203211 | Photon OS 4.0: Rsync PHSA-2022-4.0-0223 | Nessus | PhotonOS Local Security Checks | high |
195162 | GLSA-202405-22 : rsync: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
184580 | Rocky Linux 9 : rsync (RLSA-2022:6181) | Nessus | Rocky Linux Local Security Checks | high |
180469 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207) | Nessus | Misc. | critical |
178890 | EulerOS Virtualization 3.0.6.6 : rsync (EulerOS-SA-2023-2402) | Nessus | Huawei Local Security Checks | high |
177175 | EulerOS Virtualization 3.0.6.0 : rsync (EulerOS-SA-2023-2204) | Nessus | Huawei Local Security Checks | high |
175208 | EulerOS Virtualization 3.0.2.0 : rsync (EulerOS-SA-2023-1729) | Nessus | Huawei Local Security Checks | high |
174060 | NewStart CGSL CORE 5.05 / MAIN 5.05 : rsync Vulnerability (NS-SA-2023-0010) | Nessus | NewStart CGSL Local Security Checks | high |
173136 | Amazon Linux 2023 : rsync, rsync-daemon (ALAS2023-2023-002) | Nessus | Amazon Linux Local Security Checks | critical |
172126 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : rsync vulnerabilities (USN-5921-1) | Nessus | Ubuntu Local Security Checks | high |
171709 | NewStart CGSL CORE 5.04 / MAIN 5.04 : rsync Vulnerability (NS-SA-2023-0001) | Nessus | NewStart CGSL Local Security Checks | high |
171703 | NewStart CGSL MAIN 6.02 : rsync Multiple Vulnerabilities (NS-SA-2023-0006) | Nessus | NewStart CGSL Local Security Checks | high |
170803 | EulerOS Virtualization 3.0.2.2 : rsync (EulerOS-SA-2023-1290) | Nessus | Huawei Local Security Checks | high |
170654 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10013) | Nessus | Misc. | critical |
170627 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2) | Nessus | Misc. | critical |
170564 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242) | Nessus | Misc. | critical |
170557 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6) | Nessus | Misc. | critical |
169865 | EulerOS Virtualization 2.9.0 : rsync (EulerOS-SA-2023-1233) | Nessus | Huawei Local Security Checks | critical |
169748 | EulerOS Virtualization 2.9.1 : rsync (EulerOS-SA-2023-1203) | Nessus | Huawei Local Security Checks | critical |
169392 | EulerOS Virtualization 2.10.1 : rsync (EulerOS-SA-2022-2942) | Nessus | Huawei Local Security Checks | critical |
169372 | EulerOS Virtualization 2.10.0 : rsync (EulerOS-SA-2022-2916) | Nessus | Huawei Local Security Checks | critical |
167680 | AlmaLinux 9 : rsync (ALSA-2022:6181) | Nessus | Alma Linux Local Security Checks | high |
167394 | EulerOS 2.0 SP9 : rsync (EulerOS-SA-2022-2742) | Nessus | Huawei Local Security Checks | critical |
167371 | EulerOS 2.0 SP9 : rsync (EulerOS-SA-2022-2777) | Nessus | Huawei Local Security Checks | critical |
167228 | Amazon Linux 2 : rsync (ALAS-2022-1873) | Nessus | Amazon Linux Local Security Checks | high |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | critical |
166984 | Amazon Linux 2022 : (ALAS2022-2022-158) | Nessus | Amazon Linux Local Security Checks | critical |
166864 | EulerOS 2.0 SP10 : rsync (EulerOS-SA-2022-2664) | Nessus | Huawei Local Security Checks | critical |
166812 | EulerOS 2.0 SP10 : rsync (EulerOS-SA-2022-2696) | Nessus | Huawei Local Security Checks | critical |
166125 | Amazon Linux 2022 : (ALAS2022-2022-148) | Nessus | Amazon Linux Local Security Checks | critical |
165846 | EulerOS 2.0 SP8 : rsync (EulerOS-SA-2022-2479) | Nessus | Huawei Local Security Checks | high |
165782 | EulerOS 2.0 SP5 : rsync (EulerOS-SA-2022-2448) | Nessus | Huawei Local Security Checks | high |
165429 | RHEL 8 : Red Hat Virtualization (RHSA-2022:6551) | Nessus | Red Hat Local Security Checks | critical |
164800 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.5) | Nessus | Misc. | critical |
164624 | CentOS 7 : rsync (RHSA-2022:6170) | Nessus | CentOS Local Security Checks | high |
164543 | SUSE SLED15 / SLES15 Security Update : rsync (SUSE-SU-2022:2959-1) | Nessus | SuSE Local Security Checks | high |
164527 | AlmaLinux 8 : rsync (ALSA-2022:6180) | Nessus | Alma Linux Local Security Checks | high |
164489 | Rocky Linux 8 : rsync (RLSA-2022:6180) | Nessus | Rocky Linux Local Security Checks | high |
164479 | Scientific Linux Security Update : rsync on SL7.x x86_64 (2022:6170) | Nessus | Scientific Linux Local Security Checks | high |
164429 | Oracle Linux 9 : rsync (ELSA-2022-6181) | Nessus | Oracle Linux Local Security Checks | high |
164420 | Oracle Linux 8 : rsync (ELSA-2022-6180) | Nessus | Oracle Linux Local Security Checks | high |
164411 | RHEL 8 : rsync (RHSA-2022:6180) | Nessus | Red Hat Local Security Checks | high |
164409 | RHEL 8 : rsync (RHSA-2022:6173) | Nessus | Red Hat Local Security Checks | high |
164405 | RHEL 7 : rsync (RHSA-2022:6170) | Nessus | Red Hat Local Security Checks | high |
164404 | Oracle Linux 7 : rsync (ELSA-2022-6170) | Nessus | Oracle Linux Local Security Checks | high |
164402 | RHEL 9 : rsync (RHSA-2022:6181) | Nessus | Red Hat Local Security Checks | high |
164400 | RHEL 8 : rsync (RHSA-2022:6171) | Nessus | Red Hat Local Security Checks | high |
164396 | RHEL 8 : rsync (RHSA-2022:6172) | Nessus | Red Hat Local Security Checks | high |
164315 | SUSE SLES12 Security Update : rsync (SUSE-SU-2022:2858-1) | Nessus | SuSE Local Security Checks | high |
164302 | SUSE SLES12 Security Update : rsync (SUSE-SU-2022:2859-1) | Nessus | SuSE Local Security Checks | high |
164227 | SUSE SLED15 / SLES15 Security Update : rsync (SUSE-SU-2022:2825-1) | Nessus | SuSE Local Security Checks | high |
164125 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current rsync Vulnerability (SSA:2022-227-01) | Nessus | Slackware Local Security Checks | high |
164054 | FreeBSD : rsync -- client-side arbitrary file write vulnerability (21f43976-1887-11ed-9911-40b034429ecf) | Nessus | FreeBSD Local Security Checks | high |