203080 | Photon OS 3.0: Rsyslog PHSA-2019-3.0-0036 | Nessus | PhotonOS Local Security Checks | critical |
196856 | RHEL 6 : rsyslog (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
180953 | Oracle Linux 8 : rsyslog (ELSA-2020-1702) | Nessus | Oracle Linux Local Security Checks | critical |
180649 | Oracle Linux 7 : rsyslog (ELSA-2020-1000) | Nessus | Oracle Linux Local Security Checks | critical |
164612 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1) | Nessus | Misc. | critical |
164596 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3) | Nessus | Misc. | critical |
164595 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18) | Nessus | Misc. | critical |
161170 | Ubuntu 16.04 ESM : Rsyslog vulnerabilities (USN-5419-1) | Nessus | Ubuntu Local Security Checks | critical |
155738 | Debian DLA-2835-1 : rsyslog - LTS security update | Nessus | Debian Local Security Checks | critical |
145903 | CentOS 8 : rsyslog (CESA-2020:1702) | Nessus | CentOS Local Security Checks | critical |
143940 | NewStart CGSL CORE 5.05 / MAIN 5.05 : rsyslog Multiple Vulnerabilities (NS-SA-2020-0120) | Nessus | NewStart CGSL Local Security Checks | critical |
143929 | NewStart CGSL CORE 5.04 / MAIN 5.04 : rsyslog Multiple Vulnerabilities (NS-SA-2020-0080) | Nessus | NewStart CGSL Local Security Checks | critical |
138049 | Amazon Linux 2 : rsyslog (ALAS-2020-1447) | Nessus | Amazon Linux Local Security Checks | critical |
136059 | RHEL 8 : rsyslog (RHSA-2020:1702) | Nessus | Red Hat Local Security Checks | critical |
135835 | Scientific Linux Security Update : rsyslog on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | critical |
135313 | CentOS 7 : rsyslog (RHSA-2020:1000) | Nessus | CentOS Local Security Checks | critical |
135052 | RHEL 7 : rsyslog (RHSA-2020:1000) | Nessus | Red Hat Local Security Checks | critical |
134742 | EulerOS Virtualization 3.0.2.2 : rsyslog (EulerOS-SA-2020-1276) | Nessus | Huawei Local Security Checks | critical |
134507 | EulerOS Virtualization for ARM 64 3.0.2.0 : rsyslog (EulerOS-SA-2020-1218) | Nessus | Huawei Local Security Checks | critical |
134160 | SUSE SLES12 Security Update : rsyslog (SUSE-SU-2020:0512-1) | Nessus | SuSE Local Security Checks | critical |
133839 | SUSE SLES12 Security Update : rsyslog (SUSE-SU-2020:0424-1) | Nessus | SuSE Local Security Checks | critical |
132814 | EulerOS Virtualization for ARM 64 3.0.5.0 : rsyslog (EulerOS-SA-2020-1060) | Nessus | Huawei Local Security Checks | critical |
132194 | EulerOS 2.0 SP3 : rsyslog (EulerOS-SA-2019-2659) | Nessus | Huawei Local Security Checks | critical |
131910 | EulerOS 2.0 SP2 : rsyslog (EulerOS-SA-2019-2418) | Nessus | Huawei Local Security Checks | critical |
131368 | EulerOS 2.0 SP8 : rsyslog (EulerOS-SA-2019-2302) | Nessus | Huawei Local Security Checks | critical |
131251 | Fedora 30 : rsyslog (2019-1fb95ae48d) | Nessus | Fedora Local Security Checks | critical |
131206 | Fedora 31 : rsyslog (2019-ea7d5876a4) | Nessus | Fedora Local Security Checks | critical |
131010 | openSUSE Security Update : rsyslog (openSUSE-2019-2501) | Nessus | SuSE Local Security Checks | critical |
131009 | openSUSE Security Update : rsyslog (openSUSE-2019-2500) | Nessus | SuSE Local Security Checks | critical |
130899 | SUSE SLED15 / SLES15 Security Update : rsyslog (SUSE-SU-2019:2937-1) | Nessus | SuSE Local Security Checks | critical |
130691 | EulerOS 2.0 SP5 : rsyslog (EulerOS-SA-2019-2229) | Nessus | Huawei Local Security Checks | critical |
130204 | Photon OS 2.0: Rsyslog PHSA-2019-2.0-0184 | Nessus | PhotonOS Local Security Checks | critical |