Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
78682Fedora 19 : sysklogd-1.5-18.fc19 (2014-12878)NessusFedora Local Security Checks10/27/20141/11/2021
high
78595RHEL 5 / 6 : rsyslog5 and rsyslog (RHSA-2014:1671)NessusRed Hat Local Security Checks10/21/20141/14/2021
high
78607CentOS 5 / 6 : rsyslog / rsyslog5 (CESA-2014:1671)NessusCentOS Local Security Checks10/22/20141/4/2021
high
78397CentOS 7 : rsyslog (CESA-2014:1397)NessusCentOS Local Security Checks10/14/20141/4/2021
high
78492Fedora 20 : rsyslog-7.4.8-2.fc20 (2014-12503)NessusFedora Local Security Checks10/16/20141/11/2021
high
78497openSUSE Security Update : rsyslog (openSUSE-SU-2014:1298-1)NessusSuSE Local Security Checks10/16/20141/19/2021
high
78534RHEL 6 : rsyslog7 (RHSA-2014:1654)NessusRed Hat Local Security Checks10/17/20141/14/2021
high
78460Scientific Linux Security Update : rsyslog on SL7.x x86_64 (20141013)NessusScientific Linux Local Security Checks10/15/20141/14/2021
high
173094Amazon Linux 2023 : rsyslog, rsyslog-crypto, rsyslog-elasticsearch (ALAS2023-2023-001)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
83644SUSE SLED12 / SLES12 Security Update : update for rsyslog (SUSE-SU-2014:1438-1)NessusSuSE Local Security Checks5/20/20151/19/2021
high
78410RHEL 7 : rsyslog (RHSA-2014:1397)NessusRed Hat Local Security Checks10/14/20141/14/2021
high
78593Oracle Linux 5 / 6 : rsyslog / rsyslog5 (ELSA-2014-1671)NessusOracle Linux Local Security Checks10/21/20141/14/2021
high
80240GLSA-201412-35 : RSYSLOG: Denial of ServiceNessusGentoo Local Security Checks12/26/20141/6/2021
high
82383Mandriva Linux Security Advisory : rsyslog (MDVSA-2015:130)NessusMandriva Local Security Checks3/30/20151/14/2021
high
168552Amazon Linux 2022 : rsyslog (ALAS2022-2022-211)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
high
161998Amazon Linux AMI : rsyslog (ALAS-2022-1594)NessusAmazon Linux Local Security Checks6/10/202210/25/2023
high
78003FreeBSD : rsyslog -- remote syslog PRI vulnerability (8e0e86ff-48b5-11e4-ab80-000c29f6ae42)NessusFreeBSD Local Security Checks10/1/20141/6/2021
high
78026Debian DSA-3040-1 : rsyslog - security updateNessusDebian Local Security Checks10/2/20141/11/2021
high
78404Oracle Linux 7 : rsyslog (ELSA-2014-1397)NessusOracle Linux Local Security Checks10/14/20141/14/2021
high
78464SuSE 11.3 Security Update : rsyslog (SAT Patch Number 9840)NessusSuSE Local Security Checks10/15/20141/19/2021
high
78493Fedora 21 : rsyslog-7.4.10-5.fc21 (2014-12563)NessusFedora Local Security Checks10/16/20141/11/2021
high
78612Mandriva Linux Security Advisory : rsyslog (MDVSA-2014:196)NessusMandriva Local Security Checks10/22/20141/6/2021
high
78639Oracle Linux 6 : rsyslog7 (ELSA-2014-1654)NessusOracle Linux Local Security Checks10/23/20141/14/2021
high
78793Fedora 21 : sysklogd-1.5-18.fc21 (2014-12875)NessusFedora Local Security Checks11/3/20141/11/2021
high
79294Amazon Linux AMI : rsyslog (ALAS-2014-445)NessusAmazon Linux Local Security Checks11/18/20144/18/2018
high
79660AIX rsyslog Advisory : rsyslog_advisory.ascNessusAIX Local Security Checks12/2/20144/21/2023
high
78261Ubuntu 14.04 LTS : Rsyslog vulnerabilities (USN-2381-1)NessusUbuntu Local Security Checks10/11/201410/20/2023
critical
78498openSUSE Security Update : rsyslog (openSUSE-SU-2014:1297-1)NessusSuSE Local Security Checks10/16/20141/19/2021
high
78647Scientific Linux Security Update : rsyslog5 and rsyslog on SL5.x, SL6.x i386/x86_64 (20141020)NessusScientific Linux Local Security Checks10/23/20141/14/2021
high
78683Fedora 20 : sysklogd-1.5-18.fc20 (2014-12910)NessusFedora Local Security Checks10/27/20141/11/2021
high
79187CentOS 6 : rsyslog7 (CESA-2014:1654)NessusCentOS Local Security Checks11/12/20141/4/2021
high
79545OracleVM 3.3 : rsyslog (OVMSA-2014-0030)NessusOracleVM Local Security Checks11/26/20141/4/2021
high
161931Amazon Linux 2 : rsyslog (ALAS-2022-1803)NessusAmazon Linux Local Security Checks6/7/202210/25/2023
high
164767Amazon Linux 2022 : (ALAS2022-2022-075)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high