CVE-2021-44228

Published on: Not Yet Published

Last Modified on: 04/03/2023 08:15:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Certain versions of Log4j from Apache contain the following vulnerability:

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

  • CVE-2021-44228 has been assigned by URL Logo secu[email protected] to track the vulnerability - currently rated as CRITICAL severity.

CVSS3 Score: 10 - CRITICAL

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
CHANGED HIGH HIGH HIGH

CVSS2 Score: 9.3 - HIGH

Access
Vector
Access
Complexity
Authentication
NETWORK MEDIUM NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
COMPLETE COMPLETE COMPLETE

CVE References

Description Tags Link
oss-security - Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints www.openwall.com
text/html
URL Logo MLIST [oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints
Debian -- Security Information -- DSA-5020-1 apache-log4j2 www.debian.org
Depreciated Link
text/html
URL Logo DEBIAN DSA-5020
cert-portal.siemens.com
application/pdf
URL Logo CONFIRM cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf
Full Disclosure: Intel Data Center Manager <= 5.1 Local Privileges Escalation seclists.org
text/html
URL Logo FULLDISC 20221208 Intel Data Center Manager <= 5.1 Local Privileges Escalation
Log4j Remote Code Execution Word Bypassing ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html
MobileIron Log4Shell Remote Command Execution ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html
Security Advisory psirt.global.sonicwall.com
text/html
URL Logo CONFIRM psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032
cert-portal.siemens.com
application/pdf
URL Logo CONFIRM cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf
CVE-2021-44228 Apache Log4j Vulnerability in NetApp Products | NetApp Product Security security.netapp.com
text/html
URL Logo CONFIRM security.netapp.com/advisory/ntap-20211210-0007/
oss-security - CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack www.openwall.com
text/html
URL Logo MLIST [oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack
oss-security - Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2 www.openwall.com
text/html
URL Logo MLIST [oss-security] 20211213 Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2
VMware Security Advisory 2021-0028 ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html
Log4j2 Log4Shell Regexes ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html
[SECURITY] Fedora 34 Update: jansi-2.1.1-4.fc34 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2021-66d6c484f3
oss-security - CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints www.openwall.com
text/html
URL Logo MLIST [oss-security] 20211210 CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints
Oracle Critical Patch Update Advisory - April 2022 www.oracle.com
text/html
URL Logo MISC www.oracle.com/security-alerts/cpuapr2022.html
Log4Shell HTTP Header Injection ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html
oss-security - Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack www.openwall.com
text/html
URL Logo MLIST [oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack
Log4j Payload Generator ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html
Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021 Third Party Advisory
tools.cisco.com
text/html
URL Logo CISCO 20211210 Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021
log4j-affected-db/SOFTWARE-LIST.md at develop · cisagov/log4j-affected-db · GitHub github.com
text/html
URL Logo MISC github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md
Full Disclosure: Open-Xchange Security Advisory 2022-07-21 seclists.org
text/html
URL Logo FULLDISC 20220721 Open-Xchange Security Advisory 2022-07-21
L4sh Log4j Remote Code Execution ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html
VMware vCenter Server Unauthenticated Log4Shell JNDI Injection Remote Code Execution ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html
[SECURITY] Fedora 35 Update: log4j-2.15.0-1.fc35 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2021-f0f501d01f
CVE-2021-44228 www.nu11secur1ty.com
text/html
URL Logo MISC www.nu11secur1ty.com/2021/12/cve-2021-44228.html
Kurt Seifried (He/Him) on Twitter: "A reminder that the entry for CVE-2021-44228 https://t.co/64ubPm9b1e doesn't include any details about exploitation, or links to sources with information about exploitation. The GlobalSecurityDatabase does https://t.co/kEcp0vZgbg… https://t.co/VKUkDio9yb" nitter.domain.glass
text/html
URL Logo MISC twitter.com/kurtseifried/status/1469345530182455296
BE-2022-0001: Use of Log4j in RenderFarm component for SYNCHRO 4D Pro and SYNCHRO Pro www.bentley.com
text/html
URL Logo MISC www.bentley.com/en/common-vulnerability-exposure/be-2022-0001
Oracle Critical Patch Update Advisory - January 2022 www.oracle.com
text/html
URL Logo MISC www.oracle.com/security-alerts/cpujan2022.html
UniFi Network Application Unauthenticated Log4Shell Remote Code Execution ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html
Apache Log4j2 2.14.1 Remote Code Execution ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html
oss-security - Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack www.openwall.com
text/html
URL Logo MLIST [oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack
Open-Xchange App Suite 7.10.x Cross Site Scripting / Command Injection ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html
oss-security - Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints www.openwall.com
text/html
URL Logo MLIST [oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints
Full Disclosure: APPLE-SA-2022-03-14-7 Xcode 13.3 seclists.org
text/html
URL Logo FULLDISC 20220314 APPLE-SA-2022-03-14-7 Xcode 13.3
About the security content of Xcode 13.3 - Apple Support support.apple.com
text/html
URL Logo CONFIRM support.apple.com/kb/HT213189
Microsoft’s Response to CVE-2021-44228 Apache Log4j 2 – Microsoft Security Response Center msrc-blog.microsoft.com
text/html
URL Logo MS Microsoft’s Response to CVE-2021-44228 Apache Log4j 2
log4j-scan Extensive Scanner ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html
INTEL-SA-00646 www.intel.com
text/html
URL Logo CONFIRM www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html
VMware Security Advisory 2021-0028.4 ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html
cert-portal.siemens.com
application/pdf
URL Logo CONFIRM cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf
cert-portal.siemens.com
application/pdf
URL Logo CONFIRM cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf
oss-security - CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2 www.openwall.com
text/html
URL Logo MLIST [oss-security] 20211213 CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2
Apache Log4j2 2.14.1 Information Disclosure ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html
Apache Log4j2 2.14.1 Remote Code Execution ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html
GitHub - cisagov/log4j-affected-db: A community sourced list of log4j-affected software github.com
text/html
URL Logo MISC github.com/cisagov/log4j-affected-db
Oracle Security Alert Advisory - CVE-2021-44228 www.oracle.com
text/html
URL Logo CONFIRM www.oracle.com/security-alerts/alert-cve-2021-44228.html
CVE-mitre/CVE-2021-44228 at main · nu11secur1ty/CVE-mitre · GitHub github.com
text/html
URL Logo MISC github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228
Log4j – Apache Log4j Security Vulnerabilities logging.apache.org
text/html
URL Logo MISC logging.apache.org/log4j/2.x/security.html
VU#930724 - Apache Log4j allows insecure JNDI lookups www.kb.cert.org
text/html
URL Logo CERT-VN VU#930724
AD Manager Plus 7122 Remote Code Execution ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html
[SECURITY] [DLA 2842-1] apache-log4j2 security update lists.debian.org
text/html
URL Logo MLIST [debian-lts-announce] 20211212 [SECURITY] [DLA 2842-1] apache-log4j2 security update
[SECURITY] Fedora 34 Update: log4j-2.17.0-1.fc34 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2021-5c9d12a93e
[SECURITY] Fedora 35 Update: log4j-2.17.0-1.fc35 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2021-abbe24e41c

Related QID Numbers

  • 150440 Apache Log4j Remote Code Execution (RCE) Vulnerability (Log4Shell CVE-2021-44228)
  • 150441 Forms Vulnerable to Apache Log4j Remote Code Execution (RCE) Vulnerability (Log4Shell CVE-2021-44228)
  • 178934 Debian Security Update for apache-log4j2 (DSA 5020-1)
  • 178935 Debian Security Update for apache-log4j2 (DLA 2842-1)
  • 178942 Debian Security Update for apache-log4j2 (DSA 5022-1)
  • 183497 Debian Security Update for apache-log4j2 (CVE-2021-44228)
  • 198604 Ubuntu Security Notification for Apache Log4j 2 Vulnerability (USN-5192-1)
  • 198606 Ubuntu Security Notification for Apache Log4j 2 Vulnerability (USN-5197-1)
  • 20245 IBM DB2 Security Update for Log4j
  • 216275 VMware vCenter Server 7.0 Apache Log4j Remote Code Execution (RCE) Vulnerability (VMSA-2021-0028)
  • 216276 VMware vCenter Server 6.7 Apache Log4j Remote Code Execution (RCE) Vulnerability (VMSA-2021-0028)
  • 216277 VMware vCenter Server 6.5 Apache Log4j Remote Code Execution (RCE) Vulnerability (VMSA-2021-0028)
  • 282110 Fedora Security Update for log4j (FEDORA-2021-f0f501d01f)
  • 282181 Fedora Security Update for jansi (FEDORA-2021-66d6c484f3)
  • 282198 Fedora Security Update for log4j (FEDORA-2021-5c9d12a93e) (Log4Shell)
  • 282200 Fedora Security Update for log4j (FEDORA-2021-abbe24e41c) (Log4Shell)
  • 317114 Cisco Secure Web Appliance Log4j Remote Code Execution (RCE) Vulnerability (CSCwa47278)
  • 317115 Cisco SD-WAN Log4j Remote Code Execution (RCE) Vulnerability (CSCwa47745)
  • 317116 Cisco Unified Contact Center Enterprise Log4j Remote Code Enterprise (CSCwa47273)
  • 317117 Cisco Integrated Management Controller (IMC) Apache Log4j Vulnerability (cisco-sa-apache-log4j-qRuKNEbd)
  • 317118 Cisco Application Policy Infrastructure Controller (APIC) Apache Log4j Vulnerability (cisco-sa-apache-log4j-qRuKNEbd)
  • 317119 Cisco Firepower Threat Defense (FTD) software Vulnerability in Apache Log4j (cisco-sa-apache-log4j-qRuKNEbd)
  • 317120 Cisco Unified Communications Manager (CUCM) Apache Log4j Vulnerability (cisco-sa-apache-log4j-qRuKNEbd)
  • 317121 Cisco Unified Communications Manager IM and Presence Service (formerly CUPS) Apache Log4j Vulnerability (cisco-sa-apache-log4j-qRuKNEbd)
  • 317122 Cisco Webex Meetings Server Apache Log4j Vulnerability (CSCwa47283)
  • 317123 Cisco UCS Central Software Apache Log4j Vulnerability (cisco-sa-apache-log4j-qRuKNEbd)
  • 317186 Cisco Identity Services Engine (ISE) Log4j2 Vulnerability (CSCwa47133)
  • 353084 Amazon Linux Security Advisory for aws-kinesis-agent : ALAS2-2021-1730
  • 353085 Amazon Linux Security Advisory for java-1.8.0-openjdk, java-1.7.0-openjdk, java-1.6.0-openjdk : ALAS-2021-1553
  • 353086 Amazon Linux Security Advisory for java-11-openjdk : ALAS2JAVA-OPENJDK11-2021-001
  • 353087 Amazon Linux Security Advisory for java-1.8.0-amazon-corretto : ALAS2CORRETTO8-2021-001
  • 353088 Amazon Linux Security Advisory for java-17-amazon-corretto, java-11-amazon-corretto, java-1.8.0-openjdk, java-1.7.0-openjdk : ALAS2-2021-1731
  • 354306 Amazon Linux Security Advisory for log4j : ALAS2022-2021-003
  • 354369 Amazon Linux Security Advisory for log4j : ALAS2022-2022-225
  • 354538 Amazon Linux Security Advisory for log4j : ALAS-2022-225
  • 376157 Apache Log4j Remote Code Execution (RCE) Vulnerability (Log4Shell)
  • 376160 Apache Log4j Remote Code Execution (RCE) Vulnerability (Log4Shell) Detected Based on Qualys Log4j scan Utility
  • 376183 VMware NSX-T Apache Log4j Remote Code Execution (RCE) Vulnerability (VMSA-2021-0028)
  • 376184 VMware Identity Manager (vIDM) and Workspace ONE Access Apache Log4j Remote Code Execution (RCE) Vulnerability (VMSA-2021-0028)
  • 376185 DataDog Agent Log4j Remote Code Execution (RCE) Vulnerability
  • 376192 Elasticsearch Logstash Log4j Remote Code Execution (RCE) Vulnerability
  • 376205 Apple Xcode Prior to 13.2.1 Log4j Vulnerability
  • 376207 VMware Horizon Windows Agent Apache Log4j Remote Code Execution (RCE) Vulnerabilities (VMSA-2021-0028) (Log4Shell)
  • 376222 IBM Cognos Analytics Apache Log4j Vulnerability (6528388)
  • 376230 Dell EMC NetWorker Apache Log4j multiple Remote Code Execution (RCE) Vulnerabilities (DSA-2021-280)
  • 376231 Dell EMC NetWorker Server Apache Log4j multiple Remote Code Execution (RCE) Vulnerabilities (DSA-2021-280)
  • 376245 VMware Tanzu GemFire Log4j Remote Code Execution (RCE) Vulnerability (VMSA-2021-0028) (Log4Shell)
  • 376246 Ping Identity PingAccess Affected By Apache Log4j Vulnerability (Log4Shell)
  • 376261 VMware vRealize Orchestrator, VMware vRealize Automation and VMware vRealize Lifecycle Manager Log4j Remote Code Execution (RCE) Vulnerability (VMSA-2021-0028) (Log4Shell)
  • 376267 Tableau Server and Desktop Multiple Vulnerabilities (Log4Shell)
  • 376362 Salesforce Data Loader Log4j Remote Code Execution (RCE) Vulnerability
  • 376379 IBM Tivoli Netcool Log4j Vulnerability (6527266)
  • 376390 TIBCO BusinessEvents Log4j Vulnerability
  • 376391 IBM WebSphere Application Server Remote Code Execution (RCE) Vulnerability (Log4Shell) (6525706)
  • 376406 Adobe ColdFusion advisory for Apache Log4j Vulnerability (Log4Shell)
  • 376417 VMware Horizon Connection Server Apache Log4j Remote Code Execution (RCE) Vulnerabilities (VMSA-2021-0028) (Log4Shell)
  • 376450 Symantec Endpoint Protection Manager (SEPM) Log4j Vulnerability (SYMSA19793)
  • 376477 Autonomous Health Framework (AHF) Multiple Vulnerabilities (Log4Shell) (Doc ID 2828415.1)
  • 376491 Apple Xcode Multiple Vulnerabilities (HT213189)
  • 376555 IBM Sterling Connect Direct Log4Shell Vulnreability
  • 48199 Environment Variables Mitigation Applied for Log4Shell (CVE-2021-44228) Windows and Unix
  • 590619 Siemens SENTRON Powermanager Apache Log4j Denial of Service (DoS) Vulnerability (SSA-661247) (Log4Shell)
  • 590638 Schneider Electric EcoStruxure IT Gateway Apache Log4j Vulnerability (Log4Shell) (SESB-2021-347-01)
  • 590646 Johnson Controls exacq Enterprise Manager Remote Code Execution Vulnerability (ICSA-21-357-02)
  • 690737 Free Berkeley Software Distribution (FreeBSD) Security Update for graylog (3fadd7e4-f8fb-45a0-a218-8fd6423c338f)
  • 690740 Free Berkeley Software Distribution (FreeBSD) Security Update for opensearch (4b1ac5a3-5bd4-11ec-8602-589cfc007716)
  • 690741 Free Berkeley Software Distribution (FreeBSD) Security Update for openhab (93a1c9a7-5bef-11ec-a47a-001517a2e1a4)
  • 690745 Free Berkeley Software Distribution (FreeBSD) Security Update for bastillion (515df85a-5cd7-11ec-a16d-001517a2e1a4)
  • 690747 Free Berkeley Software Distribution (FreeBSD) Security Update for serviio (1ea05bb8-5d74-11ec-bb1e-001517a2e1a4)
  • 730297 Apache Log4j Remote Code Execution (RCE) Vulnerability (Log4Shell) (Unauthenticated)
  • 730301 Apache Solr Affected By Apache Log4J Vulnerability (Log4Shell)
  • 730302 Atlassian Bitbucket Server and Data Center Versions Security Fixes (CVE-2021-44228)
  • 730303 Apache Flink Emergency Release for Apache Log4j Vulnerability (Log4Shell)
  • 730317 VMware Horizon Windows and Linux Agent Apache Log4j Remote Code Execution (RCE) Vulnerabilities (Unauthenticated Check) (Log4Shell)
  • 730318 Palo Alto Networks (PAN-OS) Log4j Multiple Vulnerabilities (PAN-184592) (Log4Shell)
  • 730329 Dell EMC NetWorker Virtual Edition Multiple Apache Log4j Remote Code Execution (RCE) Vulnerabilities (DSA-2021-280)
  • 730331 Dell EMC NetWorker Virtual Edition multiple Apache Log4j Remote Code Execution (RCE) Vulnerabilities (DSA-2021-280)
  • 730332 Couchbase Server Security Update For Log4shell
  • 730362 Neo4j Database Server Affected by Apache Log4j Security Vulnerability
  • 730367 Dell EMC SRM Remote Code Execution (RCE) Vulnerability (DSA-2021-301)
  • 730371 McAfee Web Gateway Multiple Vulnerabilities (WP-3335,WP-4131,WP-4159,WP-4237,WP-4259,WP-4329,WP-4348,WP-4355,WP-4376,WP-4407,WP-4421)
  • 751493 OpenSUSE Security Update for log4j (openSUSE-SU-2021:4107-1)
  • 751496 OpenSUSE Security Update for log4j (openSUSE-SU-2021:1586-1)
  • 751499 OpenSUSE Security Update for log4j (openSUSE-SU-2021:4094-1)
  • 751506 OpenSUSE Security Update for log4j (openSUSE-SU-2021:1577-1)
  • 751508 OpenSUSE Security Update for log4j (openSUSE-SU-2021:3999-1)
  • 751526 OpenSUSE Security Update for logback (openSUSE-SU-2021:4109-1)
  • 751536 OpenSUSE Security Update for log4j (openSUSE-SU-2021:1601-1) (Log4Shell)
  • 751557 OpenSUSE Security Update for logback (openSUSE-SU-2021:1613-1) (Log4Shell)
  • 87473 Cisco Nexus Dashboard Fabric Controller (Formerly DCNM) Apache Log4j Vulnerability (cisco-sa-apache-log4j-qRuKNEbd)
  • 87482 Oracle WebLogic Server Multiple Vulnerabilities (Log4Shell) (Doc_ID_2828556.1)
  • 984157 Java (maven) Security Update for org.apache.logging.log4j:log4j-api (GHSA-jfh8-c2jp-5v3q)

Exploit/POC from Github

Abuse Log4J CVE-2021-44228 to patch CVE-2021-44228 in vulnerable Minecraft game sessions to prevent exploitation in t…

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationApacheLog4jAllAllAllAll
ApplicationApacheLog4j2.0-AllAll
ApplicationApacheLog4j2.0beta9AllAll
ApplicationApacheLog4j2.0rc1AllAll
ApplicationApacheLog4j2.0rc2AllAll
ApplicationBentleySynchroAllAllAllAll
ApplicationBentleySynchro 4dAllAllAllAll
ApplicationCiscoAdvanced Malware Protection Virtual Private Cloud ApplianceAllAllAllAll
ApplicationCiscoAutomated Subsea TuningAllAllAllAll
ApplicationCiscoAutomated Subsea Tuning02.01.00AllAllAll
ApplicationCiscoBroadworksAllAllAllAll
ApplicationCiscoBroadworks-AllAllAll
ApplicationCiscoBusiness Process AutomationAllAllAllAll
ApplicationCiscoCloudcenterAllAllAllAll
ApplicationCiscoCloudcenter Cost OptimizerAllAllAllAll
ApplicationCiscoCloudcenter Suite4.10\(0.15\)AllAllAll
ApplicationCiscoCloudcenter Suite5.3\(0\)AllAllAll
ApplicationCiscoCloudcenter Suite5.4\(1\)AllAllAll
ApplicationCiscoCloudcenter Suite5.5\(0\)AllAllAll
ApplicationCiscoCloudcenter Suite5.5\(1\)AllAllAll
ApplicationCiscoCloudcenter Suite AdminAllAllAllAll
ApplicationCiscoCloudcenter Workload ManagerAllAllAllAll
ApplicationCiscoCloud ConnectAllAllAllAll
ApplicationCiscoCommon Services Platform CollectorAllAllAllAll
ApplicationCiscoCommon Services Platform Collector002.009\(000.000\)AllAllAll
ApplicationCiscoCommon Services Platform Collector002.009\(000.001\)AllAllAll
ApplicationCiscoCommon Services Platform Collector002.009\(000.002\)AllAllAll
ApplicationCiscoCommon Services Platform Collector002.009\(001.000\)AllAllAll
ApplicationCiscoCommon Services Platform Collector002.009\(001.001\)AllAllAll
ApplicationCiscoCommon Services Platform Collector002.009\(001.002\)AllAllAll
ApplicationCiscoCommon Services Platform Collector002.010\(000.000\)AllAllAll
ApplicationCiscoConnected Analytics For Network Deployment006.004.000.003AllAllAll
ApplicationCiscoConnected Analytics For Network Deployment006.005.000.AllAllAll
ApplicationCiscoConnected Analytics For Network Deployment006.005.000.000AllAllAll
ApplicationCiscoConnected Analytics For Network Deployment007.000.001AllAllAll
ApplicationCiscoConnected Analytics For Network Deployment007.001.000AllAllAll
ApplicationCiscoConnected Analytics For Network Deployment007.002.000AllAllAll
ApplicationCiscoConnected Analytics For Network Deployment007.003.000AllAllAll
ApplicationCiscoConnected Analytics For Network Deployment007.003.001.001AllAllAll
ApplicationCiscoConnected Analytics For Network Deployment007.003.003AllAllAll
ApplicationCiscoConnected Analytics For Network Deployment008.000.000AllAllAll
ApplicationCiscoConnected Analytics For Network Deployment008.000.000.000.004AllAllAll
ApplicationCiscoConnected Analytics For Network Deployment7.3AllAllAll
ApplicationCiscoConnected Mobile Experiences-AllAllAll
ApplicationCiscoContact Center Domain ManagerAllAllAllAll
ApplicationCiscoContact Center Management PortalAllAllAllAll
ApplicationCiscoCrosswork Data GatewayAllAllAllAll
ApplicationCiscoCrosswork Data Gateway3.0.0AllAllAll
ApplicationCiscoCrosswork Network Automation-AllAllAll
ApplicationCiscoCrosswork Network Automation2.0.0AllAllAll
ApplicationCiscoCrosswork Network Automation3.0.0AllAllAll
ApplicationCiscoCrosswork Network Automation4.1.0AllAllAll
ApplicationCiscoCrosswork Network Automation4.1.1AllAllAll
ApplicationCiscoCrosswork Network ControllerAllAllAllAll
ApplicationCiscoCrosswork Network Controller3.0.0AllAllAll
ApplicationCiscoCrosswork Optimization EngineAllAllAllAll
ApplicationCiscoCrosswork Optimization Engine3.0.0AllAllAll
ApplicationCiscoCrosswork Platform InfrastructureAllAllAllAll
ApplicationCiscoCrosswork Platform Infrastructure4.1.0AllAllAll
ApplicationCiscoCrosswork Zero Touch ProvisioningAllAllAllAll
ApplicationCiscoCrosswork Zero Touch Provisioning3.0.0AllAllAll
ApplicationCiscoCustomer Experience Cloud AgentAllAllAllAll
ApplicationCiscoCx Cloud Agent001.012AllAllAll
ApplicationCiscoCyber Vision4.0.2AllAllAll
ApplicationCiscoCyber Vision Sensor Management ExtensionAllAllAllAll
ApplicationCiscoCyber Vision Sensor Management Extension4.0.2AllAllAll
ApplicationCiscoData Center Network ManagerAllAllAllAll
ApplicationCiscoData Center Network Manager11.3\(1\)AllAllAll
ApplicationCiscoDna CenterAllAllAllAll
ApplicationCiscoDna Center2.2.2.8AllAllAll
ApplicationCiscoDna Spaces-AllAllAll
ApplicationCiscoDna Spaces_connectorAllAllAll
ApplicationCiscoDna Spaces Connector-AllAllAll
ApplicationCiscoEmergency ResponderAllAllAllAll
ApplicationCiscoEmergency Responder11.5AllAllAll
ApplicationCiscoEmergency Responder11.5\(4.65000.14\)AllAllAll
ApplicationCiscoEmergency Responder11.5\(4.66000.14\)AllAllAll
ApplicationCiscoEnterprise Chat And EmailAllAllAllAll
ApplicationCiscoEnterprise Chat And Email12.0\(1\)AllAllAll
ApplicationCiscoEnterprise Chat And Email12.5\(1\)AllAllAll
ApplicationCiscoEnterprise Chat And Email12.6\(1\)AllAllAll
ApplicationCiscoEvolved Programmable Network Manager3.0AllAllAll
ApplicationCiscoEvolved Programmable Network Manager3.1AllAllAll
ApplicationCiscoEvolved Programmable Network Manager4.0AllAllAll
ApplicationCiscoEvolved Programmable Network Manager4.1AllAllAll
ApplicationCiscoEvolved Programmable Network Manager5.0AllAllAll
ApplicationCiscoEvolved Programmable Network Manager5.1AllAllAll
ApplicationCiscoEvolved Programmable Network ManagerAllAllAllAll
ApplicationCiscoFinesseAllAllAllAll
ApplicationCiscoFinesse12.5\(1\)su1AllAll
ApplicationCiscoFinesse12.5\(1\)su2AllAll
ApplicationCiscoFinesse12.6\(1\)AllAllAll
ApplicationCiscoFinesse12.6\(1\)-AllAll
ApplicationCiscoFinesse12.6\(1\)es01AllAll
ApplicationCiscoFinesse12.6\(1\)es02AllAll
ApplicationCiscoFinesse12.6\(1\)es03AllAll
Hardware Device InfoCiscoFirepower 1010-AllAllAll
Hardware Device InfoCiscoFirepower 1120-AllAllAll
Hardware Device InfoCiscoFirepower 1140-AllAllAll
Hardware Device InfoCiscoFirepower 1150-AllAllAll
Hardware Device InfoCiscoFirepower 2110-AllAllAll
Hardware Device InfoCiscoFirepower 2120-AllAllAll
Hardware Device InfoCiscoFirepower 2130-AllAllAll
Hardware Device InfoCiscoFirepower 2140-AllAllAll
Hardware Device InfoCiscoFirepower 4110-AllAllAll
Hardware Device InfoCiscoFirepower 4112-AllAllAll
Hardware Device InfoCiscoFirepower 4115-AllAllAll
Hardware Device InfoCiscoFirepower 4120-AllAllAll
Hardware Device InfoCiscoFirepower 4125-AllAllAll
Hardware Device InfoCiscoFirepower 4140-AllAllAll
Hardware Device InfoCiscoFirepower 4145-AllAllAll
Hardware Device InfoCiscoFirepower 4150-AllAllAll
Hardware Device InfoCiscoFirepower 9300-AllAllAll
ApplicationCiscoFirepower Threat Defense6.2.3AllAllAll
ApplicationCiscoFirepower Threat Defense6.3.0AllAllAll
ApplicationCiscoFirepower Threat Defense6.4.0AllAllAll
ApplicationCiscoFirepower Threat Defense6.5.0AllAllAll
ApplicationCiscoFirepower Threat Defense6.6.0AllAllAll
ApplicationCiscoFirepower Threat Defense6.7.0AllAllAll
ApplicationCiscoFirepower Threat Defense7.0.0AllAllAll
ApplicationCiscoFirepower Threat Defense7.1.0AllAllAll
ApplicationCiscoFog Director-AllAllAll
Operating
System
CiscoFxos6.2.3AllAllAll
Operating
System
CiscoFxos6.3.0AllAllAll
Operating
System
CiscoFxos6.4.0AllAllAll
Operating
System
CiscoFxos6.5.0AllAllAll
Operating
System
CiscoFxos6.6.0AllAllAll
Operating
System
CiscoFxos6.7.0AllAllAll
Operating
System
CiscoFxos7.0.0AllAllAll
Operating
System
CiscoFxos7.1.0AllAllAll
ApplicationCiscoIdentity Services EngineAllAllAllAll
ApplicationCiscoIdentity Services Engine002.004\(000.914\)-AllAll
ApplicationCiscoIdentity Services Engine002.006\(000.156\)-AllAll
ApplicationCiscoIdentity Services Engine002.007\(000.356\)-AllAll
ApplicationCiscoIdentity Services Engine003.000\(000.458\)-AllAll
ApplicationCiscoIdentity Services Engine003.001\(000.518\)-AllAll
ApplicationCiscoIdentity Services Engine003.002\(000.116\)-AllAll
ApplicationCiscoIdentity Services Engine2.4.0-AllAll
ApplicationCiscoIntegrated Management Controller SupervisorAllAllAllAll
ApplicationCiscoIntegrated Management Controller Supervisor002.003\(002.000\)AllAllAll
ApplicationCiscoIntegrated Management Controller Supervisor2.3.2.0AllAllAll
ApplicationCiscoIntersight Virtual ApplianceAllAllAllAll
ApplicationCiscoIntersight Virtual Appliance1.0.9-343AllAllAll
ApplicationCiscoIot Operations Dashboard-AllAllAll
ApplicationCiscoMobility Services Engine-AllAllAll
ApplicationCiscoNetwork Assurance EngineAllAllAllAll
ApplicationCiscoNetwork Assurance Engine6.0\(2.1912\)AllAllAll
ApplicationCiscoNetwork Dashboard Fabric Controller11.0\(1\)AllAllAll
ApplicationCiscoNetwork Dashboard Fabric Controller11.1\(1\)AllAllAll
ApplicationCiscoNetwork Dashboard Fabric Controller11.2\(1\)AllAllAll
ApplicationCiscoNetwork Dashboard Fabric Controller11.3\(1\)AllAllAll
ApplicationCiscoNetwork Dashboard Fabric Controller11.4\(1\)AllAllAll
ApplicationCiscoNetwork Dashboard Fabric Controller11.5\(1\)AllAllAll
ApplicationCiscoNetwork Dashboard Fabric Controller11.5\(2\)AllAllAll
ApplicationCiscoNetwork Dashboard Fabric Controller11.5\(3\)AllAllAll
ApplicationCiscoNetwork Insights For Data Center6.0\(2.1914\)AllAllAll
ApplicationCiscoNetwork Services OrchestratorAllAllAllAll
ApplicationCiscoNetwork Services Orchestrator-AllAllAll
ApplicationCiscoNexus DashboardAllAllAllAll
ApplicationCiscoNexus InsightsAllAllAllAll
ApplicationCiscoOptical Network ControllerAllAllAllAll
ApplicationCiscoOptical Network Controller1.1AllAllAll
ApplicationCiscoPackaged Contact Center EnterpriseAllAllAllAll
ApplicationCiscoPackaged Contact Center Enterprise11.6\(1\)AllAllAll
ApplicationCiscoPaging ServerAllAllAllAll
ApplicationCiscoPaging Server12.5\(2\)AllAllAll
ApplicationCiscoPaging Server14.0\(1\)AllAllAll
ApplicationCiscoPaging Server8.3\(1\)AllAllAll
ApplicationCiscoPaging Server8.4\(1\)AllAllAll
ApplicationCiscoPaging Server8.5\(1\)AllAllAll
ApplicationCiscoPaging Server9.0\(1\)AllAllAll
ApplicationCiscoPaging Server9.0\(2\)AllAllAll
ApplicationCiscoPaging Server9.1\(1\)AllAllAll
ApplicationCiscoPrime Service CatalogAllAllAllAll
ApplicationCiscoPrime Service Catalog12.1AllAllAll
ApplicationCiscoSd-wan VmanageAllAllAllAll
ApplicationCiscoSd-wan Vmanage20.3AllAllAll
ApplicationCiscoSd-wan Vmanage20.4AllAllAll
ApplicationCiscoSd-wan Vmanage20.5AllAllAll
ApplicationCiscoSd-wan Vmanage20.6AllAllAll
ApplicationCiscoSd-wan Vmanage20.6.1AllAllAll
ApplicationCiscoSd-wan Vmanage20.7AllAllAll
ApplicationCiscoSd-wan Vmanage20.8AllAllAll
ApplicationCiscoSmart PhyAllAllAllAll
ApplicationCiscoSmart Phy21.3AllAllAll
ApplicationCiscoSmart Phy3.1.2AllAllAll
ApplicationCiscoSmart Phy3.1.3AllAllAll
ApplicationCiscoSmart Phy3.1.4AllAllAll
ApplicationCiscoSmart Phy3.1.5AllAllAll
ApplicationCiscoSmart Phy3.2.1AllAllAll
ApplicationCiscoUcs CentralAllAllAllAll
ApplicationCiscoUcs Central Software2.0AllAllAll
ApplicationCiscoUcs Central Software2.0\(1a\)AllAllAll
ApplicationCiscoUcs Central Software2.0\(1b\)AllAllAll
ApplicationCiscoUcs Central Software2.0\(1c\)AllAllAll
ApplicationCiscoUcs Central Software2.0\(1d\)AllAllAll
ApplicationCiscoUcs Central Software2.0\(1e\)AllAllAll
ApplicationCiscoUcs Central Software2.0\(1f\)AllAllAll
ApplicationCiscoUcs Central Software2.0\(1g\)AllAllAll
ApplicationCiscoUcs Central Software2.0\(1h\)AllAllAll
ApplicationCiscoUcs Central Software2.0\(1k\)AllAllAll
ApplicationCiscoUcs Central Software2.0\(1l\)AllAllAll
ApplicationCiscoUcs DirectorAllAllAllAll
ApplicationCiscoUnified Communications ManagerAllAllAllAll
ApplicationCiscoUnified Communications ManagerAllAllAllAll
ApplicationCiscoUnified Communications Manager11.5\(1.17900.52\)AllAllAll
ApplicationCiscoUnified Communications Manager11.5\(1.18119.2\)AllAllAll
ApplicationCiscoUnified Communications Manager11.5\(1.18900.97\)AllAllAll
ApplicationCiscoUnified Communications Manager11.5\(1.21900.40\)AllAllAll
ApplicationCiscoUnified Communications Manager11.5\(1.22900.28\)AllAllAll
ApplicationCiscoUnified Communications Manager11.5\(1\)AllAllAll
ApplicationCiscoUnified Communications Manager11.5\(1\)AllAllAll
ApplicationCiscoUnified Communications Manager11.5\(1\)AllAllAll
ApplicationCiscoUnified Communications Manager11.5\(1\)su3AllAllAll
ApplicationCiscoUnified Communications Manager Im And Presence ServiceAllAllAllAll
ApplicationCiscoUnified Communications Manager Im And Presence Service11.5\(1\)AllAllAll
ApplicationCiscoUnified Communications Manager Im Presence Service11.5\(1.22900.6\)AllAllAll
ApplicationCiscoUnified Communications Manager Im Presence Service11.5\(1\)AllAllAll
ApplicationCiscoUnified Computing System006.008\(001.000\)AllAllAll
ApplicationCiscoUnified Contact Center EnterpriseAllAllAllAll
ApplicationCiscoUnified Contact Center Enterprise11.6\(2\)AllAllAll
ApplicationCiscoUnified Contact Center Enterprise12.0\(1\)AllAllAll
ApplicationCiscoUnified Contact Center Enterprise12.5\(1\)AllAllAll
ApplicationCiscoUnified Contact Center Enterprise12.6\(1\)AllAllAll
ApplicationCiscoUnified Contact Center Enterprise12.6\(2\)AllAllAll
ApplicationCiscoUnified Contact Center ExpressAllAllAllAll
ApplicationCiscoUnified Contact Center Express12.5\(1\)-AllAll
ApplicationCiscoUnified Contact Center Express12.5\(1\)su1AllAll
ApplicationCiscoUnified Contact Center Express12.6\(1\)AllAllAll
ApplicationCiscoUnified Contact Center Express12.6\(2\)AllAllAll
ApplicationCiscoUnified Contact Center Management Portal12.6\(1\)AllAllAll
ApplicationCiscoUnified Customer Voice PortalAllAllAllAll
ApplicationCiscoUnified Customer Voice Portal11.6AllAllAll
ApplicationCiscoUnified Customer Voice Portal11.6\(1\)AllAllAll
ApplicationCiscoUnified Customer Voice Portal12.0AllAllAll
ApplicationCiscoUnified Customer Voice Portal12.0\(1\)AllAllAll
ApplicationCiscoUnified Customer Voice Portal12.5AllAllAll
ApplicationCiscoUnified Customer Voice Portal12.5\(1\)AllAllAll
ApplicationCiscoUnified Customer Voice Portal12.6\(1\)AllAllAll
ApplicationCiscoUnified Intelligence Center12.6\(1\)-AllAll
ApplicationCiscoUnified Intelligence Center12.6\(1\)es01AllAll
ApplicationCiscoUnified Intelligence Center12.6\(1\)es02AllAll
ApplicationCiscoUnified Intelligence Center12.6\(2\)-AllAll
Operating
System
CiscoUnified Intelligence CenterAllAllAllAll
ApplicationCiscoUnified Sip Proxy010.000\(000\)AllAllAll
ApplicationCiscoUnified Sip Proxy010.000\(001\)AllAllAll
ApplicationCiscoUnified Sip Proxy010.002\(000\)AllAllAll
ApplicationCiscoUnified Sip Proxy010.002\(001\)AllAllAll
Operating
System
CiscoUnified Sip ProxyAllAllAllAll
ApplicationCiscoUnified Workforce Optimization11.5\(1\)sr7AllAll
Operating
System
CiscoUnified Workforce OptimizationAllAllAllAll
ApplicationCiscoUnity ConnectionAllAllAllAll
ApplicationCiscoUnity Connection11.5AllAllAll
ApplicationCiscoUnity Connection11.5\(1.10000.6\)AllAllAll
ApplicationCiscoVideo Surveillance Manager7.14\(1.26\)AllAllAll
ApplicationCiscoVideo Surveillance Manager7.14\(2.26\)AllAllAll
ApplicationCiscoVideo Surveillance Manager7.14\(3.025\)AllAllAll
ApplicationCiscoVideo Surveillance Manager7.14\(4.018\)AllAllAll
ApplicationCiscoVideo Surveillance Operations ManagerAllAllAllAll
ApplicationCiscoVirtualized Infrastructure ManagerAllAllAllAll
ApplicationCiscoVirtualized Voice BrowserAllAllAllAll
ApplicationCiscoVirtual Topology SystemAllAllAllAll
ApplicationCiscoVirtual Topology System2.6.6AllAllAll
ApplicationCiscoWan Automation EngineAllAllAllAll
ApplicationCiscoWan Automation Engine7.1.3AllAllAll
ApplicationCiscoWan Automation Engine7.2.1AllAllAll
ApplicationCiscoWan Automation Engine7.2.2AllAllAll
ApplicationCiscoWan Automation Engine7.2.3AllAllAll
ApplicationCiscoWan Automation Engine7.3AllAllAll
ApplicationCiscoWan Automation Engine7.4AllAllAll
ApplicationCiscoWan Automation Engine7.5AllAllAll
ApplicationCiscoWan Automation Engine7.6AllAllAll
ApplicationCiscoWebex Meetings ServerAllAllAllAll
ApplicationCiscoWebex Meetings Server3.0AllAllAll
ApplicationCiscoWebex Meetings Server3.0-AllAll
ApplicationCiscoWebex Meetings Server3.0maintenance_release1AllAll
ApplicationCiscoWebex Meetings Server3.0maintenance_release2AllAll
ApplicationCiscoWebex Meetings Server3.0maintenance_release3AllAll
ApplicationCiscoWebex Meetings Server3.0maintenance_release3-All
ApplicationCiscoWebex Meetings Server3.0maintenance_release3_security_patch4AllAll
ApplicationCiscoWebex Meetings Server3.0maintenance_release3_security_patch5AllAll
ApplicationCiscoWebex Meetings Server3.0maintenance_release3_service_pack_2AllAll
ApplicationCiscoWebex Meetings Server3.0maintenance_release3_service_pack_3AllAll
ApplicationCiscoWebex Meetings Server3.0maintenance_release4AllAll
ApplicationCiscoWebex Meetings Server4.0AllAllAll
ApplicationCiscoWebex Meetings Server4.0-AllAll
ApplicationCiscoWebex Meetings Server4.0maintenance_release1AllAll
ApplicationCiscoWebex Meetings Server4.0maintenance_release2AllAll
ApplicationCiscoWebex Meetings Server4.0maintenance_release3AllAll
ApplicationCiscoWorkload Optimization ManagerAllAllAllAll
Operating
System
DebianDebian Linux10.0AllAllAll
Operating
System
DebianDebian Linux11.0AllAllAll
Operating
System
DebianDebian Linux9.0AllAllAll
Operating
System
FedoraprojectFedora34AllAllAll
Operating
System
FedoraprojectFedora35AllAllAll
ApplicationIntelAudio Development Kit-AllAllAll
ApplicationIntelComputer Vision Annotation Tool-AllAllAll
ApplicationIntelData Center ManagerAllAllAllAll
ApplicationIntelData Center Manager-AllAllAll
ApplicationIntelGenomics Kernel Library-AllAllAll
ApplicationIntelOneapi Sample Browser-AllAllAll
ApplicationIntelSecure Device Onboard-AllAllAll
ApplicationIntelSensor Solution Firmware Development Kit-AllAllAll
ApplicationIntelSystem Debugger-AllAllAll
ApplicationIntelSystem Studio-AllAllAll
ApplicationNetappActive Iq Unified Manager-AllAllAll
ApplicationNetappActive Iq Unified Manager-AllAllAll
ApplicationNetappActive Iq Unified Manager-AllAllAll
ApplicationNetappCloud Insights-AllAllAll
ApplicationNetappCloud Manager-AllAllAll
ApplicationNetappCloud Secure Agent-AllAllAll
ApplicationNetappOncommand Insight-AllAllAll
ApplicationNetappOntap Tools-AllAllAll
ApplicationNetappSnapcenter-AllAllAll
ApplicationPercussionRhythmyxAllAllAllAll
ApplicationSiemensCaptialAllAllAllAll
ApplicationSiemensCaptial2019.1-AllAll
ApplicationSiemensCaptial2019.1sp1912AllAll
ApplicationSiemensComosAllAllAllAll
ApplicationSiemensDesigo Cc Advanced Reports4.0AllAllAll
ApplicationSiemensDesigo Cc Advanced Reports4.1AllAllAll
ApplicationSiemensDesigo Cc Advanced Reports4.2AllAllAll
ApplicationSiemensDesigo Cc Advanced Reports5.0AllAllAll
ApplicationSiemensDesigo Cc Advanced Reports5.1AllAllAll
ApplicationSiemensDesigo Cc Info Center5.0AllAllAll
ApplicationSiemensDesigo Cc Info Center5.1AllAllAll
ApplicationSiemensE-car Operation CenterAllAllAllAll
ApplicationSiemensEnergyip8.5AllAllAll
ApplicationSiemensEnergyip8.6AllAllAll
ApplicationSiemensEnergyip8.7AllAllAll
ApplicationSiemensEnergyip9.0AllAllAll
ApplicationSiemensEnergyip Prepay3.7AllAllAll
ApplicationSiemensEnergyip Prepay3.8AllAllAll
ApplicationSiemensEnergy Engage3.1AllAllAll
ApplicationSiemensGma-managerAllAllAllAll
ApplicationSiemensHead-end System Universal Device Integration SystemAllAllAllAll
ApplicationSiemensIndustrial Edge ManagementAllAllAllAll
ApplicationSiemensIndustrial Edge Management HubAllAllAllAll
ApplicationSiemensLogo! Soft ComfortAllAllAllAll
ApplicationSiemensMendixAllAllAllAll
ApplicationSiemensMindsphereAllAllAllAll
ApplicationSiemensNavigatorAllAllAllAll
ApplicationSiemensNxAllAllAllAll
ApplicationSiemensOpcenter IntelligenceAllAllAllAll
ApplicationSiemensOperation SchedulerAllAllAllAll
ApplicationSiemensSentron Powermanager4.1AllAllAll
ApplicationSiemensSentron Powermanager4.2AllAllAll
ApplicationSiemensSiguard Dsa4.2AllAllAll
ApplicationSiemensSiguard Dsa4.3AllAllAll
ApplicationSiemensSiguard Dsa4.4AllAllAll
ApplicationSiemensSipass Integrated2.80AllAllAll
ApplicationSiemensSipass Integrated2.85AllAllAll
ApplicationSiemensSiveillance CommandAllAllAllAll
ApplicationSiemensSiveillance Control ProAllAllAllAll
ApplicationSiemensSiveillance Identity1.5AllAllAll
ApplicationSiemensSiveillance Identity1.6AllAllAll
ApplicationSiemensSiveillance VantageAllAllAllAll
ApplicationSiemensSiveillance ViewpointAllAllAllAll
ApplicationSiemensSolid Edge Cam ProAllAllAllAll
ApplicationSiemensSolid Edge Harness DesignAllAllAllAll
ApplicationSiemensSolid Edge Harness Design2020AllAllAll
ApplicationSiemensSolid Edge Harness Design2020-AllAll
ApplicationSiemensSolid Edge Harness Design2020sp2002AllAll
ApplicationSiemensSpectrum Power 4AllAllAllAll
ApplicationSiemensSpectrum Power 44.70-AllAll
ApplicationSiemensSpectrum Power 44.70sp7AllAll
ApplicationSiemensSpectrum Power 44.70sp8AllAll
ApplicationSiemensSpectrum Power 7AllAllAllAll
ApplicationSiemensSpectrum Power 72.30AllAllAll
ApplicationSiemensSpectrum Power 72.30-AllAll
ApplicationSiemensSpectrum Power 72.30sp2AllAll
Hardware Device InfoSiemensSppa-t3000 Ses3000-AllAllAll
Operating
System
SiemensSppa-t3000 Ses3000 FirmwareAllAllAllAll
ApplicationSiemensTeamcenterAllAllAllAll
ApplicationSiemensVesysAllAllAllAll
ApplicationSiemensVesys2019.1AllAllAll
ApplicationSiemensVesys2019.1-AllAll
ApplicationSiemensVesys2019.1sp1912AllAll
ApplicationSiemensXpedition Enterprise-AllAllAll
ApplicationSiemensXpedition Package Integrator-AllAllAll
ApplicationSnowsoftwareSnow CommanderAllAllAllAll
ApplicationSnowsoftwareVm Access ProxyAllAllAllAll
ApplicationSonicwallEmail SecurityAllAllAllAll
  • cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:*:
  • cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:*:
  • cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:*:
  • cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:*:
  • cpe:2.3:a:bentley:synchro:*:*:*:*:pro:*:*:*:
  • cpe:2.3:a:bentley:synchro_4d:*:*:*:*:pro:*:*:*:
  • cpe:2.3:a:cisco:advanced_malware_protection_virtual_private_cloud_appliance:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:automated_subsea_tuning:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:automated_subsea_tuning:02.01.00:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:broadworks:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:broadworks:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cloudcenter:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cloudcenter_cost_optimizer:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cloudcenter_suite:4.10\(0.15\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cloudcenter_suite:5.3\(0\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cloudcenter_suite:5.4\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cloudcenter_suite:5.5\(0\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cloudcenter_suite:5.5\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cloudcenter_suite_admin:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cloudcenter_workload_manager:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cloud_connect:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:common_services_platform_collector:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:common_services_platform_collector:002.009\(000.000\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:common_services_platform_collector:002.009\(000.001\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:common_services_platform_collector:002.009\(000.002\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:common_services_platform_collector:002.009\(001.000\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:common_services_platform_collector:002.009\(001.001\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:common_services_platform_collector:002.009\(001.002\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:common_services_platform_collector:002.010\(000.000\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.004.000.003:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.005.000.:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.005.000.000:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.000.001:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.001.000:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.002.000:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.000:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.001.001:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.003:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_analytics_for_network_deployment:008.000.000:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_analytics_for_network_deployment:008.000.000.000.004:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_analytics_for_network_deployment:7.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:connected_mobile_experiences:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:contact_center_domain_manager:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:contact_center_management_portal:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_data_gateway:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_data_gateway:3.0.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_network_automation:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_network_automation:2.0.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_network_automation:3.0.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_network_automation:4.1.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_network_automation:4.1.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_network_controller:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_network_controller:3.0.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_optimization_engine:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_optimization_engine:3.0.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_platform_infrastructure:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_platform_infrastructure:4.1.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_zero_touch_provisioning:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:crosswork_zero_touch_provisioning:3.0.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:customer_experience_cloud_agent:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cx_cloud_agent:001.012:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cyber_vision:4.0.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cyber_vision_sensor_management_extension:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:cyber_vision_sensor_management_extension:4.0.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:data_center_network_manager:11.3\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:dna_center:2.2.2.8:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:dna_spaces:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:dna_spaces\:_connector:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:dna_spaces_connector:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:emergency_responder:11.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:emergency_responder:11.5\(4.65000.14\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:emergency_responder:11.5\(4.66000.14\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:enterprise_chat_and_email:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:enterprise_chat_and_email:12.0\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:enterprise_chat_and_email:12.5\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:enterprise_chat_and_email:12.6\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:3.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:finesse:12.5\(1\):su1:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:finesse:12.5\(1\):su2:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:finesse:12.6\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:finesse:12.6\(1\):-:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:finesse:12.6\(1\):es01:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:finesse:12.6\(1\):es02:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:finesse:12.6\(1\):es03:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:firepower_threat_defense:6.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:firepower_threat_defense:6.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:fog_director:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:fxos:6.2.3:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:fxos:6.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:fxos:6.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:fxos:6.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:fxos:6.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:fxos:6.7.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:fxos:7.0.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:fxos:7.1.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:identity_services_engine:002.004\(000.914\):-:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:identity_services_engine:002.006\(000.156\):-:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:identity_services_engine:002.007\(000.356\):-:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:identity_services_engine:003.000\(000.458\):-:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:identity_services_engine:003.001\(000.518\):-:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:identity_services_engine:003.002\(000.116\):-:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:identity_services_engine:2.4.0:-:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:integrated_management_controller_supervisor:002.003\(002.000\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:integrated_management_controller_supervisor:2.3.2.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:intersight_virtual_appliance:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:intersight_virtual_appliance:1.0.9-343:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:iot_operations_dashboard:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:mobility_services_engine:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_assurance_engine:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_assurance_engine:6.0\(2.1912\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.0\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.1\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.2\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.3\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.4\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\(2\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\(3\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_insights_for_data_center:6.0\(2.1914\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:network_services_orchestrator:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:nexus_dashboard:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:nexus_insights:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:optical_network_controller:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:optical_network_controller:1.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:packaged_contact_center_enterprise:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:packaged_contact_center_enterprise:11.6\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:paging_server:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:paging_server:12.5\(2\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:paging_server:14.0\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:paging_server:8.3\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:paging_server:8.4\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:paging_server:8.5\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:paging_server:9.0\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:paging_server:9.0\(2\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:paging_server:9.1\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:prime_service_catalog:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:prime_service_catalog:12.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:sd-wan_vmanage:20.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:sd-wan_vmanage:20.4:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:sd-wan_vmanage:20.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:sd-wan_vmanage:20.6:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:sd-wan_vmanage:20.6.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:sd-wan_vmanage:20.7:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:sd-wan_vmanage:20.8:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:smart_phy:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:smart_phy:21.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:smart_phy:3.1.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:smart_phy:3.1.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:smart_phy:3.1.4:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:smart_phy:3.1.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:smart_phy:3.2.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_central:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_central_software:2.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_central_software:2.0\(1a\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_central_software:2.0\(1b\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_central_software:2.0\(1c\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_central_software:2.0\(1d\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_central_software:2.0\(1e\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_central_software:2.0\(1f\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_central_software:2.0\(1g\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_central_software:2.0\(1h\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_central_software:2.0\(1k\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_central_software:2.0\(1l\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:ucs_director:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.17900.52\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.18119.2\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.18900.97\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.21900.40\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.22900.28\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\):*:*:*:-:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\):*:*:*:session_management:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su3:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager_im_\&_presence_service:11.5\(1.22900.6\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_communications_manager_im_\&_presence_service:11.5\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_computing_system:006.008\(001.000\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_contact_center_enterprise:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_contact_center_enterprise:11.6\(2\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_contact_center_enterprise:12.0\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_contact_center_enterprise:12.5\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_contact_center_enterprise:12.6\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_contact_center_enterprise:12.6\(2\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_contact_center_express:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_contact_center_express:12.5\(1\):-:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_contact_center_express:12.5\(1\):su1:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_contact_center_express:12.6\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_contact_center_express:12.6\(2\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_contact_center_management_portal:12.6\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_customer_voice_portal:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_customer_voice_portal:11.6:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_customer_voice_portal:11.6\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_customer_voice_portal:12.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_customer_voice_portal:12.0\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_customer_voice_portal:12.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_customer_voice_portal:12.5\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_customer_voice_portal:12.6\(1\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_intelligence_center:12.6\(1\):-:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_intelligence_center:12.6\(1\):es01:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_intelligence_center:12.6\(1\):es02:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_intelligence_center:12.6\(2\):-:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:unified_intelligence_center:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_sip_proxy:010.000\(000\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_sip_proxy:010.000\(001\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_sip_proxy:010.002\(000\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_sip_proxy:010.002\(001\):*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:unified_sip_proxy:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unified_workforce_optimization:11.5\(1\):sr7:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:unified_workforce_optimization:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unity_connection:11.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:unity_connection:11.5\(1.10000.6\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:video_surveillance_manager:7.14\(1.26\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:video_surveillance_manager:7.14\(2.26\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:video_surveillance_manager:7.14\(3.025\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:video_surveillance_manager:7.14\(4.018\):*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:video_surveillance_operations_manager:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:virtualized_infrastructure_manager:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:virtualized_voice_browser:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:virtual_topology_system:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:virtual_topology_system:2.6.6:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:wan_automation_engine:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:wan_automation_engine:7.1.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:wan_automation_engine:7.2.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:wan_automation_engine:7.2.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:wan_automation_engine:7.2.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:wan_automation_engine:7.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:wan_automation_engine:7.4:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:wan_automation_engine:7.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:wan_automation_engine:7.6:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:3.0:-:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release1:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release2:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3:-:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_security_patch4:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_security_patch5:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_service_pack_2:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_service_pack_3:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release4:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:4.0:-:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release1:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release2:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release3:*:*:*:*:*:*:
  • cpe:2.3:a:cisco:workload_optimization_manager:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
  • cpe:2.3:a:intel:audio_development_kit:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:intel:computer_vision_annotation_tool:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:intel:data_center_manager:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:intel:data_center_manager:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:intel:genomics_kernel_library:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:intel:oneapi_sample_browser:-:*:*:*:*:eclipse:*:*:
  • cpe:2.3:a:intel:secure_device_onboard:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:intel:sensor_solution_firmware_development_kit:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:intel:system_debugger:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:intel:system_studio:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*:
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*:
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*:
  • cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:netapp:ontap_tools:-:*:*:*:*:vmware_vsphere:*:*:
  • cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:vmware_vsphere:*:*:
  • cpe:2.3:a:percussion:rhythmyx:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:captial:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:captial:2019.1:-:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:captial:2019.1:sp1912:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:comos:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:desigo_cc_info_center:5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:desigo_cc_info_center:5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:e-car_operation_center:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:energyip:8.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:energyip:8.6:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:energyip:8.7:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:energyip:9.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:energyip_prepay:3.7:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:energyip_prepay:3.8:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:energy_engage:3.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:gma-manager:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:head-end_system_universal_device_integration_system:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:industrial_edge_management:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:industrial_edge_management_hub:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:logo\!_soft_comfort:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:mendix:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:mindsphere:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:navigator:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:nx:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:opcenter_intelligence:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:operation_scheduler:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:sentron_powermanager:4.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:sentron_powermanager:4.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:siguard_dsa:4.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:siguard_dsa:4.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:siguard_dsa:4.4:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:sipass_integrated:2.80:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:sipass_integrated:2.85:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:siveillance_command:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:siveillance_control_pro:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:siveillance_identity:1.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:siveillance_identity:1.6:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:siveillance_vantage:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:siveillance_viewpoint:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:solid_edge_cam_pro:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:solid_edge_harness_design:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:solid_edge_harness_design:2020:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:solid_edge_harness_design:2020:-:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:solid_edge_harness_design:2020:sp2002:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:spectrum_power_4:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:spectrum_power_4:4.70:-:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:spectrum_power_4:4.70:sp7:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:spectrum_power_4:4.70:sp8:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:spectrum_power_7:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:spectrum_power_7:2.30:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:spectrum_power_7:2.30:-:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:spectrum_power_7:2.30:sp2:*:*:*:*:*:*:
  • cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:teamcenter:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:vesys:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:vesys:2019.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:vesys:2019.1:-:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:vesys:2019.1:sp1912:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:xpedition_enterprise:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:siemens:xpedition_package_integrator:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:snowsoftware:snow_commander:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:snowsoftware:vm_access_proxy:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:*:

Discovery Credit

This issue was discovered by Chen Zhaojun of Alibaba Cloud Security Team.

Social Mentions

Source Title Posted (UTC)
Twitter Icon @NekonekoServer CVE-2021-44228 ? 2021-12-10 01:57:14
Twitter Icon @mushroom080 CVE-2021-44228 2021-12-10 02:02:08
Twitter Icon @NekonekoServer 今回のLog4jの脆弱性(CVE-2021-44228) Minecraftもそうだけれど、他のLog4jを使ったプロジェクトに影響が出ていてひどい 2021-12-10 02:17:59
Twitter Icon @JLLeitschuh So this Log4J JNDI vulnerability (CVE-2021-44228) is nasty. From my understanding, any user input being logged is… twitter.com/i/web/status/1… 2021-12-10 03:34:24
Twitter Icon @kumoha683 Remote code injection in Log4j · CVE-2021-44228 · GitHub Advisory Database · GitHub github.com/advisories/GHS… 2021-12-10 04:37:20
Twitter Icon @soshi1822 CVE-2021-44228 Criticalという。 でも私Java開発してないから 2021-12-10 05:07:40
Twitter Icon @not_emily_dev @kles4_ @slicedlime There is a reserved CVE, not public yet 2021-12-10 05:14:10
Twitter Icon @w8emv @ASov94 The Github advisory has the CVE number github.com/advisories/GHS… but the official CVE-2021-44228 is still marked "reserved". 2021-12-10 05:20:20
Twitter Icon @piiii_mi ハイピもCVE-2021-44228の対応かな? https://t.co/rJCaPYpuOS 2021-12-10 05:30:19
Twitter Icon @makopicut CVE-2021-44228 Critical: Remote code injection in Log4j github.com/advisories/GHS… 2021-12-10 05:33:07
Twitter Icon @kenji_s Remote code injection in Log4j · CVE-2021-44228 · GitHub Advisory Database github.com/advisories/GHS… 2021-12-10 05:39:04
Twitter Icon @springmoon6 Remote code injection in Log4j github.com/advisories/GHS… 2021-12-10 05:42:54
Twitter Icon @fujiwaraizuho Remote code injection in Log4j · CVE-2021-44228 · GitHub Advisory Database · GitHub github.com/advisories/GHS… 2021-12-10 05:52:41
Twitter Icon @cyberkendra Track it as CVE-2021-44228 (Remote code injection in Log4j ) 2021-12-10 05:54:15
Twitter Icon @HackerGautam CVE-2021-44228 Critical: Log4j RCE Advisory: github.com/advisories/GHS… #infosec 2021-12-10 06:20:03
Twitter Icon @kakerigawa CVE-2021-44228 2021-12-10 06:20:24
Twitter Icon @atodelie CVE-2021-44228は採番されてるけど、CVSSはまだレベルでてない…けどリモートコードインジェクションだしなあ…7.0以上らしい確定として、たぶん8.5とか9.0やろなあ…(SEの休みが潰れる音が聞こえる) 2021-12-10 06:47:37
Twitter Icon @kakuota30 log4jの脆弱性はこれかな? Remote code injection in Log4j - CVE-2021-44228 github.com/advisories/GHS… 2021-12-10 07:00:06
Twitter Icon @hasegawayosuke Apache Log4j ライブラリのリモートコード実行の脆弱性について(CVE-2021-44228) - Scutumお客様サポートサイト support.scutum.jp/2021/12/apache… 2021-12-10 07:10:45
Twitter Icon @satnam @_mattata @greynoise Appears to have been assigned a CVE: CVE-2021-44228 github.com/advisories/GHS… 2021-12-10 07:11:35
Twitter Icon @portcullislabs CVE-2021-44228 (not up at MITRE, but see github.com/advisories/GHS… from the folks at GitHub) is the perfect example o… twitter.com/i/web/status/1… 2021-12-10 07:19:20
Twitter Icon @rk4an Remote code injection in Log4j - CVE-2021-44228 github.com/advisories/GHS… @TheHackersNews 2021-12-10 07:27:47
Twitter Icon @Go_NGYO CVE-2021-44228 - GitHub Advisory Database dlvr.it/SF5cHv 2021-12-10 07:29:13
Twitter Icon @lucabruno log4j CVE-2021-44228 is the perfect storm, or how attackers hit jackpot. There is a good potential for 2022 to go… twitter.com/i/web/status/1… 2021-12-10 07:39:04
Twitter Icon @lhotari CVE-2021-44228 is a severe security vulnerability which is easy to exploit. It impacts 2.0 <= Apache Log4J <= 2.14.… twitter.com/i/web/status/1… 2021-12-10 07:44:07
Twitter Icon @T0m4to_ #log4j2 #CVE-2021-44228 There are so many payload formats for log4j2 vulnerabilities, it's beyond your imagination.… twitter.com/i/web/status/1… 2021-12-10 07:45:30
Twitter Icon @yamory_sec log4j 2.15.0未満のバージョンにリモートコード実行の脆弱性(CVE-2021-44228)が公開されています。 2.15.0にアップデートするか、一部のバージョンではformatMsgNoLookups=trueのオプションを付けることで緩和することができます。 2021-12-10 07:46:09
Twitter Icon @konicolor Log4jのやつ、CVE番号発行されてた CVE-2021-44228 2021-12-10 07:49:20
Twitter Icon @viasnake Remote code injection in Log4j CVE-2021-44228 github.com/advisories/GHS… 2021-12-10 07:52:01
Twitter Icon @zhzyker More about Log4j2... github.com/cckuailong/rea… github.com/whwlsfb/Log4j2… github.com/jas502n/Log4j2…twitter.com/i/web/status/1… 2021-12-10 07:55:22
Twitter Icon @lhotari CVE-2021-44228 is triggered if user provided input is passed to Logger's debug/info/warn/error method directly. It… twitter.com/i/web/status/1… 2021-12-10 08:01:41
Twitter Icon @bgnori CVE-2021-44228 itmedia.co.jp/news/articles/… 2021-12-10 08:06:41
Twitter Icon @MConnarty Anyone got a pcap for CVE-2021-44228 (Log4j)? I’d like to see what the request headers look like for detection #log4j 2021-12-10 08:06:43
Twitter Icon @Tea_Server log4j2 のリモートコード実行の脆弱性 (CVE-2021-44228) への対応、社会的な影響範囲が広すぎて半数程度が放置されるんじゃないかと懸念してる。 世の中には Apache Struts1 が未だに動いているところもあるわけだし。 2021-12-10 08:07:47
Twitter Icon @Civitaspo “CVE-2021-44228 - GitHub Advisory Database” htn.to/2WNBhMwWFw 2021-12-10 08:10:21
Twitter Icon @das_tenderness CVE-2021-44228 がわりあたると 2021-12-10 08:10:52
Twitter Icon @binary_house ⚠️ 9. decembra 2021 bola zverejnená zraniteľnosť s vysokou závažnosťou (CVE-2021-44228), ktorá postihuje viaceré ve… twitter.com/i/web/status/1… 2021-12-10 08:12:00
Twitter Icon @sue445 “CVE-2021-44228 - GitHub Advisory Database” htn.to/3L88WzxjVg 2021-12-10 08:12:21
Twitter Icon @NoneType1 JQuakeはLog4jを使用しないため、CVE-2021-44228の重大な脆弱性の影響を受けません。 2021-12-10 08:16:29
Twitter Icon @makopicut CVE-2021-44228: Important Impact log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-contr… twitter.com/i/web/status/1… 2021-12-10 08:17:02
Twitter Icon @sutest1101 CVE-2021-44228 - GitHub Advisory Database github.com/advisories/GHS… 2021-12-10 08:20:22
Twitter Icon @y0s access.redhat.com/security/cve/c… 2021-12-10 08:21:44
Twitter Icon @NyaHo_vrc log4jのやつ、番号はCVE-2021-44228になったのね。 2021-12-10 08:34:38
Twitter Icon @hack_git Log4j RCE — CVE-2021-44228 The vulnerability allows for unauthenticated remote code execution. Log4j 2 is an open s… twitter.com/i/web/status/1… 2021-12-10 08:36:56
Twitter Icon @ryou_ksrg @atomu21263 CVE-2021-44228 みたいですね。 itmedia.co.jp/news/articles/… github.com/advisories/GHS… 2021-12-10 08:37:01
Twitter Icon @hugobatista Shocking. This one will really hurt. Get ready and protect your servers. github.com/advisories/GHS… #cve-2021-44228… twitter.com/i/web/status/1… 2021-12-10 08:37:21
Twitter Icon @lhotari CVE-2021-44228 is a severe security vulnerability which is easy to exploit. It impacts 2.0 <= Apache Log4J <= 2.14.… twitter.com/i/web/status/1… 2021-12-10 08:37:29
Twitter Icon @lhotari CVE-2021-44228 is triggered if user provided input is passed to Logger's debug/info/warn/error method directly. It… twitter.com/i/web/status/1… 2021-12-10 08:37:46
Twitter Icon @Jangari_nTK CVE-2021-44228 が話題になってる log4j の脆弱性の CVE 番号か 2021-12-10 08:45:02
Twitter Icon @cerb20 @guocharles CVE-2021-44228 just for those needing that 2021-12-10 08:49:50
Twitter Icon @Raiha1550_blog Javaでリモートコードの脆弱性があるのか...(CVE-2021-44228) 2021-12-10 08:51:12
Twitter Icon @Santea3173 これが大元になるのかな。よくわからん。 bugzilla.redhat.com/show_bug.cgi?i… 2021-12-10 08:55:51
Twitter Icon @levilla_testi С днём CVE-2021-44228! 2021-12-10 08:57:20
Twitter Icon @limemidolin CVE-2021-44228 2021-12-10 09:02:16
Twitter Icon @sho5330 CVSS v3スコア9.8って結構やばめじゃね? 2.15.0-rc2にアプデかlog4j2.formatMsgNoLookupsを設定すればよいかんじ? access.redhat.com/security/cve/c… 2021-12-10 09:02:48
Twitter Icon @deHaller Oh boy... this on is going to hurt: randori.com/blog/cve-2021-… CVE-2021-44228 Not yet fully published: 2021-12-10 09:04:10
Twitter Icon @a___bone randori.com/blog/cve-2021-… 2021-12-10 09:05:48
Twitter Icon @oruponu CVE-2021-44228 [Critical] Remote code injection in Log4j github.com/advisories/GHS… 2021-12-10 09:06:18
Twitter Icon @voxcpw Here's the CVE for your security teams. CVE-2021-44228. You will grow to hate it. github.com/advisories/GHS… twitter.com/voxcpw/status/… 2021-12-10 09:06:24
Twitter Icon @fripper1214 CVSS Score 9.8 とか、世紀末みたいな数字だな‥ #log4j access.redhat.com/security/cve/c… 2021-12-10 09:07:50
Twitter Icon @arclisp CVE-2021-44228 - Log4j 2 Vulnerability Analysis - Randori Attack Team randori.com/blog/cve-2021-… 2021-12-10 09:08:23
Twitter Icon @ryota_hnk CVSS 9.8か。。。 access.redhat.com/security/cve/c… 2021-12-10 09:10:01
Twitter Icon @K_Gasior CVE-2021-44228 - remote code execution in log4j2 <= 2.14.1 JDK 6u211, 7u201, 8u191, and 11.0.1 - vector limited, b… twitter.com/i/web/status/1… 2021-12-10 09:13:18
Twitter Icon @v8_8x CVE-2021-44228 - GitHub Advisory Database dlvr.it/SF5szJ 2021-12-10 09:19:31
Twitter Icon @yukiko_bass 1系は影響受けないって言ってるな。 さて access.redhat.com/security/cve/c… 2021-12-10 09:22:05
Twitter Icon @fukuramikake 9.8ってトリプルIPAのアルコール度数みたいな数値だな… access.redhat.com/security/cve/c… 2021-12-10 09:25:35
Twitter Icon @domineefh CVE-2021-44228 - #Log4j 2 Vulnerability Analysis - Randori Attack Team randori.com/blog/cve-2021-… < #apache #java #RCE ? ? ? 2021-12-10 09:26:10
Twitter Icon @domineefh ? Patch log4j NOW ! ? CVE-2021-44228 ? Path: log4j-2.15.0-rc1 and log4j-2.15.0-rc2 Set log4j2.formatMsgNoLookups t… twitter.com/i/web/status/1… 2021-12-10 09:27:09
Twitter Icon @test_user_css log4jの脆弱性の件、CVE番号出た CVE-2021-44228 access.redhat.com/security/cve/c… これ見ても真新しい情報ないな 2021-12-10 09:33:14
Twitter Icon @sirobu CVE-2021-44228- Red Hat Customer Portal log4jの脆弱性の件、CVE採番されてredhatにもページ出来てた access.redhat.com/security/cve/c… 2021-12-10 09:33:22
