プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
183545Ubuntu 16.04 ESM: Apache Log4j 1.2の脆弱性 (USN-5223-2)NessusUbuntu Local Security Checks2023/10/202023/10/20
high
180057Amazon Linux 2 : log4j (ALAS-2022-1739)NessusAmazon Linux Local Security Checks2023/8/232023/8/24
critical
168572Amazon Linux 2022 : log4j (ALAS2022-2022-225)NessusAmazon Linux Local Security Checks2022/12/92023/5/1
critical
168496Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCENessusCGI abuses2022/12/82023/2/17
critical
164603Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.1)NessusMisc.2022/9/12024/3/5
critical
164601Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.4)NessusMisc.2022/9/12024/3/25
critical
164572Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.1.1)NessusMisc.2022/9/12024/3/25
critical
164564Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.0.2.5)NessusMisc.2022/9/12024/2/2
critical
163453Apache Apereo CAS Log4Shell 直接チェック (CVE-2021-44228)NessusCGI abuses2022/7/262024/3/19
critical
162309Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2022-1806)NessusAmazon Linux Local Security Checks2022/6/162022/6/29
high
162308Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2022-1601)NessusAmazon Linux Local Security Checks2022/6/162022/6/29
high
161813Cisco UCS Director Log4j リモートコード実行 (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO2022/6/32023/2/17
critical
161213Cisco Unified Intelligence Center Log4j RCENessusCISCO2022/5/162023/2/17
critical
161212Cisco SD-WAN vManage Log4j リモートコード実行 (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO2022/5/162023/2/17
critical
160993Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2021-001)NessusAmazon Linux Local Security Checks2022/5/112023/5/1
critical
160471Splunk Enterprise 8.1.x < 8.1.7.2/8.2.x < 8.2.3.3 Log4j (macOS)NessusMacOS X Local Security Checks2022/5/32023/5/1
critical
160410Amazon Linux 2: java-1.8.0-amazon-corretto (ALASCORRETTO8-2021-001)NessusAmazon Linux Local Security Checks2022/5/22023/5/1
critical
160400Cisco Identity Services Log4j Engine のリモートコード実行 (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO2022/5/22023/2/17
critical
159910Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2022-1580)NessusAmazon Linux Local Security Checks2022/4/192023/11/1
high
159907Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2022-1773)NessusAmazon Linux Local Security Checks2022/4/192023/11/1
high
159664RHEL 8: Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022: 1297)NessusRed Hat Local Security Checks2022/4/122024/4/28
critical
159653RHEL 7: Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022: 1296)NessusRed Hat Local Security Checks2022/4/122024/4/28
critical
158383Splunk Enterprise 8.1.x < 8.1.7.2/8.2.x < 8.2.3.3 Log4jNessusCGI abuses2022/2/252023/5/1
critical
158150openSUSE 15 セキュリティ更新: kafka (openSUSE-SU-2022:0038-1)NessusSuSE Local Security Checks2022/2/182023/11/8
critical
157876Palo Alto Networks PAN-OS for Panorama < 9.0.15/ 9.1.12-h3 / 10.0.8-h8 複数の RCE (Log4Shell)NessusPalo Alto Local Security Checks2022/2/102023/5/1
critical
157261Debian DLA-2905-1: apache-log4j1.2 - LTS セキュリティ更新NessusDebian Local Security Checks2022/1/312023/11/17
critical
157159Oracle Linux 8: parfait: 0.5 (ELSA-2022-0290)NessusOracle Linux Local Security Checks2022/1/272023/11/17
critical
157137Oracle Linux 6: log4j (ELSA-2022-9056)NessusOracle Linux Local Security Checks2022/1/262023/11/17
high
156941MobileIron Core Log4Shell の直接チェック (CVE-2021-44228)NessusWeb Servers2022/1/212024/4/23
critical
156932VMware vRealize Operations Manager Log4Shell 直接チェック (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.2022/1/212024/4/23
critical
156893Oracle Primavera Gateway (2022 年 1 月 CPU)NessusCGI abuses2022/1/202023/11/20
medium
156891Oracle Primavera P6 Enterprise Project Portfolio Management (2022 年 1 月 CPU)NessusCGI abuses2022/1/202023/11/20
high
156871Amazon Linux AMI:log4j (ALAS-2022-1562)NessusAmazon Linux Local Security Checks2022/1/202023/11/20
critical
156753Apache Druid Log4Shell 直接チェック (CVE-2021-44228)NessusCGI abuses2022/1/142024/4/23
critical
156712Ubuntu 18.04 LTS / 20.04 LTS : Apache Log4j 1.2の脆弱性 (USN-5223-1)NessusUbuntu Local Security Checks2022/1/132023/10/16
high
156669コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check MSRPC)NessusMisc.2022/1/122024/4/29
critical
156560VMware Horizon Log4Shell 直接チェック (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.2022/1/72024/4/23
critical
156559コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check RPCBIND)NessusRPC2022/1/72024/3/19
critical
156558Apache JSPWiki Log4Shell 直接チェック (CVE-2021-44228)NessusCGI abuses2022/1/72024/3/19
critical
156473Apache OFBiz Log4Shell 直接チェック (CVE-2021-44228)NessusCGI abuses2022/1/52024/3/19
critical
156471Apache Solr Log4Shell 直接チェック (CVE-2021-44228)NessusCGI abuses2022/1/52024/4/23
critical
156455コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check PPTP)NessusMisc.2022/1/42024/3/19
critical
156441Ubiquiti UniFi Network Log4Shell 直接チェック (CVE-2021-44228)NessusMisc.2021/12/312024/4/23
critical
156375コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check UPnP)NessusMisc.2021/12/292024/3/19
critical
156340openSUSE 15 セキュリティ更新: kafka (openSUSE-SU-2021:1631-1)NessusSuSE Local Security Checks2021/12/292023/11/21
high
156324FreeBSD:OpenSearch -- Log4Shell (b0f49cb9-6736-11ec-9eea-589cfc007716)NessusFreeBSD Local Security Checks2021/12/272023/11/6
critical
156279openSUSE 15 セキュリティ更新: logback (openSUSE-SU-2021:1613-1)NessusSuSE Local Security Checks2021/12/252023/2/17
critical
156276openSUSE 15 セキュリティ更新: log4j12 (openSUSE-SU-2021:1612-1)NessusSuSE Local Security Checks2021/12/252023/11/22
high
156264Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2021-1554)NessusAmazon Linux Local Security Checks2021/12/232023/4/25
high
156262Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2021-1732)NessusAmazon Linux Local Security Checks2021/12/232023/4/25
high