161213 | Cisco Unified Intelligence Center Log4j RCE 弱點 | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
160400 | Cisco Identity Services Log4j 引擎遠端程式碼執行 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/5/2 | 2023/2/17 | critical |
160471 | Splunk Enterprise 8.1.x < 8.1.7.2/8.2.x < 8.2.3.3 Log4j (macOS) | Nessus | MacOS X Local Security Checks | 2022/5/3 | 2023/5/1 | critical |
155998 | Apache Log4j 訊息查閱取代 RCE (Log4Shell) (直接檢查) | Nessus | Web Servers | 2021/12/10 | 2024/7/17 | critical |
156002 | Apache Log4j < 2.15.0 遠端程式碼執行 (Windows) | Nessus | Misc. | 2021/12/10 | 2023/10/27 | critical |
156017 | 透過 log4shell 執行 SIP 指令碼遠端命令 | Nessus | General | 2021/12/12 | 2024/7/17 | critical |
156115 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 FTP) | Nessus | FTP | 2021/12/16 | 2024/9/11 | critical |
156124 | Debian DSA-5022-1:apache-log4j2 - 安全性更新 | Nessus | Debian Local Security Checks | 2021/12/16 | 2023/5/1 | critical |
156158 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 IMAP) | Nessus | Misc. | 2021/12/17 | 2024/7/17 | critical |
156162 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 Telnet) | Nessus | Misc. | 2021/12/17 | 2024/7/17 | critical |
161212 | Cisco SD-WAN vManage Log4j リモートコード実行 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
161213 | Cisco Unified Intelligence Center Log4j RCE | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
155998 | Apache Log4j メッセージ検索置換 RCE (Log4Shell) (Direct Check) | Nessus | Web Servers | 2021/12/10 | 2024/7/17 | critical |
156002 | Apache Log4j < 2.15.0リモートコード実行 (Windows) | Nessus | Misc. | 2021/12/10 | 2023/10/27 | critical |
156017 | log4shell による SIP スクリプトリモートコマンドの実行 | Nessus | General | 2021/12/12 | 2024/7/17 | critical |
156115 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check FTP) | Nessus | FTP | 2021/12/16 | 2024/9/11 | critical |
156124 | Debian DSA-5022-1: apache-log4j2 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/12/16 | 2023/5/1 | critical |
156471 | Apache Solr Log4Shell 直接チェック (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2024/10/10 | critical |
156145 | openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:3999-1) | Nessus | SuSE Local Security Checks | 2021/12/17 | 2023/2/17 | critical |
156150 | openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:1586-1) | Nessus | SuSE Local Security Checks | 2021/12/17 | 2023/2/17 | critical |
156158 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check IMAP) | Nessus | Misc. | 2021/12/17 | 2024/7/17 | critical |
156162 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check Telnet) | Nessus | Misc. | 2021/12/17 | 2024/7/17 | critical |
156166 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check SSH) | Nessus | Misc. | 2021/12/17 | 2024/10/9 | critical |
156182 | Amazon Linux 2:java-17-amazon-corretto, java-11-amazon-corretto, java-1.8.0-openjdk, java-1.7.0-openjdk (ALAS-2021-1731) | Nessus | Amazon Linux Local Security Checks | 2021/12/18 | 2023/5/1 | critical |
156218 | openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:1601-1) | Nessus | SuSE Local Security Checks | 2021/12/21 | 2023/5/1 | critical |
160400 | Cisco Identity Services Log4j Engine のリモートコード実行 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/5/2 | 2023/2/17 | critical |
160471 | Splunk Enterprise 8.1.x < 8.1.7.2/8.2.x < 8.2.3.3 Log4j (macOS) | Nessus | MacOS X Local Security Checks | 2022/5/3 | 2023/5/1 | critical |
156115 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 FTP) | Nessus | FTP | 2021/12/16 | 2024/9/11 | critical |
156124 | Debian DSA-5022-1:apache-log4j2 - 安全更新 | Nessus | Debian Local Security Checks | 2021/12/16 | 2023/5/1 | critical |
156158 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 IMAP) | Nessus | Misc. | 2021/12/17 | 2024/7/17 | critical |
156162 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 Telnet) | Nessus | Misc. | 2021/12/17 | 2024/7/17 | critical |
156166 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 SSH) | Nessus | Misc. | 2021/12/17 | 2024/10/9 | critical |
156182 | Amazon Linux 2:java-17-amazon-corretto、java-11-amazon-corretto、java-1.8.0-openjdk、java-1.7.0-openjdk (ALAS-2021-1731) | Nessus | Amazon Linux Local Security Checks | 2021/12/18 | 2023/5/1 | critical |
155998 | Apache Log4j 消息查找替换 RCE (Log4Shell)(直接检查) | Nessus | Web Servers | 2021/12/10 | 2024/7/17 | critical |
156002 | Apache Log4j < 2.15.0 远程代码执行 (Windows) | Nessus | Misc. | 2021/12/10 | 2023/10/27 | critical |
156017 | 通过 log4shell 进行的 SIP 脚本远程命令执行 | Nessus | General | 2021/12/12 | 2024/7/17 | critical |
156471 | Apache Solr Log4Shell 直接检查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2024/10/10 | critical |
160471 | Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j (macOS) | Nessus | MacOS X Local Security Checks | 2022/5/3 | 2023/5/1 | critical |
161212 | Cisco SD-WAN vManage Log4j 远程代码执行 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
161213 | Cisco Unified Intelligence Center Log4j RCE | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
160400 | Cisco Identity Services Log4j Engine 远程代码执行漏洞 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/5/2 | 2023/2/17 | critical |