Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
156455Apache Log4Shell RCE detection via callback correlation (Direct Check PPTP)NessusMisc.1/4/20223/19/2024
critical
159065FreeBSD : openhab -- log4j remote code injection (93a1c9a7-5bef-11ec-a47a-001517a2e1a4)NessusFreeBSD Local Security Checks3/18/202211/6/2023
critical
156232Apache Log4Shell RCE detection via callback correlation (Direct Check SMB)NessusGain a shell remotely12/21/20214/29/2024
critical
156197Apache Log4Shell RCE detection via callback correlation (Direct Check NetBIOS)NessusMisc.12/20/20214/29/2024
critical
156014Apache Log4Shell RCE detection via callback correlation (Direct Check HTTP)NessusWeb Servers12/11/20213/19/2024
critical
156016Apache Log4Shell RCE detection via Path Enumeration (Direct Check HTTP)NessusCGI abuses12/12/20213/19/2024
critical
156026FreeBSD : OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716)NessusFreeBSD Local Security Checks12/13/202111/6/2023
critical
156473Apache OFBiz Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/5/20223/19/2024
critical
156560VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/7/20224/23/2024
critical
156753Apache Druid Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/14/20224/23/2024
critical
156932VMware vRealize Operations Manager Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/21/20224/23/2024
critical
161813Cisco UCS Director Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO6/3/20222/17/2023
critical
163453Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses7/26/20223/19/2024
critical
168496Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCENessusCGI abuses12/8/20222/17/2023
critical
156103Apache Log4j 1.2 JMSAppender Remote Code Execution (CVE-2021-4104)NessusMisc.12/15/202111/22/2023
high
156181openSUSE 15 Security Update : log4j12 (openSUSE-SU-2021:4112-1)NessusSuSE Local Security Checks12/18/202111/22/2023
high
156206Oracle Linux 7 : log4j (ELSA-2021-5206)NessusOracle Linux Local Security Checks12/20/202111/22/2023
high
164805GLSA-202209-02 : IBM Spectrum Protect: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/7/202210/12/2023
critical
187119GLSA-202312-02 : Minecraft Server: Remote Code ExecutionNessusGentoo Local Security Checks12/20/202312/20/2023
high
164872RHEL 8 : parfait:0.5 (RHSA-2022:0289)NessusRed Hat Local Security Checks9/8/20224/28/2024
critical
156871Amazon Linux AMI : log4j (ALAS-2022-1562)NessusAmazon Linux Local Security Checks1/20/202211/20/2023
critical
180057Amazon Linux 2 : log4j (ALAS-2022-1739)NessusAmazon Linux Local Security Checks8/23/20238/24/2023
critical
157374RHEL 6 / 7 : Red Hat JBoss Enterprise Application Platform 6.4 (RHSA-2022:0438)NessusRed Hat Local Security Checks2/4/20224/28/2024
critical
157127Oracle WebLogic Server (Jan 2022 CPU)NessusMisc.1/26/20221/4/2024
critical
156124Debian DSA-5022-1 : apache-log4j2 - security updateNessusDebian Local Security Checks12/16/20215/1/2023
critical
156182Amazon Linux 2 : java-17-amazon-corretto, java-11-amazon-corretto, java-1.8.0-openjdk, java-1.7.0-openjdk (ALAS-2021-1731)NessusAmazon Linux Local Security Checks12/18/20215/1/2023
critical
156218openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1601-1)NessusSuSE Local Security Checks12/21/20215/1/2023
critical
160471Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j (macOS)NessusMacOS X Local Security Checks5/3/20225/1/2023
critical
156057Apache Log4j 2.x < 2.16.0 RCENessusMisc.12/14/20215/1/2023
critical
156324FreeBSD : OpenSearch -- Log4Shell (b0f49cb9-6736-11ec-9eea-589cfc007716)NessusFreeBSD Local Security Checks12/27/202111/6/2023
critical
164564Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.5)NessusMisc.9/1/20222/2/2024
critical
183901GLSA-202310-16 : Ubiquiti UniFi: remote code execution via bundled log4jNessusGentoo Local Security Checks10/26/202310/26/2023
critical
156139openSUSE 15 Security Update : log4j (openSUSE-SU-2021:4107-1)NessusSuSE Local Security Checks12/17/20215/1/2023
critical
156153openSUSE 15 Security Update : log4j (openSUSE-SU-2021:4094-1)NessusSuSE Local Security Checks12/17/20215/1/2023
critical
156174Amazon Linux AMI : java-1.8.0-openjdk, java-1.7.0-openjdk, java-1.6.0-openjdk (ALAS-2021-1553)NessusAmazon Linux Local Security Checks12/18/20215/1/2023
critical
160410Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2021-001)NessusAmazon Linux Local Security Checks5/2/20225/1/2023
critical
164603Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1)NessusMisc.9/1/20223/5/2024
critical
156170SUSE SLED12 / SLES12 Security Update : log4j (SUSE-SU-2021:4115-1)NessusSuSE Local Security Checks12/18/20217/14/2023
high
156177openSUSE 15 Security Update : log4j (openSUSE-SU-2021:4111-1)NessusSuSE Local Security Checks12/18/202111/22/2023
high
156240CentOS 7 : log4j (CESA-2021:5206)NessusCentOS Local Security Checks12/21/202111/22/2023
high
156712Ubuntu 18.04 LTS / 20.04 LTS : Apache Log4j 1.2 vulnerability (USN-5223-1)NessusUbuntu Local Security Checks1/13/202210/16/2023
high
158462EulerOS 2.0 SP5 : log4j (EulerOS-SA-2022-1276)NessusHuawei Local Security Checks3/1/202211/7/2023
high
184625Rocky Linux 8 : parfait:0.5 (RLSA-2022:0290)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
156261RHEL 7 : rh-maven36-log4j12 (RHSA-2021:5269)NessusRed Hat Local Security Checks12/23/20214/28/2024
high
164870RHEL 8 : parfait:0.5 (RHSA-2022:0291)NessusRed Hat Local Security Checks9/8/20224/28/2024
critical
156201RHEL 6 / 7 : log4j (RHSA-2021:5206)NessusRed Hat Local Security Checks12/20/20214/28/2024
high
157376RHEL 7 / 8 : Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2022:0436)NessusRed Hat Local Security Checks2/4/20224/28/2024
critical
157854RHEL 8 : RHV Manager (ovirt-engine) security update [ovirt-4.4.10-1] (Low) (RHSA-2022:0475)NessusRed Hat Local Security Checks2/9/20224/28/2024
critical
157904RHEL 8 : parfait:0.5 (RHSA-2022:0290)NessusRed Hat Local Security Checks2/11/20224/28/2024
critical
158057RHEL 7 : Red Hat JBoss Web Server 3.1 Service Pack 14 Security Update (Low) (RHSA-2022:0524)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical