon-cmd - security update | Nessus | Debian Local Security Checks | 10/10/2022 | 1/22/2025 | high |
| 270567 | Fortinet Fortigate Authenticated Heap Overflow in SSL-VPN bookmarks (FG-IR-25-756) | Nessus | Firewalls | 10/15/2025 | 10/17/2025 | high |
| 149304 | Cisco Adaptive Security Appliance Software Multiple DoS (cisco-sa-asa-ftd-vpn-dos-fpBcpEcD) | Nessus | CISCO | 5/6/2021 | 3/31/2023 | high |
| 2238 | Cisco VPN Concentrator LAN-to-LAN IPSEC Tunnel Termination DoS (Bug ID CSCdx54675) | Nessus Network Monitor | SNMP | 9/3/2004 | 3/6/2019 | medium |
| 2904 | Checkpoint Firewall-1 Patch Level 0 Detection | Nessus Network Monitor | Generic | 5/16/2005 | 1/15/2016 | high |
| 99223 | Scientific Linux Security Update : quagga on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | critical |
| 94566 | RHEL 7 : libreswan (RHSA-2016:2603) | Nessus | Red Hat Local Security Checks | 11/4/2016 | 10/24/2019 | high |
| 231784 | Linux Distros Unpatched Vulnerability : CVE-2025-24356 | Nessus | Misc. | 3/6/2025 | 9/3/2025 | medium |