Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168496Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCENessusCGI abuses12/8/20222/17/2023
critical
156112Amazon Linux 2aws-kinesis-agent (ALAS-2021-1730)NessusAmazon Linux Local Security Checks12/16/20215/1/2023
critical
156560VMware Horizon Log4Shell 盎接檢查 (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/7/202210/10/2024
critical
156753Apache Druid Log4Shell 盎接檢查 (CVE-2021-44228)NessusCGI abuses1/14/202210/10/2024
critical
156932VMware vRealize Operations Manager Log4Shell 盎接檢查 (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/21/202210/17/2024
critical
164572Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1)NessusMisc.9/1/20225/16/2024
critical
156669Apache Log4Shell RCE detection via callback correlation (Direct Check MSRPC)NessusMisc.1/12/202210/10/2024
critical
156054Ubuntu 18.04 LTS / 20.04 LTS : Apache Log4j 2 vulnerability (USN-5192-1)NessusUbuntu Local Security Checks12/14/20218/27/2024
critical
156132Apache Log4Shell RCE detection via callback correlation (Direct Check SMTP)NessusSMTP problems12/17/20217/17/2024
critical
156146openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1577-1)NessusSuSE Local Security Checks12/17/20212/17/2023
critical
156157Apache Log4Shell RCE detection via callback correlation (Direct Check POP3)NessusMisc.12/17/20217/17/2024
critical
156180openSUSE 15 Security Update : logback (openSUSE-SU-2021:4109-1)NessusSuSE Local Security Checks12/18/20212/17/2023
critical
156256Apache Log4Shell RCE detection via callback correlation (Direct Check SNMP)NessusMisc.12/23/20219/3/2024
critical
156257Apache Log4Shell RCE detection via callback correlation (Direct Check DNS)NessusDNS12/23/20217/17/2024
critical
156558Apache JSPWiki Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/7/20227/17/2024
critical
156559Apache Log4Shell RCE detection via callback correlation (Direct Check RPCBIND)NessusRPC1/7/20227/17/2024
critical
158383Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4jNessusCGI abuses2/25/20225/1/2023
critical
155998Apache Log4j 蚊息查閱取代 RCE (Log4Shell) (盎接檢查)NessusWeb Servers12/10/20217/17/2024
critical
156002Apache Log4j < 2.15.0 遠端皋匏碌執行 (Windows)NessusMisc.12/10/202110/27/2023
critical
156017透過 log4shell 執行 SIP 指什碌遠端呜什NessusGeneral12/12/20217/17/2024
critical
156115透過回呌關聯進行的 Apache Log4Shell RCE 偵枬 (盎接檢查 FTP)NessusFTP12/16/20219/11/2024
critical
156158透過回呌關聯進行的 Apache Log4Shell RCE 偵枬 (盎接檢查 IMAP)NessusMisc.12/17/20217/17/2024
critical
156162透過回呌關聯進行的 Apache Log4Shell RCE 偵枬 (盎接檢查 Telnet)NessusMisc.12/17/20217/17/2024
critical
160400Cisco Identity Services Log4j 匕擎遠端皋匏碌執行 (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO5/2/20222/17/2023
critical
161212Cisco SD-WAN vManage Log4j 遠端皋匏碌執行匱點 (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO5/16/20222/17/2023
critical
161213Cisco Unified Intelligence Center Log4j RCE 匱點NessusCISCO5/16/20222/17/2023
critical
156124Debian DSA-5022-1apache-log4j2 - 安党性曎新NessusDebian Local Security Checks12/16/20215/1/2023
critical
156182Amazon Linux 2java-17-amazon-corretto、java-11-amazon-corretto、java-1.8.0-openjdk、java-1.7.0-openjdk (ALAS-2021-1731)NessusAmazon Linux Local Security Checks12/18/20215/1/2023
critical
160471Splunk Enterprise 8.1.x < 8.1.7.2/8.2.x < 8.2.3.3 Log4j (macOS)NessusMacOS X Local Security Checks5/3/20225/1/2023
critical
156166透過回呌關聯進行的 Apache Log4Shell RCE 偵枬 (盎接檢查 SSH)NessusMisc.12/17/202110/9/2024
critical
156471Apache Solr Log4Shell 盎接檢查 (CVE-2021-44228)NessusCGI abuses1/5/202210/10/2024
critical
156015Debian DSA-5020-1: apache-log4j2 - セキュリティ曎新NessusDebian Local Security Checks12/12/20212/17/2023
critical
156018Debian DLA-2842-1: apache-log4j2 - LTS セキュリティ曎新NessusDebian Local Security Checks12/13/20212/17/2023
critical
156021FreeBSDgraylog -- log4j パッチを含む (3fadd7e4-f8fb-45a0-a218-8fd6423c338f)NessusFreeBSD Local Security Checks12/13/202111/6/2023
critical
156052FreeBSDbastillion -- log4j の脆匱性 (515df85a-5cd7-11ec-a16d-001517a2e1a4)NessusFreeBSD Local Security Checks12/14/202111/6/2023
critical
156056Raw Socket Logging (Direct Check ) による Apache Log4Shell RCE の怜出NessusMisc.12/14/20217/17/2024
critical
156078FreeBSDserviio -- log4j の脆匱性の圱響を受けたす。(1ea05bb8-5d74-11ec-bb1e-001517a2e1a4)NessusFreeBSD Local Security Checks12/15/202111/6/2023
critical
156375コヌルバックの関連付けによる Apache Log4Shell RCE の怜出 (Direct Check UPnP)NessusMisc.12/29/20217/17/2024
critical
156139openSUSE 15 セキュリティ曎新: log4j (openSUSE-SU-2021:4107-1)NessusSuSE Local Security Checks12/17/20215/1/2023
critical
156153openSUSE 15 セキュリティ曎新: log4j (openSUSE-SU-2021:4094-1)NessusSuSE Local Security Checks12/17/20215/1/2023
critical
156174Amazon Linux AMIjava-1.8.0-openjdk, java-1.7.0-openjdk, java-1.6.0-openjdk (ALAS-2021-1553)NessusAmazon Linux Local Security Checks12/18/20215/1/2023
critical
160410Amazon Linux 2: java-1.8.0-amazon-corretto (ALASCORRETTO8-2021-001)NessusAmazon Linux Local Security Checks5/2/20225/1/2023
critical
156035VMware vCenter Log4Shell ダむレクトチェック (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.12/13/202110/10/2024
critical
156941MobileIron Core Log4Shell の盎接チェック (CVE-2021-44228)NessusWeb Servers1/21/202210/10/2024
critical
168572Amazon Linux 2022 : log4j (ALAS2022-2022-225)NessusAmazon Linux Local Security Checks12/9/20225/1/2023
critical
155999Apache Log4j < 2.15.0 遠端皋匏碌執行 (Nix)NessusMisc.12/10/20215/20/2024
critical
156161Ubuntu 16.04 ESMApache Log4j 2 匱點 (USN-5192-2)NessusUbuntu Local Security Checks12/17/20218/28/2024
critical
156258透過回呌關聯進行的 Apache Log4Shell RCE 偵枬 (盎接檢查 NTP)NessusMisc.12/23/20217/17/2024
critical
156455透過回呌關聯進行的 Apache Log4Shell RCE 偵枬 (盎接檢查 PPTP)NessusMisc.1/4/20227/17/2024
critical
156197透過回呌關聯進行的 Apache Log4Shell RCE 偵枬 (盎接檢查 NetBIOS)NessusMisc.12/20/202110/10/2024
critical