156886 | Serv-U FTP サーバー< 15.3の不適切な入力検証 | Nessus | FTP | 2022/1/20 | 2023/4/25 | medium |
156886 | Serv-U FTP 服务器 < 15.3 不当输入验证 | Nessus | FTP | 2022/1/20 | 2023/4/25 | medium |
156886 | Serv-U FTP Server < 15.3 Improper Input Validation | Nessus | FTP | 2022/1/20 | 2023/4/25 | medium |
156871 | Amazon Linux AMI:log4j (ALAS-2022-1562) | Nessus | Amazon Linux Local Security Checks | 2022/1/20 | 2024/12/11 | critical |
180057 | Amazon Linux 2:log4j (ALAS-2022-1739) | Nessus | Amazon Linux Local Security Checks | 2023/8/23 | 2024/12/11 | critical |
113075 | Apache Log4j Remote Code Execution (Log4Shell) | Web App Scanning | Component Vulnerability | 2021/12/11 | 2024/3/6 | critical |
113075 | Apache Log4j のリモートコード実行 (Log4Shell) | Web App Scanning | Component Vulnerability | 2021/12/11 | 2024/3/6 | critical |
113075 | Apache Log4j 远程代码执行 (Log4Shell) | Web App Scanning | Component Vulnerability | 2021/12/11 | 2024/3/6 | critical |
113075 | Apache Log4j 遠端程式碼執行 (Log4Shell) | Web App Scanning | Component Vulnerability | 2021/12/11 | 2024/3/6 | critical |
156871 | Amazon Linux AMI : log4j (ALAS-2022-1562) | Nessus | Amazon Linux Local Security Checks | 2022/1/20 | 2024/12/11 | critical |
156871 | Amazon Linux AMI:log4j (ALAS-2022-1562) | Nessus | Amazon Linux Local Security Checks | 2022/1/20 | 2024/12/11 | critical |
156871 | Amazon Linux AMI:log4j (ALAS-2022-1562) | Nessus | Amazon Linux Local Security Checks | 2022/1/20 | 2024/12/11 | critical |
180057 | Amazon Linux 2 : log4j (ALAS-2022-1739) | Nessus | Amazon Linux Local Security Checks | 2023/8/23 | 2024/12/11 | critical |
180057 | Amazon Linux 2:log4j (ALAS-2022-1739) | Nessus | Amazon Linux Local Security Checks | 2023/8/23 | 2024/12/11 | critical |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | critical |
164601 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.4) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | critical |
164601 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20.4) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | critical |
158150 | openSUSE 15 Security Update : kafka (openSUSE-SU-2022:0038-1) | Nessus | SuSE Local Security Checks | 2022/2/18 | 2023/11/8 | critical |
164601 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.4) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | critical |
113076 | Apache Log4j Installation File Detected | Web App Scanning | Data Exposure | 2021/12/14 | 2021/12/14 | high |
157261 | Debian DLA-2905-1:apache-log4j1.2 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/11/17 | critical |
157261 | Debian DLA-2905-1 : apache-log4j1.2 - LTS security update | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/11/17 | critical |
157261 | Debian DLA-2905-1: apache-log4j1.2 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/11/17 | critical |
184625 | Rocky Linux 8parfait:0.5RLSA-2022:0290 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
158150 | openSUSE 15 セキュリティ更新: kafka (openSUSE-SU-2022:0038-1) | Nessus | SuSE Local Security Checks | 2022/2/18 | 2023/11/8 | critical |
184625 | Rocky Linux 8parfait:0.5 (RLSA-2022:0290) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
113076 | 检测到 Apache Log4j 安装文件 | Web App Scanning | Data Exposure | 2021/12/14 | 2021/12/14 | high |
113076 | Apache Log4j インストールファイルが検出されました | Web App Scanning | Data Exposure | 2021/12/14 | 2021/12/14 | high |
157261 | Debian DLA-2905-1:apache-log4j1.2 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/11/17 | critical |
157159 | Oracle Linux 8:parfait:0.5 (ELSA-2022-0290) | Nessus | Oracle Linux Local Security Checks | 2022/1/27 | 2024/10/23 | critical |
113076 | 偵測到 Apache Log4j 安裝檔案 | Web App Scanning | Data Exposure | 2021/12/14 | 2021/12/14 | high |
184625 | Rocky Linux 8parfait:0.5 (RLSA-2022:0290) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
157159 | Oracle Linux 8:parfait:0.5 (ELSA-2022-0290) | Nessus | Oracle Linux Local Security Checks | 2022/1/27 | 2024/10/23 | critical |
184625 | Rocky Linux 8 : parfait:0.5 (RLSA-2022:0290) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
157159 | Oracle Linux 8: parfait: 0.5 (ELSA-2022-0290) | Nessus | Oracle Linux Local Security Checks | 2022/1/27 | 2024/10/23 | critical |
157159 | Oracle Linux 8 : parfait:0.5 (ELSA-2022-0290) | Nessus | Oracle Linux Local Security Checks | 2022/1/27 | 2024/10/23 | critical |
236700 | Alibaba Cloud Linux 3 : 0006: parfait:0.5 (ALINUX3-SA-2022:0006) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
238559 | TencentOS Server 3: parfait:0.5 (TSSA-2022:0006) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
164805 | GLSA-202209-02 : IBM Spectrum Protect: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/9/7 | 2023/10/12 | critical |
164805 | GLSA-202209-02:IBM Spectrum Protect:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/9/7 | 2023/10/12 | critical |
164805 | GLSA-202209-02 : IBM Spectrum Protect:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/9/7 | 2023/10/12 | critical |