162872 | EulerOS 2.0 SP9 : rsyslog (EulerOS-SA-2022-1979) | Nessus | Huawei Local Security Checks | 7/8/2022 | 7/8/2022 | high |
210975 | Fedora 37 : rsyslog (2022-f2c4c83cc1) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
161722 | Oracle Linux 7 : rsyslog (ELSA-2022-4803) | Nessus | Oracle Linux Local Security Checks | 5/31/2022 | 11/1/2024 | high |
161901 | AlmaLinux 8 : rsyslog (ALSA-2022:4799) | Nessus | Alma Linux Local Security Checks | 6/6/2022 | 6/6/2022 | high |
164874 | RHEL 9 : rsyslog (RHSA-2022:4795) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 11/7/2024 | high |
161461 | Debian DLA-3016-1 : rsyslog - LTS security update | Nessus | Debian Local Security Checks | 5/24/2022 | 5/24/2022 | high |
162341 | EulerOS 2.0 SP5 : rsyslog (EulerOS-SA-2022-1914) | Nessus | Huawei Local Security Checks | 6/17/2022 | 6/17/2022 | high |
162923 | EulerOS 2.0 SP9 : rsyslog (EulerOS-SA-2022-2009) | Nessus | Huawei Local Security Checks | 7/8/2022 | 7/8/2022 | high |
163133 | EulerOS Virtualization 2.10.1 : rsyslog (EulerOS-SA-2022-2121) | Nessus | Huawei Local Security Checks | 7/14/2022 | 7/14/2022 | high |
163571 | EulerOS 2.0 SP10 : rsyslog (EulerOS-SA-2022-2170) | Nessus | Huawei Local Security Checks | 7/29/2022 | 7/29/2022 | high |
165400 | EulerOS Virtualization 2.9.0 : rsyslog (EulerOS-SA-2022-2400) | Nessus | Huawei Local Security Checks | 9/24/2022 | 9/24/2022 | high |
168930 | NewStart CGSL CORE 5.04 / MAIN 5.04 : rsyslog Vulnerability (NS-SA-2022-0103) | Nessus | NewStart CGSL Local Security Checks | 12/19/2022 | 12/19/2022 | high |
175197 | EulerOS Virtualization 3.0.2.0 : rsyslog (EulerOS-SA-2023-1692) | Nessus | Huawei Local Security Checks | 5/7/2023 | 5/7/2023 | high |
178216 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2.6) | Nessus | Misc. | 7/12/2023 | 2/1/2024 | high |
161470 | SUSE SLES15 Security Update : rsyslog (SUSE-SU-2022:1817-1) | Nessus | SuSE Local Security Checks | 5/24/2022 | 7/14/2023 | high |
161480 | Ubuntu 16.04 ESM : Rsyslog vulnerability (USN-5404-2) | Nessus | Ubuntu Local Security Checks | 5/24/2022 | 8/29/2024 | high |
162657 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.23 (Important) (RHSA-2022:5439) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 6/7/2024 | high |
160885 | SUSE SLED15 / SLES15 Security Update : rsyslog (SUSE-SU-2022:1583-1) | Nessus | SuSE Local Security Checks | 5/10/2022 | 7/14/2023 | high |
160684 | FreeBSD : rsyslog8 -- heap buffer overflow on receiving TCP syslog (b9837fa1-cd72-11ec-98f1-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 5/7/2022 | 5/18/2022 | high |
162429 | EulerOS 2.0 SP8 : rsyslog (EulerOS-SA-2022-1950) | Nessus | Huawei Local Security Checks | 6/22/2022 | 6/22/2022 | high |
163541 | EulerOS 2.0 SP10 : rsyslog (EulerOS-SA-2022-2145) | Nessus | Huawei Local Security Checks | 7/29/2022 | 7/29/2022 | high |
166663 | EulerOS 2.0 SP3 : rsyslog (EulerOS-SA-2022-2633) | Nessus | Huawei Local Security Checks | 10/28/2022 | 10/28/2022 | high |
205374 | GLSA-202408-28 : rsyslog: Heap Buffer Overflow | Nessus | Gentoo Local Security Checks | 8/11/2024 | 8/11/2024 | high |
167703 | AlmaLinux 9 : rsyslog (ALSA-2022:4795) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/17/2022 | high |
163015 | SUSE SLES12 Security Update : rsyslog (SUSE-SU-2022:2333-1) | Nessus | SuSE Local Security Checks | 7/12/2022 | 7/14/2023 | high |
