156153 | openSUSE 15 Security Update : log4j (openSUSE-SU-2021:4094-1) | Nessus | SuSE Local Security Checks | 2021/12/17 | 2023/5/1 | critical |
156174 | Amazon Linux AMI : java-1.8.0-openjdk, java-1.7.0-openjdk, java-1.6.0-openjdk (ALAS-2021-1553) | Nessus | Amazon Linux Local Security Checks | 2021/12/18 | 2023/5/1 | critical |
156375 | Apache Log4Shell RCE detection via callback correlation (Direct Check UPnP) | Nessus | Misc. | 2021/12/29 | 2024/7/17 | critical |
168572 | Amazon Linux 2022 : log4j (ALAS2022-2022-225) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2023/5/1 | critical |
156104 | Ubuntu 20.04 LTS:Apache Log4j 2 弱點 (USN-5197-1) | Nessus | Ubuntu Local Security Checks | 2021/12/15 | 2024/8/28 | critical |
160993 | Amazon Linux 2:java-11-openjdk (ALASJAVA-OPENJDK11-2021-001) | Nessus | Amazon Linux Local Security Checks | 2022/5/11 | 2023/5/1 | critical |
156197 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 NetBIOS) | Nessus | Misc. | 2021/12/20 | 2024/10/10 | critical |
156232 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SMB) | Nessus | Gain a shell remotely | 2021/12/21 | 2024/10/10 | critical |
156258 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 NTP) | Nessus | Misc. | 2021/12/23 | 2024/7/17 | critical |
156441 | Ubiquiti UniFi Network Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | Misc. | 2021/12/31 | 2024/10/10 | critical |
156455 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 PPTP) | Nessus | Misc. | 2022/1/4 | 2024/7/17 | critical |
155999 | Apache Log4j < 2.15.0 遠端程式碼執行 (Nix) | Nessus | Misc. | 2021/12/10 | 2024/5/20 | critical |
156161 | Ubuntu 16.04 ESM:Apache Log4j 2 弱點 (USN-5192-2) | Nessus | Ubuntu Local Security Checks | 2021/12/17 | 2024/10/29 | critical |
156941 | MobileIron Core Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | Web Servers | 2022/1/21 | 2024/10/10 | critical |
156174 | Amazon Linux AMI:java-1.8.0-openjdk、java-1.7.0-openjdk、java-1.6.0-openjdk (ALAS-2021-1553) | Nessus | Amazon Linux Local Security Checks | 2021/12/18 | 2023/5/1 | critical |
156375 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 UPnP) | Nessus | Misc. | 2021/12/29 | 2024/7/17 | critical |
156015 | Debian DSA-5020-1:apache-log4j2 - 安全性更新 | Nessus | Debian Local Security Checks | 2021/12/12 | 2023/2/17 | critical |
156018 | Debian DLA-2842-1:apache-log4j2 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/12/13 | 2023/2/17 | critical |
156035 | VMware vCenter Log4Shell 直接檢查 (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 2021/12/13 | 2024/10/10 | critical |
156056 | 透過原始通訊端記錄 (直接檢查) 進行的 Apache Log4Shell RCE 偵測 | Nessus | Misc. | 2021/12/14 | 2024/7/17 | critical |
160410 | Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2021-001) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2023/5/1 | critical |
168572 | Amazon Linux 2022:log4j (ALAS2022-2022-225) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2023/5/1 | critical |
156941 | MobileIron Core Log4Shell 直接检查 (CVE-2021-44228) | Nessus | Web Servers | 2022/1/21 | 2024/10/10 | critical |
156015 | Debian DSA-5020-1:apache-log4j2 - 安全更新 | Nessus | Debian Local Security Checks | 2021/12/12 | 2023/2/17 | critical |
156018 | Debian DLA-2842-1:apache-log4j2 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/12/13 | 2023/2/17 | critical |
156035 | VMware vCenter Log4Shell 直接检查 (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 2021/12/13 | 2024/10/10 | critical |
156375 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 UPnP) | Nessus | Misc. | 2021/12/29 | 2024/7/17 | critical |
156056 | 通过原始套接字日志记录进行的 Apache Log4Shell RCE 检测(直接检查) | Nessus | Misc. | 2021/12/14 | 2024/7/17 | critical |
156174 | Amazon Linux AMI:java-1.8.0-openjdk、java-1.7.0-openjdk、java-1.6.0-openjdk (ALAS-2021-1553) | Nessus | Amazon Linux Local Security Checks | 2021/12/18 | 2023/5/1 | critical |
160410 | Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2021-001) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2023/5/1 | critical |
168572 | Amazon Linux 2022:log4j (ALAS2022-2022-225) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2023/5/1 | critical |
156014 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check HTTP) | Nessus | Web Servers | 2021/12/11 | 2024/7/17 | critical |
156016 | パスの列挙による Apache Log4Shell RCE の検出 (Direct Check HTTP) | Nessus | CGI abuses | 2021/12/12 | 2024/7/17 | critical |
156026 | FreeBSD:OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716) | Nessus | FreeBSD Local Security Checks | 2021/12/13 | 2023/11/6 | critical |
156112 | Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730) | Nessus | Amazon Linux Local Security Checks | 2021/12/16 | 2023/5/1 | critical |
157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15/ 9.1.12-h3 / 10.0.8-h8 複数の RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2022/2/10 | 2023/5/1 | critical |
156753 | Apache Druid Log4Shell 直接チェック (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/14 | 2024/10/10 | critical |
156473 | Apache OFBiz Log4Shell 直接チェック (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2024/7/17 | critical |
156560 | VMware Horizon Log4Shell 直接チェック (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 2022/1/7 | 2024/10/10 | critical |
161813 | Cisco UCS Director Log4j リモートコード実行 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/6/3 | 2023/2/17 | critical |
168496 | Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCE | Nessus | CGI abuses | 2022/12/8 | 2023/2/17 | critical |
163453 | Apache Apereo CAS Log4Shell 直接チェック (CVE-2021-44228) | Nessus | CGI abuses | 2022/7/26 | 2024/7/17 | critical |
156932 | VMware vRealize Operations Manager Log4Shell 直接チェック (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 2022/1/21 | 2024/10/29 | critical |
160471 | Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j (macOS) | Nessus | MacOS X Local Security Checks | 2022/5/3 | 2023/5/1 | critical |
160400 | Cisco Identity Services Log4j Engine Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/5/2 | 2023/2/17 | critical |
155998 | Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check) | Nessus | Web Servers | 2021/12/10 | 2024/7/17 | critical |
156002 | Apache Log4j < 2.15.0 Remote Code Execution (Windows) | Nessus | Misc. | 2021/12/10 | 2023/10/27 | critical |
156017 | SIP Script Remote Command Execution via log4shell | Nessus | General | 2021/12/12 | 2024/7/17 | critical |
156115 | Apache Log4Shell RCE detection via callback correlation (Direct Check FTP) | Nessus | FTP | 2021/12/16 | 2024/9/11 | critical |
156124 | Debian DSA-5022-1 : apache-log4j2 - security update | Nessus | Debian Local Security Checks | 2021/12/16 | 2023/5/1 | critical |