Twitter Icon @ntsuji このlog4jの脆弱性は CVE-2021-44228 になるっぽいですね。 randori.com/blog/cve-2021-… 2021-12-10 09:33:35
Twitter Icon @Santea3173 Red Hat さんの製品はここに情報がまとまるのか。ありがたや〜。 access.redhat.com/security/cve/c… 2021-12-10 09:33:52
Twitter Icon @pry0cc Freehand untested POC CVE-2021-44228 - this is what it would look like I imagine. curl website.com${jn… twitter.com/i/web/status/1… 2021-12-10 09:36:33
Twitter Icon @CVEreport CVE-2021-44228 : #Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not p… twitter.com/i/web/status/1… 2021-12-10 09:36:34
Twitter Icon @dark_kirb PSA: darkkirb.de, miifox.net and chir.rs were affected by CVE-2021-44228 t… twitter.com/i/web/status/1… 2021-12-10 09:37:03
Twitter Icon @doseisan_ons log4jの脆弱性、CVE-2021-44228 のCVEついたか。つぎはCVSSv3のスコアが気になるな(9.8くらいかな) 2021-12-10 09:38:33
Twitter Icon @tnoho access.redhat.com/security/cve/c… CVE の Score が 9.8 (Max 10.0 今日対応入れられなかった人は休日出勤対応かなぁ。。。 2021-12-10 09:39:11
Twitter Icon @doseisan_ons redhatのスコアで9.8か。jpcertに出て、yahooにも出るのも時間の問題か? access.redhat.com/security/cve/c… 2021-12-10 09:39:58
Twitter Icon @keikuma CVE-2021-44228(仮)の調査と対応に数時間。 randori.com/blog/cve-2021-… lunasec.io/docs/blog/log4… の情報によると、現在脆弱性があると考えられるのは、log4j version… twitter.com/i/web/status/1… 2021-12-10 09:41:13
Twitter Icon @DFNCERT Kritische Schwachstelle in Apache #Log4j CVE-2021-44228, Update auf log4j-2.15.0-rc2 erforderlich! Möglicherweise… twitter.com/i/web/status/1… 2021-12-10 09:41:36
Twitter Icon @t_hrt @hidemotoNakada Redhat には一応 mitigation 出てた access.redhat.com/security/cve/c… 2021-12-10 09:42:43
Twitter Icon @Takemaro_001 CVE-2021-44228(Log4jのゼロデイ)、そんなことある????って内容でバカみたい、ヤバすぎる…… 2021-12-10 09:43:28
Twitter Icon @GenKa_232 CVE:CVE-2021-44228 なはず arstechnica.com/information-te… 2021-12-10 09:48:15
Twitter Icon @hugobatista exploit example: securityonline.info/jndi-injection… #jndi #cve-2021-44228 #infosec #log4j 2021-12-10 09:49:44
Twitter Icon @RyoTa63292153 1件のコメント b.hatena.ne.jp/entry/s/github… “CVE-2021-44228 - GitHub Advisory Database” (14 users) htn.to/A3ssr8b9oY 2021-12-10 09:51:27
Twitter Icon @sdn_knb CVEはCVE-2021-44228みたい。 2021-12-10 09:52:28
Twitter Icon @HironobuSUZUKI ほんとだ。NVDにCVE-2021-44228のエントリーがまだなかった。ちょっと大型案件だ。 https://t.co/Lghlng9yuG 2021-12-10 09:53:58
Twitter Icon @Truesec ? Severe Zeroday is disclosed for Log4j 2.0 - CVE-2021-44228 ? Many apps have been found as vulnerable to this vul… twitter.com/i/web/status/1… 2021-12-10 09:54:40
Twitter Icon @gvarisco The Log4j vulnerability has been assigned CVE-2021-44228. Ref. randori.com/blog/cve-2021-… 2021-12-10 09:55:33
Twitter Icon @kineyDE Bin froh aktuell in keinem Projekt zu arbeiten wo #log4j eingesetzt wird. CVE-2021-44228 macht ja mal richtig Laune… twitter.com/i/web/status/1… 2021-12-10 09:57:45
Twitter Icon @kurokawanushi CVE-2021-44228- Red Hat Customer Portal access.redhat.com/security/cve/c… 2021-12-10 09:58:28
Twitter Icon @artsploit log2j RCE (CVE-2021-44228): You may find my Rogue JNDI tool useful for exploitation. Just run the server and send $… twitter.com/i/web/status/1… 2021-12-10 09:59:40
Twitter Icon @ipssignatures The vuln CVE-2021-44228 has a tweet created 0 days ago and retweeted 21 times. twitter.com/yamory_sec/sta… #pow1rtrtwwcve 2021-12-10 10:06:00
Twitter Icon @ipssignatures The vuln CVE-2021-44228 has a tweet created 0 days ago and retweeted 13 times. twitter.com/konicolor/stat… #pow1rtrtwwcve 2021-12-10 10:06:01
Twitter Icon @chybeta CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related… twitter.com/i/web/status/1… 2021-12-10 10:09:11
Twitter Icon @Straylight_0104 あーあーあーあー。 access.redhat.com/security/cve/c… 2021-12-10 10:09:45
Twitter Icon @BurpBounty CVE-2021-44228 Log4j RCE Burp Bounty Pro Profile Available! Log4j versions prior to 2.15.0 are subject to a remote… twitter.com/i/web/status/1… 2021-12-10 10:17:01
Twitter Icon @siela CVE-2021-44228割とやばげ? 2021-12-10 10:17:09
Twitter Icon @CoreRuleSet The @CoreRuleSet can protect from #log4j / CVE-2021-44228. Test this yourself / #CRSSandbox: curl -H "x-format-ou… twitter.com/i/web/status/1… 2021-12-10 10:17:41
Twitter Icon @gorou12 cve.org/CVERecord?id=C… んー、CVE(速報版)でも、Java 8u121以降はデフォルトだとリモート実行を防げるように書かれているなあ。 本当なんかなあ。本当だといいんだけど。 2021-12-10 10:17:42
Twitter Icon @arnljot76 #log4shell lunasec.io/docs/blog/log4… #CVE CVE-2021-44228 Obs obs, så får vi se om den er fikset til i morgen? ? 2021-12-10 10:20:41
Twitter Icon @PSantavy Log4Shell: RCE 0-day exploit found in log4j, a popular Java logging package lunasec.io/docs/blog/log4… #CVE-2021-44228… twitter.com/i/web/status/1… 2021-12-10 10:21:45
Twitter Icon @MarcosBL Más info: lunasec.io/docs/blog/log4… POC: github.com/tangxiaofeng7/… CVE: randori.com/blog/cve-2021-…twitter.com/i/web/status/1… 2021-12-10 10:23:30
Twitter Icon @GossiTheDog Log4Shell (yes it has a name, I'll do a logo in MS Paint soon) is now CVE-2021-44228. Impacted versions of Log4j (… twitter.com/i/web/status/1… 2021-12-10 10:27:02
Twitter Icon @bontamoffu Log4jの脆弱性、cve-2021-44228の件ですが再現確認しました。JVM 8u202 のデフォルト設定で確認しました。 攻撃の有無は jndi や ELProcessor で各種ログを検索すればいいかと思います。特に後者が出ていたら攻撃が成功しているかもしれません。 2021-12-10 10:31:06
Twitter Icon @JohnnyCiocca @felipepayao mais um pra ficar de olho hoje é no log4shell / CVE-2021-44228, começou como problema no Minecraft ? m… twitter.com/i/web/status/1… 2021-12-10 10:31:19
Twitter Icon @wtr CVE-2021-44228、7年ぐらい放置されてたのか。こういうの本当に不思議だなあ 具体的な攻撃手法も説明みたいな 2021-12-10 10:31:30
Twitter Icon @ishishi log4j RECEIVEDに成った 2021-12-10 10:32:17
Twitter Icon @SeYasashi Log4jやばいわねー access.redhat.com/security/cve/c… 2021-12-10 10:32:21
Twitter Icon @k_i___i マイクラがどうのこうので流れてきたけど、よく考えたらあちこちでやばそう。 2021-12-10 10:33:36
Twitter Icon @WrongAccept 何も情報はないがCVE 2021-12-10 10:34:02
Twitter Icon @ryou_ksrg access.redhat.com/security/cve/c… 2021-12-10 10:34:16
Twitter Icon @YumNumm 2021-12-10 10:35:50
Twitter Icon @utkuozdemir @yazicivo Small correction here: I think the CVE you are talking about is CVE-2021-44228, not CVE-2020-9488. 2021-12-10 10:36:11
Twitter Icon @t_nihonmatsu Log4jのゼロデイ脆弱性CVE-2021-44228が発表されました。 なお、Log4jチームは、セキュリティ上の脆弱性であるCVE-2021-44228を認識しており、Log4j 2.15.0で対処されています。 logging.apache.org/log4j/2.x/ 2021-12-10 10:37:06
Twitter Icon @silverrin log4jのこれか。コンテナで入れてとか、依存関係でいれて、気がついてない人も多そう。 2021-12-10 10:37:11
Twitter Icon @reservoir CVE-2021-44228 access.redhat.com/security/cve/c… 2021-12-10 10:37:19
Twitter Icon @alchemiltank さすがに載ってるわな 2021-12-10 10:37:23
Twitter Icon @rupia_ivw CVSS Score 9.8 access.redhat.com/security/cve/c… 2021-12-10 10:37:28
Twitter Icon @AnotherSpooky NVD - CVE-2021-44228 2021-12-10 11:02:23
Twitter Icon @ishishi log4j RedHat情報 access.redhat.com/security/cve/c… 2021-12-10 11:03:59
Twitter Icon @csirt_it #Apache: rilasciato pubblicamente un Proof of Concept per lo sfruttamento della CVE-2021-44228 relativa al prodotto… twitter.com/i/web/status/1… 2021-12-10 11:04:12
Twitter Icon @dannyjpalmer Security warning: New zero-day in the Log4j Java library is already being exploited Log4Shell/CVE-2021-44228 soun… twitter.com/i/web/status/1… 2021-12-10 11:10:01
Twitter Icon @sgnn7 Log4j/log4j2 RCE vuln - really bad & trivial to exploit. CVE-2021-44228. twitter.com/P0rZ9/status/1… 2021-12-10 11:11:29
Twitter Icon @nicolaferrini Rilasciato PoC pubblico per lo sfruttamento della CVE-2021-44228 che riguarda Apache Log4j (AL02/211210/CSIRT-ITA) csirt.gov.it/contenuti/rila… 2021-12-10 11:13:08
Twitter Icon @SinetNews Rilasciato PoC pubblico per lo sfruttamento della CVE-2021-44228 che riguarda Apache Log4j (AL02/211210/CSIRT-ITA) ift.tt/3oJMof3 2021-12-10 11:14:27
Twitter Icon @purbon Not to say, 4.0.0 include a fix for the latest log4j code if you using log4j, you should b… twitter.com/i/web/status/1… 2021-12-10 11:15:55
Twitter Icon @MarianoY For everybody out there using Log4j 2 - gotta patch them all ? randori.com/blog/cve-2021-… 2021-12-10 11:17:37
Twitter Icon @RaSr98 El CVE asociado es CVE-2021-44228 2021-12-10 11:18:47
Twitter Icon @secin_lu CVE-2021-44228 vulnerability enables remote code injection on systems running Log4j. We highly recommend you to go… twitter.com/i/web/status/1… 2021-12-10 11:18:52
Reddit Logo Icon /r/netcve CVE-2021-44228 2021-12-10 10:38:31
Reddit Logo Icon /r/admincraft CVE-2021-44228 Log4j (Minecraft) RCE Proof-Of-Concept - Remote code execution on connected clients. 2021-12-10 13:29:20
Reddit Logo Icon /r/Hololive Security vulnerability found in Minecraft, affects multiplayer 2021-12-10 13:06:25
Reddit Logo Icon /r/newsokuexp マイクラもハッキング ~「Apache Log4j」ライブラリに致命的なリモートコード実行のゼロデイ脆弱性【12月10日18:45追記】/「CVE-2021-44228」のCVE番号が割り当てられる予定。かなり広範囲に影響か。【やじうまの杜】 2021-12-10 12:48:27
Reddit Logo Icon /r/CloudFlare CVE-2021-44228 - Log4j RCE 0-day mitigation 2021-12-10 12:20:36
Reddit Logo Icon /r/sysadmin [Zero Day] Java applications running Log4J (RCE) Exploit 2021-12-10 00:03:05
Reddit Logo Icon /r/crowdstrike 2021-12-10 - Cool Query Friday - Hunting Apache Log4j CVE-2021-44228 (Log4Shell) 2021-12-10 14:36:39
Reddit Logo Icon /r/msp Severe log4j vulnerbility 2021-12-10 15:38:35
Reddit Logo Icon /r/msp Critical RCE Vulnerability Is Affecting Java 2021-12-10 15:37:08
Reddit Logo Icon /r/vmware What are the official recommendations regarding Log4j vulnerability CVE-2021-44228 2021-12-10 15:36:08
Reddit Logo Icon /r/coldfusion Critical Log4j Vulnerability CVE-2021-44228 - CF2021 (and likely CF2018 11+) 2021-12-10 15:30:37
Reddit Logo Icon /r/unifi_versions UniFi Network Application 6.5.54 2021-12-10 14:55:12
