Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
156164Apache Log4Shell CVE-2021-45046 繞過遠端程式碼執行NessusWeb Servers12/17/20215/20/2024
critical
168572Amazon Linux 2022 : log4j (ALAS2022-2022-225)NessusAmazon Linux Local Security Checks12/9/20225/1/2023
critical
158383Splunk Enterprise 8.1.x < 8.1.7.2/8.2.x < 8.2.3.3 Log4jNessusCGI abuses2/25/20225/1/2023
critical
156103Apache Log4j 1.2 JMSAppender 远程代码执行 (CVE-2021-4104)NessusMisc.12/15/20216/13/2024
high
156206Oracle Linux 7:log4j (ELSA-2021-5206)NessusOracle Linux Local Security Checks12/20/202111/22/2023
high
156871Amazon Linux AMI:log4j (ALAS-2022-1562)NessusAmazon Linux Local Security Checks1/20/202211/20/2023
critical
157374RHEL 6/7:Red Hat JBoss Enterprise Application Platform 6.4 (RHSA-2022: 0438)NessusRed Hat Local Security Checks2/4/20224/28/2024
critical
164872RHEL 8 : parfait:0.5 (RHSA-2022: 0289)NessusRed Hat Local Security Checks9/8/20224/28/2024
critical
180057Amazon Linux 2:log4j (ALAS-2022-1739)NessusAmazon Linux Local Security Checks8/23/20238/24/2023
critical
187119GLSA-202312-02:Minecraft 服务器:远程代码执行NessusGentoo Local Security Checks12/20/202312/20/2023
high
157127Oracle WebLogic Server(2022 年 1 月 CPU)NessusMisc.1/26/20221/4/2024
critical
156164Apache Log4Shell CVE-2021-45046 绕过远程代码执行NessusWeb Servers12/17/20215/20/2024
critical
164805GLSA-202209-02 : IBM Spectrum Protect:多个漏洞NessusGentoo Local Security Checks9/7/202210/12/2023
critical
156112Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730)NessusAmazon Linux Local Security Checks12/16/20215/1/2023
critical
157876Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 多個 RCE (Log4Shell)NessusPalo Alto Local Security Checks2/10/20225/1/2023
critical
156112Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730)NessusAmazon Linux Local Security Checks12/16/20215/1/2023
critical
157876Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 多个 RCE (Log4Shell)NessusPalo Alto Local Security Checks2/10/20225/1/2023
critical
187119GLSA-202312-02: Minecraft Server:遠端程式碼執行NessusGentoo Local Security Checks12/20/202312/20/2023
high
156103Apache Log4j 1.2 JMSAppender 遠端程式碼執行 (CVE-2021-4104)NessusMisc.12/15/20216/13/2024
high
156206Oracle Linux 7:log4j (ELSA-2021-5206)NessusOracle Linux Local Security Checks12/20/202111/22/2023
high
156871Amazon Linux AMI:log4j (ALAS-2022-1562)NessusAmazon Linux Local Security Checks1/20/202211/20/2023
critical
157374RHEL 6/7:Red Hat JBoss Enterprise Application Platform 6.4 (RHSA-2022: 0438)NessusRed Hat Local Security Checks2/4/20224/28/2024
critical
164872RHEL 8:parfait:0.5 (RHSA-2022: 0289)NessusRed Hat Local Security Checks9/8/20224/28/2024
critical
180057Amazon Linux 2:log4j (ALAS-2022-1739)NessusAmazon Linux Local Security Checks8/23/20238/24/2023
critical
157127Oracle WebLogic Server (2022 年 1 月 CPU)NessusMisc.1/26/20221/4/2024
critical
164805GLSA-202209-02:IBM Spectrum Protect:多個弱點NessusGentoo Local Security Checks9/7/202210/12/2023
critical
156112Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730)NessusAmazon Linux Local Security Checks12/16/20215/1/2023
critical
157876Palo Alto Networks PAN-OS for Panorama < 9.0.15/ 9.1.12-h3 / 10.0.8-h8 複数の RCE (Log4Shell)NessusPalo Alto Local Security Checks2/10/20225/1/2023
critical
156164Apache Log4Shell CVE-2021-45046 リモートコード実行のバイパスNessusWeb Servers12/17/20215/20/2024
critical
159664RHEL 8:Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022: 1297)NessusRed Hat Local Security Checks4/12/20226/3/2024
critical
158383Splunk Enterprise 8.1.x < 8.1.7.1 / 8.2.x < 8.2.3.3 Log4jNessusCGI abuses2/25/20225/1/2023
critical
158383Splunk Enterprise 8.1.x < 8.1.7.1 / 8.2.x < 8.2.3.3 Log4jNessusCGI abuses2/25/20225/1/2023
critical
164603Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.1)NessusMisc.9/1/20223/5/2024
critical
156712Ubuntu 18.04 LTS / 20.04 LTS : Apache Log4j 1.2の脆弱性 (USN-5223-1)NessusUbuntu Local Security Checks1/13/202210/16/2023
high
157376RHEL 7/8: Red Hat JBoss Enterprise Application Platform 7.4(RHSA-2022: 0436)NessusRed Hat Local Security Checks2/4/20226/3/2024
critical
157854RHEL 8: RHV Manager (ovirt-engine) セキュリティ更新 [ovirt-4.4.10-1] (Low) (RHSA-2022: 0475)NessusRed Hat Local Security Checks2/9/20226/3/2024
critical
157904RHEL 8: parfait: 0.5 (RHSA-2022: 0290)NessusRed Hat Local Security Checks2/11/20224/28/2024
critical
158057RHEL 7: Red Hat JBoss Web Server 3.1 Service Pack 14 セキュリティ更新 (重要度低) (RHSA-2022: 0524)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical
156170SUSE SLED12/ SLES12セキュリティ更新プログラム: log4j (SUSE-SU-2021:4115-1)NessusSuSE Local Security Checks12/18/20217/14/2023
high
156177openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:4111-1)NessusSuSE Local Security Checks12/18/202111/22/2023
high
156201RHEL 6/7: log4j (RHSA-2021: 5206)NessusRed Hat Local Security Checks12/20/20214/28/2024
high
156240CentOS 7: log4j(CESA-2021:5206)NessusCentOS Local Security Checks12/21/202111/22/2023
high
156261RHEL 7 : rh-maven36-log4j12 (RHSA-2021: 5269)NessusRed Hat Local Security Checks12/23/20214/28/2024
high
164870RHEL 8: parfait: 0.5 (RHSA-2022: 0291)NessusRed Hat Local Security Checks9/8/20224/28/2024
critical
159664RHEL 8:Red Hat JBoss 企业应用平台 7.4.4 (RHSA-2022: 1297)NessusRed Hat Local Security Checks4/12/20226/3/2024
critical
156104Ubuntu 20.04 LTS : Apache Log4j 2 の脆弱性 (USN-5197-1)NessusUbuntu Local Security Checks12/15/202110/20/2023
critical
160993Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2021-001)NessusAmazon Linux Local Security Checks5/11/20225/1/2023
critical
156104Ubuntu 20.04 LTS:Apache Log4j 2 漏洞 (USN-5197-1)NessusUbuntu Local Security Checks12/15/202110/20/2023
critical
160993Amazon Linux 2:java-11-openjdk (ALASJAVA-OPENJDK11-2021-001)NessusAmazon Linux Local Security Checks5/11/20225/1/2023
critical
164603Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1)NessusMisc.9/1/20223/5/2024
critical