Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
156473Apache OFBiz Log4Shell 直接檢查 (CVE-2021-44228)NessusCGI abuses1/5/20227/17/2024
critical
161813Cisco UCS Director Log4j 遠端程式碼執行弱點 (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO6/3/20222/17/2023
critical
163453Apache Apereo CAS Log4Shell 直接檢查 (CVE-2021-44228)NessusCGI abuses7/26/20227/17/2024
critical
168496Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCENessusCGI abuses12/8/20222/17/2023
critical
156015Debian DSA-5020-1: apache-log4j2 - セキュリティ更新NessusDebian Local Security Checks12/12/20212/17/2023
critical
156018Debian DLA-2842-1: apache-log4j2 - LTS セキュリティ更新NessusDebian Local Security Checks12/13/20212/17/2023
critical
156021FreeBSD:graylog -- log4j パッチを含む (3fadd7e4-f8fb-45a0-a218-8fd6423c338f)NessusFreeBSD Local Security Checks12/13/202111/6/2023
critical
156052FreeBSD:bastillion -- log4j の脆弱性 (515df85a-5cd7-11ec-a16d-001517a2e1a4)NessusFreeBSD Local Security Checks12/14/202111/6/2023
critical
156056Raw Socket Logging (Direct Check ) による Apache Log4Shell RCE の検出NessusMisc.12/14/20217/17/2024
critical
156078FreeBSD:serviio -- log4j の脆弱性の影響を受けます。(1ea05bb8-5d74-11ec-bb1e-001517a2e1a4)NessusFreeBSD Local Security Checks12/15/202111/6/2023
critical
156375コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check UPnP)NessusMisc.12/29/20217/17/2024
critical
156139openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:4107-1)NessusSuSE Local Security Checks12/17/20215/1/2023
critical
156153openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:4094-1)NessusSuSE Local Security Checks12/17/20215/1/2023
critical
156174Amazon Linux AMI:java-1.8.0-openjdk, java-1.7.0-openjdk, java-1.6.0-openjdk (ALAS-2021-1553)NessusAmazon Linux Local Security Checks12/18/20215/1/2023
critical
160410Amazon Linux 2: java-1.8.0-amazon-corretto (ALASCORRETTO8-2021-001)NessusAmazon Linux Local Security Checks5/2/20225/1/2023
critical
168572Amazon Linux 2022 : log4j (ALAS2022-2022-225)NessusAmazon Linux Local Security Checks12/9/20225/1/2023
critical
156941MobileIron Core Log4Shell の直接チェック (CVE-2021-44228)NessusWeb Servers1/21/20229/3/2024
critical
156035VMware vCenter Log4Shell ダイレクトチェック (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.12/13/20219/3/2024
critical
156124Debian DSA-5022-1 : apache-log4j2 - security updateNessusDebian Local Security Checks12/16/20215/1/2023
critical
156182Amazon Linux 2 : java-17-amazon-corretto, java-11-amazon-corretto, java-1.8.0-openjdk, java-1.7.0-openjdk (ALAS-2021-1731)NessusAmazon Linux Local Security Checks12/18/20215/1/2023
critical
156218openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1601-1)NessusSuSE Local Security Checks12/21/20215/1/2023
critical
160471Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j (macOS)NessusMacOS X Local Security Checks5/3/20225/1/2023
critical
156471Apache Solr Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/5/20229/3/2024
critical
160400Cisco Identity Services Log4j Engine Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO5/2/20222/17/2023
critical
161212Cisco SD-WAN vManage Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO5/16/20222/17/2023
critical
161213Cisco Unified Intelligence Center Log4j RCENessusCISCO5/16/20222/17/2023
critical
155998Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check)NessusWeb Servers12/10/20217/17/2024
critical
156002Apache Log4j < 2.15.0 Remote Code Execution (Windows)NessusMisc.12/10/202110/27/2023
critical
156017SIP Script Remote Command Execution via log4shellNessusGeneral12/12/20217/17/2024
critical
156145openSUSE 15 Security Update : log4j (openSUSE-SU-2021:3999-1)NessusSuSE Local Security Checks12/17/20212/17/2023
critical
156150openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1586-1)NessusSuSE Local Security Checks12/17/20212/17/2023
critical
156158Apache Log4Shell RCE detection via callback correlation (Direct Check IMAP)NessusMisc.12/17/20217/17/2024
critical
156162Apache Log4Shell RCE detection via callback correlation (Direct Check Telnet)NessusMisc.12/17/20217/17/2024
critical
156115Apache Log4Shell RCE detection via callback correlation (Direct Check FTP)NessusFTP12/16/20219/11/2024
critical
156166Apache Log4Shell RCE detection via callback correlation (Direct Check SSH)NessusMisc.12/17/20219/11/2024
critical
156014通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 HTTP)NessusWeb Servers12/11/20217/17/2024
critical
156016通过路径枚举进行的 Apache Log4Shell RCE 检测(直接检查 HTTP)NessusCGI abuses12/12/20217/17/2024
critical
156473Apache OFBiz Log4Shell 直接检查 (CVE-2021-44228)NessusCGI abuses1/5/20227/17/2024
critical
161813Cisco UCS Director Log4j 远程代码执行漏洞 (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO6/3/20222/17/2023
critical
163453Apache Apereo CAS Log4Shell 直接检查 (CVE-2021-44228)NessusCGI abuses7/26/20227/17/2024
critical
168496Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCENessusCGI abuses12/8/20222/17/2023
critical
156112Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730)NessusAmazon Linux Local Security Checks12/16/20215/1/2023
critical
157876Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 多个 RCE (Log4Shell)NessusPalo Alto Local Security Checks2/10/20225/1/2023
critical
156753Apache Druid Log4Shell 直接检查 (CVE-2021-44228)NessusCGI abuses1/14/20229/3/2024
critical
156560VMware Horizon Log4Shell 直接检查 (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/7/20229/3/2024
critical
156932VMware vRealize Operations Manager Log4Shell 直接检查 (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/21/20229/3/2024
critical
155998Apache Log4j 訊息查閱取代 RCE (Log4Shell) (直接檢查)NessusWeb Servers12/10/20217/17/2024
critical
156002Apache Log4j < 2.15.0 遠端程式碼執行 (Windows)NessusMisc.12/10/202110/27/2023
critical
156017透過 log4shell 執行 SIP 指令碼遠端命令NessusGeneral12/12/20217/17/2024
critical
156158透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 IMAP)NessusMisc.12/17/20217/17/2024
critical