Reddit Logo Icon /r/vulnintel Apache Log4j remote code execution CVE-2021-44228 2021-12-10 16:35:56
Reddit Logo Icon /r/VMwareHorizon VMware Response to CVE-2021-44228: Apache Log4j Remote Code Execution (87068) 2021-12-10 16:07:55
Reddit Logo Icon /r/vmware VMware Response to CVE-2021-44228: Apache Log4j Remote Code Execution (87068) 2021-12-10 16:06:04
Reddit Logo Icon /r/indonesia Komodo yang webdev or site admin and use log4j be prepare (CVE-2021-44228) 2021-12-10 15:45:55
Reddit Logo Icon /r/CyberSecurityPakistan CyberAlert: #CVE-2021-44228 A zero-day exploit for Apache Log4j utility is actively being exploited. Update vulnerable appliances to version 2.15.0 as soon as possible. 2021-12-10 17:08:28
Reddit Logo Icon /r/Nable Any word on the Log4J vulnerabilities in N-Central? 2021-12-10 16:50:11
Reddit Logo Icon /r/sysadmin Apache Releases Log4j Version 2.15.0 to Address Critical RCE Vulnerability Under Exploitation 2021-12-10 18:06:07
Reddit Logo Icon /r/k12sysadmin CVE-2021-44228 and Powerschool 2021-12-10 19:25:25
Reddit Logo Icon /r/CloudFlare Inside the log4j2 vulnerability (CVE-2021-44228) 2021-12-10 19:20:47
Reddit Logo Icon /r/RedSec Emerging threat details on CVE-2021-44228 in Apache Log4j 2021-12-10 18:59:14
Reddit Logo Icon /r/fortinet Log4j in FortiOS? 2021-12-10 18:57:05
Reddit Logo Icon /r/devops Critical RCE Vulnerability: log4j - CVE-2021-44228 2021-12-10 18:56:41
Reddit Logo Icon /r/QRadar Any mitigations in the works for the log4j critical CVE? 2021-12-10 20:37:18
Reddit Logo Icon /r/log4shell This is a subreddit for discussion and news related to the "log4shell" vulnerability (CVE-2021-44228) 2021-12-10 20:18:11
Reddit Logo Icon /r/admincraft Mitigating CVE-2021-44228 in Minecraft 2021-12-10 20:17:48
Reddit Logo Icon /r/sysadmin Critical RCE Vulnerability: log4j - CVE-2021-44228 2021-12-10 19:49:32
Reddit Logo Icon /r/CloudFlare Actual CVE-2021-44228 payloads captured in the wild 2021-12-10 21:20:49
Reddit Logo Icon /r/paloaltonetworks CVE-2021-44228 log4j RCE 0-day exposure? 2021-12-10 21:08:51
Reddit Logo Icon /r/cyberconsulting Log4j - CVE-2021-44228 2021-12-10 21:01:09
Reddit Logo Icon /r/ArubaNetworks Log4j vulnerability 2021-12-10 20:34:25
Reddit Logo Icon /r/opennms OpenNMS Products Affected by Apache Log4j Vulnerability CVE-2021-44228 2021-12-10 22:38:38
Reddit Logo Icon /r/homelab [PSA] Unifi Controllers Affected By log4j RCE Vulnerability 2021-12-10 22:02:50
Reddit Logo Icon /r/crowdstrike Blog: Log4j2 Vulnerability “Log4Shell” (CVE-2021-44228) Analysis and Mitigation Recommendations 2021-12-10 21:48:32
Reddit Logo Icon /r/ATLauncher Has the Log4j vulnerability (CVE-2021-44228) been patched for packs downloaded from the ATLauncher? 2021-12-10 21:47:15
Reddit Logo Icon /r/sophos Mitigating, Apache Log4j vulnerability being exploited in the wild CVE-2021-44228 2021-12-11 00:21:04
Reddit Logo Icon /r/RedSec Log4J Vulnerability: What We Know About CVE-2021-44228 2021-12-11 02:25:14
Reddit Logo Icon /r/ProgrammerHumor Data security template for respectable companies to use in light of Log4j CVE-2021-44228 2021-12-11 02:56:08
Reddit Logo Icon /r/RedSec Log4j CVE 2021-4422: Systems Affected and Impact Analysis 2021-12-11 02:54:54
Reddit Logo Icon /r/elasticsearch log4j rce and the Elastic Stack 2021-12-11 04:26:23
Reddit Logo Icon /r/portainer Log4j CVE-2021-44228 2021-12-11 03:44:38
Reddit Logo Icon /r/cybersecurity Have you seen me in the wild? Log4j 2021-12-11 05:08:46
Reddit Logo Icon /r/DevTo Countermeasure against CVE-2021-44228 with AWS WAF 2021-12-11 06:18:36
Reddit Logo Icon /r/log4j Apache log4j Vulnerability CVE-2021-4428: Analysis and Mitigations 2021-12-11 06:46:48
Reddit Logo Icon /r/devops Who else is still up right now working on log4j - CVE-2021-44228 2021-12-11 08:37:31
Reddit Logo Icon /r/HomeServer How many ${jndi:ldap://.../} requests do you already have in your logs? 2021-12-11 10:30:34
Reddit Logo Icon /r/cpanel Log4shell / log4j: cpanel-dovecot-solr vulnerable 2021-12-11 13:43:22
Reddit Logo Icon /r/devopsish Apache Log4j2 Security Bulletin (CVE-2021-44228) 2021-12-11 13:07:47
Reddit Logo Icon /r/wallstreetbetsOGs TDA's ThinkorSwim (ToS) has potential vulnerability to the current Log4J attacks. 2021-12-11 13:05:03
Reddit Logo Icon /r/YourselfYou Actual CVE-2021-44228 payloads captured in the wild 2021-12-11 12:52:44
Reddit Logo Icon /r/AskNetsec Looking for modsecurity rules to block log4j rce CVE-2021-44228 2021-12-11 12:48:45
Reddit Logo Icon /r/projectzomboid Is b41multiplayer dedicated server prone to log4shell? 2021-12-11 15:04:56
Reddit Logo Icon /r/AskNetsec The update paradox - update or do not during the log4j era. 2021-12-11 15:54:33
Reddit Logo Icon /r/SABnzbd SABnzbd affected by log4j exploit? 2021-12-11 15:38:48
Reddit Logo Icon /r/unRAID Log4j/Log4Shell exploit -- best practices? 2021-12-11 17:10:41
Reddit Logo Icon /r/selfhosted Log4J zero day remote code execution exploit and what it means for us self hosters? 2021-12-11 16:20:16
Reddit Logo Icon /r/Ubiquiti UniFi Network Application - 6.5.54 2021-12-11 18:02:09
Reddit Logo Icon /r/Citrix Log4Shell vulnerability - netscaler impacted? 2021-12-11 17:39:08
Reddit Logo Icon /r/MeshCentral Is this affected by the recently found Log4j vulnerability? 2021-12-11 19:12:57
Reddit Logo Icon /r/guessthesubreddit [GTS] Data security template for respectable companies to use in light of Log4j CVE-2021-44228 2021-12-11 18:34:01
Reddit Logo Icon /r/homelab PSA - utility to detect if you are vulnerable to Log4Shell 2021-12-11 19:59:06
Reddit Logo Icon /r/CentOS CentOS log4j vulnerabilities? 2021-12-11 20:44:33
Reddit Logo Icon /r/k12sysadmin CVE-2021-44228 - PaperCut is Affected 2021-12-11 20:34:56
Reddit Logo Icon /r/test Google Cloud Armor WAF rule to help mitigate CVE-2021-44228 Apache Log4j vulnerability 2021-12-11 20:18:52
Reddit Logo Icon /r/1Password What is 1password.com's exposure to Log4j2 Vulnerability CVE-2021-44228? 2021-12-11 22:15:29
Reddit Logo Icon /r/Splunk Splunk Security Advisory for Apache Log4j (CVE-2021-44228) 2021-12-12 00:15:59
Reddit Logo Icon /r/Booksonic Please update your server as soon as possible 2021-12-11 23:49:34
Reddit Logo Icon /r/riverbed Riverbed and CVE-2021-44228 - any information? 2021-12-11 23:46:40
Reddit Logo Icon /r/BiglyBT Log4j Vulnerability? 2021-12-12 00:19:32
Reddit Logo Icon /r/davinciresolve log4j vulnerability 2021-12-12 03:17:24
Reddit Logo Icon /r/k12sysadmin VMware Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228) 2021-12-12 03:29:00
Reddit Logo Icon /r/admincraft CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE! (and SO MUCH MORE) 2021-12-12 05:10:10
Reddit Logo Icon /r/Minecraft CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE! (and SO MUCH MORE) 2021-12-12 05:07:03
Reddit Logo Icon /r/prophaze Log4j - CVE-2021-44228 Proof of Concept - Apache log4j JND RCE 2021-12-12 08:39:21
Reddit Logo Icon /r/sysadmin Log4j ? 2021-12-12 08:32:43
Reddit Logo Icon /r/opensource CrowdSec is now able to detect and mitigate log4j CVE-2021-44228 2021-12-12 10:10:44
Reddit Logo Icon /r/selfhosted CrowdSec is now able to detect and mitigate log4j CVE-2021-44228 2021-12-12 10:07:46
Reddit Logo Icon /r/CrowdSec CrowdSec is now able to detect and mitigate log4j CVE-2021-44228 2021-12-12 09:44:48
Reddit Logo Icon /r/sysadmin CrowdSec is now able to detect and mitigate log4j CVE-2021-44228 2021-12-12 10:20:57
Reddit Logo Icon /r/cpp_questions Is log4cxx vulnerable to the recent log4j zero-day? 2021-12-12 12:55:05
Reddit Logo Icon /r/cybersecurity CrowdSec is now able to detect and mitigate log4j CVE-2021-44228 2021-12-12 13:58:20
Reddit Logo Icon /r/poland Orange Funbox 6 and Log4j vulnerability 2021-12-12 16:15:25
Reddit Logo Icon /r/purpleteamsec Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation 2021-12-12 15:57:52
Reddit Logo Icon /r/france Comment détecter et corriger la vulnérabilité CVE-2021-44228 de Log4J ? 2021-12-12 17:19:47
Reddit Logo Icon /r/SysAdminBlogs CrowdSec is now able to detect and mitigate log4j CVE-2021-44228 2021-12-12 16:51:51
Reddit Logo Icon /r/openSUSE CVE-2021-44228: openSUSE has a patch for log4shell 2021-12-12 18:34:15
Reddit Logo Icon /r/mitelusergroup CVE-2021-44228 2021-12-12 19:37:43
Reddit Logo Icon /r/GreyNoiseIntelligence Trending Internet Scanning on Apache log4j Vulnerability 2021-12-12 19:01:48
Reddit Logo Icon /r/fortinet Fortinet IPS signature Log4j2 (CVE-2021-44228) 2021-12-12 18:46:55
Reddit Logo Icon /r/Sysadmin_Fr CVE-2021-44228 : comment détecter et corriger cette vulnérabilité sur Log4J ? 2021-12-12 20:27:57
Reddit Logo Icon /r/ArcGIS ArcGIS Software and CVE-2021-44228 (Log4j vulnerability aka Log4Shell / LogJam) 2021-12-12 22:47:01
Reddit Logo Icon /r/test Google Cloud IDS signature updates to help detect CVE-2021-44228 Apache Log4j vulnerability 2021-12-12 22:18:59
Reddit Logo Icon /r/okta Upgrade your RADIUS servers 2021-12-12 22:04:08
Reddit Logo Icon /r/fortinet Log4j Advisory for Fortinet Products Released 2021-12-12 22:00:37
Reddit Logo Icon /r/selfhosted Log4j2- Runtime Exploitability & Attack Path Mitigation with ThreatMapper 2021-12-12 23:48:44
Reddit Logo Icon /r/cybersecurity CVE-2021-44228: Log4j2 Exploitability & Attack Path Mitigation with ThreatMapper 2021-12-12 23:21:51
Reddit Logo Icon /r/kubernetes Does CVE-2021-44228 – Log4Shell – impact Kubernetes? 2021-12-12 23:06:19
