Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
187203GLSA-202312-04 : Arduino: Remote Code ExecutionNessusGentoo Local Security Checks12/22/202312/22/2023
high
187119GLSA-202312-02 : Minecraft Server: Remote Code ExecutionNessusGentoo Local Security Checks12/20/202312/20/2023
high
184625Rocky Linux 8 : parfait:0.5 (RLSA-2022:0290)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
183901GLSA-202310-16 : Ubiquiti UniFi: remote code execution via bundled log4jNessusGentoo Local Security Checks10/26/202310/26/2023
critical
183545Ubuntu 16.04 ESM : Apache Log4j 1.2 vulnerability (USN-5223-2)NessusUbuntu Local Security Checks10/20/202310/20/2023
high
180057Amazon Linux 2 : log4j (ALAS-2022-1739)NessusAmazon Linux Local Security Checks8/23/20238/24/2023
critical
168572Amazon Linux 2022 : log4j (ALAS2022-2022-225)NessusAmazon Linux Local Security Checks12/9/20225/1/2023
critical
168496Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCENessusCGI abuses12/8/20222/17/2023
critical
164805GLSA-202209-02 : IBM Spectrum Protect: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/7/202210/12/2023
critical
164603Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1)NessusMisc.9/1/20223/5/2024
critical
164601Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4)NessusMisc.9/1/20223/25/2024
critical
164572Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1)NessusMisc.9/1/20223/25/2024
critical
164564Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.5)NessusMisc.9/1/20222/2/2024
critical
163453Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses7/26/20223/19/2024
critical
162309Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2022-1806)NessusAmazon Linux Local Security Checks6/16/20226/29/2022
high
162308Amazon Linux AMI : log4j-cve-2021-44228-hotpatch (ALAS-2022-1601)NessusAmazon Linux Local Security Checks6/16/20226/29/2022
high
161813Cisco UCS Director Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO6/3/20222/17/2023
critical
161213Cisco Unified Intelligence Center Log4j RCENessusCISCO5/16/20222/17/2023
critical
161212Cisco SD-WAN vManage Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO5/16/20222/17/2023
critical
160993Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2021-001)NessusAmazon Linux Local Security Checks5/11/20225/1/2023
critical
160471Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j (macOS)NessusMacOS X Local Security Checks5/3/20225/1/2023
critical
160410Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2021-001)NessusAmazon Linux Local Security Checks5/2/20225/1/2023
critical
160400Cisco Identity Services Log4j Engine Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO5/2/20222/17/2023
critical
159910Amazon Linux AMI : log4j-cve-2021-44228-hotpatch (ALAS-2022-1580)NessusAmazon Linux Local Security Checks4/19/202211/1/2023
high
159907Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2022-1773)NessusAmazon Linux Local Security Checks4/19/202211/1/2023
high
159664RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022:1297)NessusRed Hat Local Security Checks4/12/20225/1/2023
critical
159653RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022:1296)NessusRed Hat Local Security Checks4/12/20225/1/2023
critical
159065FreeBSD : openhab -- log4j remote code injection (93a1c9a7-5bef-11ec-a47a-001517a2e1a4)NessusFreeBSD Local Security Checks3/18/202211/6/2023
critical
158832AlmaLinux 8 : parfait:0.5 (ALSA-2022:0290)NessusAlma Linux Local Security Checks3/11/202211/6/2023
critical
158462EulerOS 2.0 SP5 : log4j (EulerOS-SA-2022-1276)NessusHuawei Local Security Checks3/1/202211/7/2023
high
158383Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4jNessusCGI abuses2/25/20225/1/2023
critical
158150openSUSE 15 Security Update : kafka (openSUSE-SU-2022:0038-1)NessusSuSE Local Security Checks2/18/202211/8/2023
critical
157876Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 Multiple RCE (Log4Shell)NessusPalo Alto Local Security Checks2/10/20225/1/2023
critical
157261Debian DLA-2905-1 : apache-log4j1.2 - LTS security updateNessusDebian Local Security Checks1/31/202211/17/2023
critical
157159Oracle Linux 8 : parfait:0.5 (ELSA-2022-0290)NessusOracle Linux Local Security Checks1/27/202211/17/2023
critical
157137Oracle Linux 6 : log4j (ELSA-2022-9056)NessusOracle Linux Local Security Checks1/26/202211/17/2023
high
156941MobileIron Core Log4Shell Direct Check (CVE-2021-44228)NessusWeb Servers1/21/20224/15/2024
critical
156932VMware vRealize Operations Manager Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/21/20224/15/2024
critical
156893Oracle Primavera Gateway (Jan 2022 CPU)NessusCGI abuses1/20/202211/20/2023
medium
156891Oracle Primavera P6 Enterprise Project Portfolio Management (Jan 2022 CPU)NessusCGI abuses1/20/202211/20/2023
high
156871Amazon Linux AMI : log4j (ALAS-2022-1562)NessusAmazon Linux Local Security Checks1/20/202211/20/2023
critical
156753Apache Druid Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/14/20224/15/2024
critical
156712Ubuntu 18.04 LTS / 20.04 LTS : Apache Log4j 1.2 vulnerability (USN-5223-1)NessusUbuntu Local Security Checks1/13/202210/16/2023
high
156669Apache Log4Shell RCE detection via callback correlation (Direct Check MSRPC)NessusMisc.1/12/20224/15/2024
critical
156560VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/7/20224/15/2024
critical
156559Apache Log4Shell RCE detection via callback correlation (Direct Check RPCBIND)NessusRPC1/7/20223/19/2024
critical
156558Apache JSPWiki Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/7/20223/19/2024
critical
156473Apache OFBiz Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/5/20223/19/2024
critical
156471Apache Solr Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/5/20224/15/2024
critical
156455Apache Log4Shell RCE detection via callback correlation (Direct Check PPTP)NessusMisc.1/4/20223/19/2024
critical