173094 | Amazon Linux 2023 : rsyslog, rsyslog-crypto, rsyslog-elasticsearch (ALAS2023-2023-001) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/21/2023 | high |
161679 | RHEL 7 : rsyslog (RHSA-2022:4803) | Nessus | Red Hat Local Security Checks | 5/30/2022 | 11/7/2024 | high |
161689 | Debian DSA-5150-1 : rsyslog - security update | Nessus | Debian Local Security Checks | 5/31/2022 | 5/31/2022 | high |
161818 | RHEL 8 : Red Hat Virtualization security, update [ovirt-4.5.0] (Important) (RHSA-2022:4896) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | high |
162841 | Rocky Linux 8 : rsyslog (RLSA-2022:4799) | Nessus | Rocky Linux Local Security Checks | 7/8/2022 | 11/7/2023 | high |
163120 | EulerOS Virtualization 2.10.0 : rsyslog (EulerOS-SA-2022-2101) | Nessus | Huawei Local Security Checks | 7/14/2022 | 7/14/2022 | high |
165890 | EulerOS Virtualization 3.0.6.6 : rsyslog (EulerOS-SA-2022-2535) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/9/2022 | high |
165929 | EulerOS Virtualization 3.0.6.0 : rsyslog (EulerOS-SA-2022-2587) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2022 | high |
173517 | CBL Mariner 2.0 Security Update: rsyslog (CVE-2022-24903) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 3/28/2023 | high |
187335 | NewStart CGSL MAIN 6.02 : rsyslog Vulnerability (NS-SA-2023-0075) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | high |
180467 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7) | Nessus | Misc. | 9/4/2023 | 11/7/2024 | critical |
161931 | Amazon Linux 2 : rsyslog (ALAS-2022-1803) | Nessus | Amazon Linux Local Security Checks | 6/7/2022 | 10/25/2023 | high |
161662 | RHEL 8 : rsyslog (RHSA-2022:4801) | Nessus | Red Hat Local Security Checks | 5/30/2022 | 11/7/2024 | high |
162924 | SUSE SLES12 Security Update : rsyslog (SUSE-SU-2022:2331-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | high |
164767 | Amazon Linux 2022 : (ALAS2022-2022-075) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 10/12/2023 | high |
184554 | Rocky Linux 9 : rsyslog (RLSA-2022:4795) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
161675 | RHEL 8 : rsyslog (RHSA-2022:4799) | Nessus | Red Hat Local Security Checks | 5/30/2022 | 11/7/2024 | high |
162946 | SUSE SLES12 Security Update : rsyslog (SUSE-SU-2022:2314-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | high |
165088 | Oracle Linux 6 : rsyslog / rsyslog7 (ELSA-2022-9783) | Nessus | Oracle Linux Local Security Checks | 9/14/2022 | 10/22/2024 | high |
161710 | RHEL 6 : rsyslog and rsyslog7 (RHSA-2022:4808) | Nessus | Red Hat Local Security Checks | 5/31/2022 | 11/7/2024 | high |
162799 | Oracle Linux 9 : rsyslog (ELSA-2022-4795) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/24/2024 | high |
168552 | Amazon Linux 2022 : rsyslog (ALAS2022-2022-211) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 9/20/2023 | high |
161677 | RHEL 8 : rsyslog (RHSA-2022:4800) | Nessus | Red Hat Local Security Checks | 5/30/2022 | 11/8/2024 | high |
161758 | Scientific Linux Security Update : rsyslog on SL7.x x86_64 (2022:4803) | Nessus | Scientific Linux Local Security Checks | 6/1/2022 | 6/1/2022 | high |
165390 | EulerOS Virtualization 2.9.1 : rsyslog (EulerOS-SA-2022-2364) | Nessus | Huawei Local Security Checks | 9/23/2022 | 9/23/2022 | high |