プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
156169SUSE SLES15 セキュリティ更新プログラム: log4j (SUSE-SU-2021:4111-1)NessusSuSE Local Security Checks2021/12/182023/7/14
high
156172SUSE SLED15/ SLES15セキュリティ更新プログラム: log4j12 (SUSE-SU-2021:4112-1)NessusSuSE Local Security Checks2021/12/182023/7/14
high
156871Amazon Linux AMI:log4j (ALAS-2022-1562)NessusAmazon Linux Local Security Checks2022/1/202024/12/11
critical
180057Amazon Linux 2 : log4j (ALAS-2022-1739)NessusAmazon Linux Local Security Checks2023/8/232024/12/11
critical
156103Apache Log4j 1.2 JMSAppender リモートコード実行 (CVE-2021-4104)NessusMisc.2021/12/152024/6/13
high
156181openSUSE 15 セキュリティ更新: log4j12 (openSUSE-SU-2021:4112-1)NessusSuSE Local Security Checks2021/12/182023/11/22
high
156206Oracle Linux 7 : log4j (ELSA-2021-5206)NessusOracle Linux Local Security Checks2021/12/202024/11/1
high
157127Oracle WebLogic Server (2020 年 4 月 CPU)NessusMisc.2022/1/262025/1/24
high
157374RHEL 6/7: Red Hat JBoss Enterprise Application Platform 6.4(RHSA-2022: 0438)NessusRed Hat Local Security Checks2022/2/42024/11/7
critical
164872RHEL 8: parfait: 0.5 (RHSA-2022: 0289)NessusRed Hat Local Security Checks2022/9/82024/11/7
critical
156112Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730)NessusAmazon Linux Local Security Checks2021/12/162024/12/11
critical
157876Palo Alto Networks PAN-OS for Panorama < 9.0.15/ 9.1.12-h3 / 10.0.8-h8 複数の RCE (Log4Shell)NessusPalo Alto Local Security Checks2022/2/102023/5/1
critical
216679RHEL 7: Red Hat JBoss Enterprise Application Platform 7.3.12 (RHSA-2025:1747)NessusRed Hat Local Security Checks2025/2/242025/6/5
high
156124Debian DSA-5022-1: apache-log4j2 - セキュリティ更新NessusDebian Local Security Checks2021/12/162025/1/24
critical
156182Amazon Linux 2:java-17-amazon-corretto, java-11-amazon-corretto, java-1.8.0-openjdk, java-1.7.0-openjdk (ALAS-2021-1731)NessusAmazon Linux Local Security Checks2021/12/182024/12/11
critical
156218openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:1601-1)NessusSuSE Local Security Checks2021/12/212023/5/1
critical
160471Splunk Enterprise 8.1.x < 8.1.7.2/8.2.x < 8.2.3.3 Log4j (macOS)NessusMacOS X Local Security Checks2022/5/32023/5/1
critical
159664RHEL 8: Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022: 1297)NessusRed Hat Local Security Checks2022/4/122024/11/7
critical
168572Amazon Linux 2022 : log4j (ALAS2022-2022-225)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
critical
156057Apache Log4j 2.x< 2.16.0RCENessusMisc.2021/12/142023/5/1
critical
156324FreeBSD:OpenSearch -- Log4Shell (b0f49cb9-6736-11ec-9eea-589cfc007716)NessusFreeBSD Local Security Checks2021/12/272023/11/6
critical
164564Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.0.2.5)NessusMisc.2022/9/12025/2/17
high
156054Ubuntu 18.04LTS/20.04 LTS:Apache Log4j 2 の脆弱性 (USN-5192-1)NessusUbuntu Local Security Checks2021/12/142024/8/27
critical
156132コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check SMTP)NessusSMTP problems2021/12/172025/7/14
critical
156146openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:1577-1)NessusSuSE Local Security Checks2021/12/172023/2/17
critical
156157コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check POP3)NessusMisc.2021/12/172025/7/14
critical
156180openSUSE 15 セキュリティ更新: logback (openSUSE-SU-2021:4109-1)NessusSuSE Local Security Checks2021/12/182023/2/17
critical
156256コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check SNMP)NessusMisc.2021/12/232025/7/25
critical
156257コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check DNS)NessusDNS2021/12/232025/7/14
critical
156558Apache JSPWiki Log4Shell 直接チェック (CVE-2021-44228)NessusCGI abuses2022/1/72025/7/14
critical
156559コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check RPCBIND)NessusRPC2022/1/72025/7/14
critical
156669コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check MSRPC)NessusMisc.2022/1/122025/7/21
critical
164603Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.1)NessusMisc.2022/9/12025/2/17
high
156170SUSE SLED12/ SLES12セキュリティ更新プログラム: log4j (SUSE-SU-2021:4115-1)NessusSuSE Local Security Checks2021/12/182023/7/14
high
156177openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:4111-1)NessusSuSE Local Security Checks2021/12/182023/11/22
high
156201RHEL 6 / 7 : log4j (RHSA-2021:5206)NessusRed Hat Local Security Checks2021/12/202024/11/7
high
156240CentOS 7:log4j(RHSA-2021:5206)NessusCentOS Local Security Checks2021/12/212024/10/9
high
156261RHEL 7 : rh-maven36-log4j12 (RHSA-2021: 5269)NessusRed Hat Local Security Checks2021/12/232024/11/7
high
156712Ubuntu 18.04 LTS / 20.04 LTS : Apache Log4j 1.2の脆弱性 (USN-5223-1)NessusUbuntu Local Security Checks2022/1/132024/8/27
high
157376RHEL 7/8: Red Hat JBoss Enterprise Application Platform 7.4(RHSA-2022: 0436)NessusRed Hat Local Security Checks2022/2/42024/11/7
critical
157854RHEL 8: RHV Manager (ovirt-engine) セキュリティ更新 [ovirt-4.4.10-1] (Low) (RHSA-2022: 0475)NessusRed Hat Local Security Checks2022/2/92024/11/7
critical
157904RHEL 8: parfait: 0.5 (RHSA-2022: 0290)NessusRed Hat Local Security Checks2022/2/112025/3/6
critical
158057RHEL 7: Red Hat JBoss Web Server 3.1 Service Pack 14 セキュリティ更新 (重要度低) (RHSA-2022: 0524)NessusRed Hat Local Security Checks2022/2/142024/11/7
critical
164870RHEL 8: parfait: 0.5 (RHSA-2022: 0291)NessusRed Hat Local Security Checks2022/9/82024/11/7
critical
184625Rocky Linux 8parfait:0.5RLSA-2022:0290NessusRocky Linux Local Security Checks2023/11/62023/11/6
critical
211908RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.11 セキュリティの更新 (重要) (RHSA-2024:10207)NessusRed Hat Local Security Checks2024/11/272025/7/11
critical
156014コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check HTTP)NessusWeb Servers2021/12/112025/7/14
critical
156016パスの列挙による Apache Log4Shell RCE の検出 (Direct Check HTTP)NessusCGI abuses2021/12/122025/7/14
critical
156026FreeBSD:OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716)NessusFreeBSD Local Security Checks2021/12/132023/11/6
critical
156473Apache OFBiz Log4Shell 直接チェック (CVE-2021-44228)NessusCGI abuses2022/1/52025/7/14
critical