Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162841Rocky Linux 8rsyslog (RLSA-2022:4799)NessusRocky Linux Local Security Checks7/8/202211/7/2023
high
167703AlmaLinux 9rsyslog (ALSA-2022:4795)NessusAlma Linux Local Security Checks11/16/202211/17/2022
high
205374GLSA-202408-28:rsyslog:堆缓冲区溢出NessusGentoo Local Security Checks8/11/20248/11/2024
high
173094Amazon Linux 2023:rsyslog、rsyslog-crypto、rsyslog-elasticsearch (ALAS2023-2023-001)NessusAmazon Linux Local Security Checks3/21/202312/11/2024
high
161818RHEL 8:Red Hat Virtualization 安全更新、错误修复更新和增强更新 [ovirt-4.5.0](重要)(RHSA-2022: 4896)NessusRed Hat Local Security Checks6/3/202211/7/2024
high
162841Rocky Linux 8rsyslog (RLSA-2022:4799)NessusRocky Linux Local Security Checks7/8/202211/7/2023
high
167703AlmaLinux 9rsyslog (ALSA-2022:4795)NessusAlma Linux Local Security Checks11/16/202211/17/2022
high
205374GLSA-202408-28:rsyslog:堆積緩衝區溢位NessusGentoo Local Security Checks8/11/20248/11/2024
high
161679RHEL 7:rsyslog (RHSA-2022: 4803)NessusRed Hat Local Security Checks5/30/202211/7/2024
high
161689Debian DSA-5150-1:rsyslog - 安全性更新NessusDebian Local Security Checks5/31/20225/31/2022
high
173094Amazon Linux 2023:rsyslog、rsyslog-crypto、rsyslog-elasticsearch (ALAS2023-2023-001)NessusAmazon Linux Local Security Checks3/21/202312/11/2024
high
161818RHEL 8:Red Hat 虛擬化主機安全性更新、錯誤修正更新與改善更新 [ovirt-4.5.0] (重要) (RHSA-2022: 4896)NessusRed Hat Local Security Checks6/3/202211/7/2024
high
165088Oracle Linux 6:rsyslog / rsyslog7 (ELSA-2022-9783)NessusOracle Linux Local Security Checks9/14/202210/22/2024
high
184554Rocky Linux 9rsyslog (RLSA-2022:4795)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
161662RHEL 8:rsyslog (RHSA-2022: 4801)NessusRed Hat Local Security Checks5/30/202211/7/2024
high
161675RHEL 8:rsyslog (RHSA-2022: 4799)NessusRed Hat Local Security Checks5/30/202211/7/2024
high
161931Amazon Linux 2:rsyslog (ALAS-2022-1803)NessusAmazon Linux Local Security Checks6/7/202212/11/2024
high
164767Amazon Linux 2022: (ALAS2022-2022-075)NessusAmazon Linux Local Security Checks9/6/202212/11/2024
high
180467Nutanix AOS:多個弱點 (NXSA-AOS-6.7)NessusMisc.9/4/20239/22/2025
critical
251691Linux Distros Unpatched Vulnerability : CVE-2022-24903NessusMisc.8/19/20258/19/2025
high
175197EulerOS Virtualization 3.0.2.0 : rsyslog (EulerOS-SA-2023-1692)NessusHuawei Local Security Checks5/7/20235/7/2023
high
178216Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2.6)NessusMisc.7/12/20232/17/2025
high
160885SUSE SLED15 / SLES15 Security Update : rsyslog (SUSE-SU-2022:1583-1)NessusSuSE Local Security Checks5/10/20227/14/2023
high
161470SUSE SLES15 Security Update : rsyslog (SUSE-SU-2022:1817-1)NessusSuSE Local Security Checks5/24/20227/14/2023
high
162341EulerOS 2.0 SP5 : rsyslog (EulerOS-SA-2022-1914)NessusHuawei Local Security Checks6/17/20226/17/2022
high
