搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
156035VMware vCenter Log4Shell ダイレクトチェック (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.2021/12/132024/5/20
critical
156941MobileIron Core Log4Shell の直接チェック (CVE-2021-44228)NessusWeb Servers2022/1/212024/5/20
critical
156473Apache OFBiz Log4Shell 直接チェック (CVE-2021-44228)NessusCGI abuses2022/1/52024/5/20
critical
156753Apache Druid Log4Shell 直接チェック (CVE-2021-44228)NessusCGI abuses2022/1/142024/5/20
critical
156146openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:1577-1)NessusSuSE Local Security Checks2021/12/172023/2/17
critical
156180openSUSE 15 セキュリティ更新: logback (openSUSE-SU-2021:4109-1)NessusSuSE Local Security Checks2021/12/182023/2/17
critical
156146openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1577-1)NessusSuSE Local Security Checks2021/12/172023/2/17
critical
156180openSUSE 15 Security Update : logback (openSUSE-SU-2021:4109-1)NessusSuSE Local Security Checks2021/12/182023/2/17
critical
156473Apache OFBiz Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses2022/1/52024/5/20
critical
156753Apache Druid Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses2022/1/142024/5/20
critical
156145openSUSE 15 Security Update : log4j (openSUSE-SU-2021:3999-1)NessusSuSE Local Security Checks2021/12/172023/2/17
critical
156150openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1586-1)NessusSuSE Local Security Checks2021/12/172023/2/17
critical
156441Ubiquiti UniFi Network Log4Shell 直接检查 (CVE-2021-44228)NessusMisc.2021/12/312024/5/20
critical
156441Ubiquiti UniFi Network Log4Shell 直接檢查 (CVE-2021-44228)NessusMisc.2021/12/312024/5/20
critical
156473Apache OFBiz Log4Shell 直接檢查 (CVE-2021-44228)NessusCGI abuses2022/1/52024/5/20
critical
156753Apache Druid Log4Shell 直接檢查 (CVE-2021-44228)NessusCGI abuses2022/1/142024/5/20
critical
156473Apache OFBiz Log4Shell 直接检查 (CVE-2021-44228)NessusCGI abuses2022/1/52024/5/20
critical
156753Apache Druid Log4Shell 直接检查 (CVE-2021-44228)NessusCGI abuses2022/1/142024/5/20
critical
163453Apache Apereo CAS Log4Shell 直接チェック (CVE-2021-44228)NessusCGI abuses2022/7/262024/5/20
critical
163453Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses2022/7/262024/5/20
critical
163453Apache Apereo CAS Log4Shell 直接檢查 (CVE-2021-44228)NessusCGI abuses2022/7/262024/5/20
critical
163453Apache Apereo CAS Log4Shell 直接检查 (CVE-2021-44228)NessusCGI abuses2022/7/262024/5/20
critical
156893Oracle Primavera Gateway (2022 年 1 月 CPU)NessusCGI abuses2022/1/202023/11/20
medium
156145openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:3999-1)NessusSuSE Local Security Checks2021/12/172023/2/17
critical
156150openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:1586-1)NessusSuSE Local Security Checks2021/12/172023/2/17
critical
156893Oracle Primavera Gateway(2022 年 1 月 CPU)NessusCGI abuses2022/1/202023/11/20
medium
156054Ubuntu 18.04 LTS / 20.04 LTS:Apache Log4j 2 漏洞 (USN-5192-1)NessusUbuntu Local Security Checks2021/12/142023/10/16
critical
156132通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 SMTP)NessusSMTP problems2021/12/172024/5/20
critical
156157通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 POP3)NessusMisc.2021/12/172024/5/20
critical
156256通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 SNMP)NessusMisc.2021/12/232024/5/20
critical
156257通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 DNS)NessusDNS2021/12/232024/5/20
critical
156559通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 RPCBIND)NessusRPC2022/1/72024/5/20
critical
156669通过回调关联检测 Apache Log4Shell RCE (直接检查 MSRPC)NessusMisc.2022/1/122024/5/20
critical
156893Oracle Primavera Gateway (2022 年 1 月 CPU)NessusCGI abuses2022/1/202023/11/20
medium
155999Apache Log4j < 2.15.0リモートコード実行 (Nix)NessusMisc.2021/12/102024/5/20
critical
156161Ubuntu 16.04 ESM: Apache Log4j 2 の脆弱性 (USN-5192-2)NessusUbuntu Local Security Checks2021/12/172023/10/23
critical
156197コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check NetBIOS)NessusMisc.2021/12/202024/5/20
critical
156232コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check SMB)NessusGain a shell remotely2021/12/212024/5/20
critical
156258コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check NTP)NessusMisc.2021/12/232024/5/20
critical
156455コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check PPTP)NessusMisc.2022/1/42024/5/20
critical
156893Oracle Primavera Gateway (Jan 2022 CPU)NessusCGI abuses2022/1/202023/11/20
medium
155999Apache Log4j < 2.15.0 Remote Code Execution (Nix)NessusMisc.2021/12/102024/5/20
critical
156161Ubuntu 16.04 ESM : Apache Log4j 2 vulnerability (USN-5192-2)NessusUbuntu Local Security Checks2021/12/172023/10/23
critical
156197Apache Log4Shell RCE detection via callback correlation (Direct Check NetBIOS)NessusMisc.2021/12/202024/5/20
critical
156232Apache Log4Shell RCE detection via callback correlation (Direct Check SMB)NessusGain a shell remotely2021/12/212024/5/20
critical
156258Apache Log4Shell RCE detection via callback correlation (Direct Check NTP)NessusMisc.2021/12/232024/5/20
critical
156455Apache Log4Shell RCE detection via callback correlation (Direct Check PPTP)NessusMisc.2022/1/42024/5/20
critical
159065FreeBSD : openhab -- log4j remote code injection (93a1c9a7-5bef-11ec-a47a-001517a2e1a4)NessusFreeBSD Local Security Checks2022/3/182023/11/6
critical
156018Debian DLA-2842-1:apache-log4j2 - LTS 安全性更新NessusDebian Local Security Checks2021/12/132023/2/17
critical
156056透過原始通訊端記錄 (直接檢查) 進行的 Apache Log4Shell RCE 偵測NessusMisc.2021/12/142024/5/20
critical