Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
113075Apache Log4j Remote Code Execution (Log4Shell)Web App ScanningComponent Vulnerability12/11/20213/6/2024
critical
113075Apache Log4j 远程代码执行 (Log4Shell)Web App ScanningComponent Vulnerability12/11/20213/6/2024
critical
113075Apache Log4j のリモートコード実行 (Log4Shell)Web App ScanningComponent Vulnerability12/11/20213/6/2024
critical
113075Apache Log4j 遠端程式碼執行 (Log4Shell)Web App ScanningComponent Vulnerability12/11/20213/6/2024
critical
163072Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 31 / 9.0.0 < 9.0.0 Patch 24 Multiple VulnerabilitiesNessusCGI abuses7/13/20224/25/2023
critical
176630TerraMaster TOS < 4.2.30 Command Injection (CVE-2022-24990)NessusCGI abuses6/2/20236/14/2023
high
164341Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 33 / 9.0.0 < 9.0.0 Patch 26 Multiple VulnerabilitiesNessusCGI abuses8/23/20222/17/2023
critical
163072Zimbra Collaboration Server 8.8.x < 8.8.15 修補程式 31 / 9.0.0 < 9.0.0 修補程式 24 多個弱點NessusCGI abuses7/13/20224/25/2023
critical
164341Zimbra Collaboration Server 8.8.x< 8.8.15 パッチ 33 / 9.0.0 < 9.0.0 パッチ26 の複数の脆弱性NessusCGI abuses8/23/20222/17/2023
critical
163072Zimbra Collaboration Server 8.8.x< 8.8.15パッチ 31 / 9.0.0< 9.0.0パッチ 24 の複数の脆弱性NessusCGI abuses7/13/20224/25/2023
critical
176630TerraMaster TOS < 4.2.30 コマンドインジェクション (CVE-2022-24990)NessusCGI abuses6/2/20236/14/2023
high
163072Zimbra Collaboration Server 8.8.x < 8.8.15 补丁 31 / 9.0.0 < 9.0.0 补丁 24 多个漏洞NessusCGI abuses7/13/20224/25/2023
critical
176630TerraMaster TOS < 4.2.30 命令注入 (CVE-2022-24990)NessusCGI abuses6/2/20236/14/2023
high
155961SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026)NessusCGI abuses12/9/20214/25/2023
critical
155961SonicWall Secure Mobile Access 多個弱點 (SNWLID-2021-0026)NessusCGI abuses12/9/20214/25/2023
critical
155961SonicWall Secure Mobile Access の複数の脆弱性 (SNWLID-2021-0026)NessusCGI abuses12/9/20214/25/2023
critical
176630TererraMaster TOS < 4.2.30 命令插入 (CVE-2022-24990)NessusCGI abuses6/2/20236/14/2023
high
164341Zimbra Collaboration Server 8.8.x < 8.8.15 修補程式 33 / 9.0.0 < 9.0.0 修補程式 26 多個弱點NessusCGI abuses8/23/20222/17/2023
critical
155961SonicWall 安全移动访问多个漏洞 (SNWLID-2021-0026)NessusCGI abuses12/9/20214/25/2023
critical
164341Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 33 / 9.0.0 < 9.0.0 Patch 26 多个漏洞NessusCGI abuses8/23/20222/17/2023
critical
164572Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1)NessusMisc.9/1/20225/16/2024
critical
156054Ubuntu 18.04 LTS / 20.04 LTS : Apache Log4j 2 vulnerability (USN-5192-1)NessusUbuntu Local Security Checks12/14/20218/27/2024
critical
158383Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4jNessusCGI abuses2/25/20225/1/2023
critical
156132Apache Log4Shell RCE detection via callback correlation (Direct Check SMTP)NessusSMTP problems12/17/20217/17/2024
critical
156146openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1577-1)NessusSuSE Local Security Checks12/17/20212/17/2023
critical
156157Apache Log4Shell RCE detection via callback correlation (Direct Check POP3)NessusMisc.12/17/20217/17/2024
critical
156180openSUSE 15 Security Update : logback (openSUSE-SU-2021:4109-1)NessusSuSE Local Security Checks12/18/20212/17/2023
critical
156257Apache Log4Shell RCE detection via callback correlation (Direct Check DNS)NessusDNS12/23/20217/17/2024
critical
156558Apache JSPWiki Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/7/20227/17/2024
critical
156559Apache Log4Shell RCE detection via callback correlation (Direct Check RPCBIND)NessusRPC1/7/20227/17/2024
critical
156669Apache Log4Shell RCE detection via callback correlation (Direct Check MSRPC)NessusMisc.1/12/20229/3/2024
critical
156256Apache Log4Shell RCE detection via callback correlation (Direct Check SNMP)NessusMisc.12/23/20219/3/2024
critical
156161Ubuntu 16.04 ESM: Apache Log4j 2 の脆弱性 (USN-5192-2)NessusUbuntu Local Security Checks12/17/20218/28/2024
critical
156104Ubuntu 20.04 LTS : Apache Log4j 2 の脆弱性 (USN-5197-1)NessusUbuntu Local Security Checks12/15/20218/28/2024
critical
160993Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2021-001)NessusAmazon Linux Local Security Checks5/11/20225/1/2023
critical
155999Apache Log4j < 2.15.0リモートコード実行 (Nix)NessusMisc.12/10/20215/20/2024
critical
156258コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check NTP)NessusMisc.12/23/20217/17/2024
critical
156279openSUSE 15 セキュリティ更新: logback (openSUSE-SU-2021:1613-1)NessusSuSE Local Security Checks12/25/20212/17/2023
critical
156455コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check PPTP)NessusMisc.1/4/20227/17/2024
critical
156232コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check SMB)NessusGain a shell remotely12/21/20219/3/2024
critical
156441Ubiquiti UniFi Network Log4Shell 直接チェック (CVE-2021-44228)NessusMisc.12/31/20219/3/2024
critical
156197コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check NetBIOS)NessusMisc.12/20/20219/3/2024
critical
161813Cisco UCS Director Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO6/3/20222/17/2023
critical
163453Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses7/26/20227/17/2024
critical
168496Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCENessusCGI abuses12/8/20222/17/2023
critical
156014Apache Log4Shell RCE detection via callback correlation (Direct Check HTTP)NessusWeb Servers12/11/20217/17/2024
critical
156016Apache Log4Shell RCE detection via Path Enumeration (Direct Check HTTP)NessusCGI abuses12/12/20217/17/2024
critical
156026FreeBSD : OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716)NessusFreeBSD Local Security Checks12/13/202111/6/2023
critical
156473Apache OFBiz Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/5/20227/17/2024
critical
156112Amazon Linux 2 : aws-kinesis-agent (ALAS-2021-1730)NessusAmazon Linux Local Security Checks12/16/20215/1/2023
critical