168930NewStart CGSL CORE 5.04 / MAIN 5.04 : rsyslog Vulnerability (NS-SA-2022-0103)NessusNewStart CGSL Local Security Checks12/19/202212/19/2022
high
161480Ubuntu 16.04 ESM : Rsyslog vulnerability (USN-5404-2)NessusUbuntu Local Security Checks5/24/20228/29/2024
high
162923EulerOS 2.0 SP9 : rsyslog (EulerOS-SA-2022-2009)NessusHuawei Local Security Checks7/8/20227/8/2022
high
163133EulerOS Virtualization 2.10.1 : rsyslog (EulerOS-SA-2022-2121)NessusHuawei Local Security Checks7/14/20227/14/2022
high
163571EulerOS 2.0 SP10 : rsyslog (EulerOS-SA-2022-2170)NessusHuawei Local Security Checks7/29/20227/29/2022
high
165400EulerOS Virtualization 2.9.0 : rsyslog (EulerOS-SA-2022-2400)NessusHuawei Local Security Checks9/24/20229/24/2022
high
162657RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.23 (Important) (RHSA-2022:5439)NessusRed Hat Local Security Checks7/1/20229/10/2025
high
161662RHEL 8: rsyslog (RHSA-2022: 4801)NessusRed Hat Local Security Checks5/30/202211/7/2024
high
161675RHEL 8: rsyslog (RHSA-2022: 4799)NessusRed Hat Local Security Checks5/30/202211/7/2024
high
162924SUSE SLES12セキュリティ更新プログラム: rsyslog (SUSE-SU-2022:2331-1)NessusSuSE Local Security Checks7/8/20227/14/2023
high
162946SUSE SLES12セキュリティ更新プログラム:rsyslog (SUSE-SU-2022:2314-1)NessusSuSE Local Security Checks7/8/20227/14/2023
high
165088Oracle Linux 6: rsyslog / rsyslog7 (ELSA-2022-9783)NessusOracle Linux Local Security Checks9/14/202210/22/2024
high
184554Rocky Linux 9rsyslogRLSA-2022:4795NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
161931Amazon Linux 2:rsyslog (ALAS-2022-1803)NessusAmazon Linux Local Security Checks6/7/202212/11/2024
high
164767Amazon Linux 2022 : (ALAS2022-2022-075)NessusAmazon Linux Local Security Checks9/6/202212/11/2024
high
180467Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.7)NessusMisc.9/4/20239/22/2025
critical
161679RHEL 7 : rsyslog (RHSA-2022:4803)NessusRed Hat Local Security Checks5/30/202211/7/2024
high
161689Debian DSA-5150-1 : rsyslog - security updateNessusDebian Local Security Checks5/31/20225/31/2022
high
162429EulerOS 2.0 SP8 : rsyslog (EulerOS-SA-2022-1950)NessusHuawei Local Security Checks6/22/20226/22/2022
high
162841Rocky Linux 8 : rsyslog (RLSA-2022:4799)NessusRocky Linux Local Security Checks7/8/202211/7/2023
high
163015SUSE SLES12 Security Update : rsyslog (SUSE-SU-2022:2333-1)NessusSuSE Local Security Checks7/12/20227/14/2023
high
166663EulerOS 2.0 SP3 : rsyslog (EulerOS-SA-2022-2633)NessusHuawei Local Security Checks10/28/202210/28/2022
high
167703AlmaLinux 9 : rsyslog (ALSA-2022:4795)NessusAlma Linux Local Security Checks11/16/202211/17/2022
high
205374GLSA-202408-28 : rsyslog: Heap Buffer OverflowNessusGentoo Local Security Checks8/11/20248/11/2024
high
163541EulerOS 2.0 SP10 : rsyslog (EulerOS-SA-2022-2145)NessusHuawei Local Security Checks7/29/20227/29/2022
high