Reddit Logo Icon /r/redhat Red Hat Response to CVE-2021-44228 - Log4Shell - Remote Code Execution - log4j 2021-12-13 00:00:57
Reddit Logo Icon /r/cybersecurity CVE-2021-44228 - Exploitability management & attack path mitigation 2021-12-12 23:54:03
Reddit Logo Icon /r/cscareerquestions Log4j2- Are you really exposed? Discover attack paths at Runtime 2021-12-12 23:50:51
Reddit Logo Icon /r/jep411 ElasticSearch implemented their SecurityManager appropriately 2021-12-13 01:11:23
Reddit Logo Icon /r/Wazuh Scan for CVE-2021-44228? 2021-12-13 00:58:23
Reddit Logo Icon /r/newsokuexp JavaのLog4jライブラリで発見された脆弱性「CVE-2021-44228」はなぜ世界中に大きな影響を与えるのか? 2021-12-13 04:16:07
Reddit Logo Icon /r/sysadmin Saw these highly suspicious domains and files in my PageSpeed cache, any idea where they came from, and should I be worried? 2021-12-13 03:51:56
Reddit Logo Icon /r/netsec GitHub - fullhunt/log4j-scan: A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 2021-12-13 04:53:09
Reddit Logo Icon /r/cybersecurity Strange log4shell lab repo behavior 2021-12-13 06:30:44
Reddit Logo Icon /r/sysadmin Log4Shell Will Go Down In History 2021-12-13 06:28:21
Reddit Logo Icon /r/cybersecurity corretto/hotpatch-for-apache-log4j2: An agent to hotpatch the log4j RCE from CVE-2021-44228, no JVM restarts needed. Patching > hotpatching > nothing. 2021-12-13 06:26:15
Reddit Logo Icon /r/synology CVE-2021-44228 2021-12-13 07:49:15
Reddit Logo Icon /r/blueteamsec log4j-jndi-be-gone: A simple mitigation for CVE-2021-44228 2021-12-13 07:39:23
Reddit Logo Icon /r/CKsTechNews Guide: How to Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228) 2021-12-13 10:40:52
Reddit Logo Icon /r/programming Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228) 2021-12-13 10:37:23
Reddit Logo Icon /r/netsec Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228) 2021-12-13 10:29:23
Reddit Logo Icon /r/cybersecurity Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228) 2021-12-13 10:26:05
Reddit Logo Icon /r/netsec Analysis of Initial In The Wild Attacks Exploiting Log4Shell/Log4J/CVE-2021-44228 2021-12-13 12:21:58
Reddit Logo Icon /r/BattleScribe Battlescribe and log4j vulnerability (CVE-2021-44228) 2021-12-13 12:16:07
Reddit Logo Icon /r/bag_o_news Microsoft’s Response to CVE-2021-44228 Apache Log4j 2 2021-12-13 12:04:20
Reddit Logo Icon /r/netsec (Log4Shell / Log4J) CVE-2021-44228 dummy Spring Boot target docker image 2021-12-13 13:43:00
Reddit Logo Icon /r/PowerShell Need some help with a log4j scanner 2021-12-13 13:40:19
Reddit Logo Icon /r/SilverPeak Log4j Impact on Self-hosted Orchestrator Instances (Workaround) 2021-12-13 13:12:03
Reddit Logo Icon /r/synology Synology confirms none of its products are affected by Log4Shell (CVE-2021-44228) 2021-12-13 13:03:07
Reddit Logo Icon /r/msp Security Education 12/13 @ 3pm ET: What you should know about the Log4Shell Vulnerability 2021-12-13 16:45:00
Reddit Logo Icon /r/NetBackup Impact of CVE-2021-44228 Apache Log4j Vulnerability on NetBackup 2021-12-13 16:15:16
Reddit Logo Icon /r/cybersecurity Information on Log4j. CVE-2021-44228 2021-12-13 17:43:58
Reddit Logo Icon /r/jira FAQ for CVE-2021-44228 | Jira and Log4j remote code execution vulnerability 2021-12-13 17:37:07
Reddit Logo Icon /r/fortinet Fortinet Responses to CVE-2021-44228 (Log4j, Log4j2 or Log4Shell) 2021-12-13 17:33:09
Reddit Logo Icon /r/fossnews FOSS News International #6: December 6-12, 2021 2021-12-13 17:17:48
Reddit Logo Icon /r/sitecore Impact of apache-log4j-cve-2021-44228 for your Sitecore Applications 2021-12-13 18:46:42
Reddit Logo Icon /r/networking Out of Cycle Security Advisory: Multiple Products: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints. (CVE-2021-44228) 2021-12-13 18:42:45
Reddit Logo Icon /r/Juniper Out of Cycle Security Advisory: Multiple Products; Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints. CVE-2021-44228 2021-12-13 18:40:06
Reddit Logo Icon /r/crowdstrike Log4Shell Vulnerability Dashboard (CVE-2021-44228) question 2021-12-13 18:29:51
Reddit Logo Icon /r/redhat Log4J in RHEL 7.9 (Not affected by CVE-2021-44228) 2021-12-13 18:17:42
Reddit Logo Icon /r/ProgrammerHumor Meanwhile, deep inside VMware's CVE-2021-44228 remediation script for vCenter... 2021-12-13 18:06:15
Reddit Logo Icon /r/Rundeck Rundeck 3.4.7 is here! 2021-12-13 18:03:20
Reddit Logo Icon /r/devopsish Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228) | LunaSec 2021-12-13 18:02:53
Reddit Logo Icon /r/PropertyManagement IT and Building Technology Security Concerns - Log4j 2021-12-13 17:55:25
Reddit Logo Icon /r/opennms Verifying CVE-2021-44228 mitigations in OpenNMS 2021-12-13 19:49:26
Reddit Logo Icon /r/as400 Where are we at on Log4j/Log4Shell? 2021-12-13 19:38:09
Reddit Logo Icon /r/acronis Acronis Advisory on Apache Log4j vulnerability CVE-2021-44228 2021-12-13 18:50:39
Reddit Logo Icon /r/patient_hackernews Log4Shell Log4j vulnerability (CVE-2021-44228) – cheat-sheet reference guide 2021-12-13 20:24:50
Reddit Logo Icon /r/sysadmin Logpresso CVE-2021-44228-Scanner (Log4j Vulnerability) 2021-12-13 20:16:57
Reddit Logo Icon /r/hackernews Log4Shell Log4j vulnerability (CVE-2021-44228) – cheat-sheet reference guide 2021-12-13 20:00:02
Reddit Logo Icon /r/IBMi Log4j Exploit 2021-12-13 19:51:38
Reddit Logo Icon /r/sysadmin For those of you that use Pulseway. Their message on log4j 2021-12-13 21:34:22
Reddit Logo Icon /r/sysadmin Most helpful log4j summary I've found today - Tech Solvency 2021-12-13 21:26:06
Reddit Logo Icon /r/programming Log4Shell log4j vulnerability (CVE-2021-44228) - cheat-sheet reference guide 2021-12-13 22:10:23
Reddit Logo Icon /r/fme FME and the CVE-2021-44228 (log4j) Vulnerability 2021-12-13 23:34:32
Reddit Logo Icon /r/devopsish log4j-jndi-be-gone: A simple mitigation for CVE-2021-44228 2021-12-13 23:21:04
Reddit Logo Icon /r/test Google Cloud recommendations for investigating and responding to the Apache “Log4j 2” vulnerability (CVE-2021-44228) 2021-12-13 23:18:38
Reddit Logo Icon /r/TeckLyfe log4j Vulnerability Information - log4shell - CVE-2021-44228 2021-12-13 23:04:55
Reddit Logo Icon /r/NetworkCalc Log4j - A guide 2021-12-13 23:55:05
Reddit Logo Icon /r/sysadmin Log4j PDQ scan profile 2021-12-14 01:10:27
Reddit Logo Icon /r/devopsish Tech Solvency: The Story So Far: CVE-2021-44228 (Log4Shell log4j vulnerability). 2021-12-14 02:44:21
Reddit Logo Icon /r/devopsish Newest Log4j Security Vulnerability - CVE-2021-44228 - Log4Shell 2021-12-14 02:31:24
Reddit Logo Icon /r/devopsish GitHub’s response to Log4j vulnerability CVE-2021-44228 2021-12-14 02:18:10
Reddit Logo Icon /r/CKsTechNews Log4j (CVE-2021-44228) RCE Vulnerability: Exploit demo by Marcus Hutchins 2021-12-14 07:45:55
Reddit Logo Icon /r/WAPT WAPT is not affected by the CVE-2021-44228 flaw 2021-12-14 08:46:17
Reddit Logo Icon /r/0xfab1 @ZeroGdoubleD : Tech Solvency: The Story So Far: CVE-2021-44228 (Log4Shell log4j vulnerability). https://t.co/QTnsq9VY7K 2021-12-14 12:41:51
Reddit Logo Icon /r/programming Log4shell by the download numbers- Why did CVE-2021-44228 set the Internet on Fire? 2021-12-14 12:40:00
Reddit Logo Icon /r/Freenet Is Freenet affected by CVE-2021-44228 (Log4j exploit)? 2021-12-14 14:26:25
Reddit Logo Icon /r/i2p Is I2P affected by CVE-2021-44228 (Log4j exploit)? 2021-12-14 14:25:29
Reddit Logo Icon /r/Clickhouse CVE-2021-44228 Log4J Vulnerability and ClickHouse 2021-12-14 15:01:01
Reddit Logo Icon /r/qztray QZTray and log4j (CVE-2019-17571, CVE-2021-44228) 2021-12-14 16:38:16
Reddit Logo Icon /r/paloaltonetworks EDL that contains all the LOG4JS known IP's 2021-12-14 17:02:41
Reddit Logo Icon /r/CloudFlare Exploitation of Log4j CVE-2021-44228 before public disclosure and evolution of evasion and exfiltration 2021-12-14 18:20:42
Reddit Logo Icon /r/api Should I be concerned about the log4j exploit attack over the weekend for my API servers? 2021-12-14 17:44:37
Reddit Logo Icon /r/blueteamsec Curated list of IPs exploiting the log4j2 CVE-2021-44228 detected by the crowdsec community 2021-12-14 19:23:53
Reddit Logo Icon /r/technologists Log4Shell log4j vulnerability (CVE-2021-44228) - cheat-sheet reference guide 2021-12-14 19:22:49
Reddit Logo Icon /r/hacking IPs exploiting the log4j2 CVE-2021-44228 detected by the crowdsec community 2021-12-14 19:18:26
Reddit Logo Icon /r/cybersecurity Curated list of IPs exploiting the log4j2 CVE-2021-44228 detected by the crowdsec community 2021-12-14 19:07:15
Reddit Logo Icon /r/netsec IPs exploiting the log4j2 CVE-2021-44228 detected by the crowdsec community 2021-12-14 19:03:55
Reddit Logo Icon /r/devopsish Apache projects affected by log4j CVE-2021-44228 : Apache Security Team 2021-12-14 18:40:58
Reddit Logo Icon /r/grafana Grafana Labs core products not impacted by Log4j CVE-2021-44228 and related vulnerabilities 2021-12-14 19:32:47
Reddit Logo Icon /r/purpleteamsec Log4jTools: Tools for investigating Log4j CVE-2021-44228 2021-12-14 19:27:44
Reddit Logo Icon /r/cybersecurity log4jail - A firewall reverse proxy for preventing Log4J (Log4Shell aka CVE-2021-44228) attacks 2021-12-14 21:49:44
Reddit Logo Icon /r/Cylance Search for multiple SHA256 sums using optics 2021-12-14 21:48:57
Reddit Logo Icon /r/netsec log4jail - A firewall reverse proxy for preventing Log4J (Log4Shell aka CVE-2021-44228) attacks 2021-12-14 21:46:58
Reddit Logo Icon /r/blueteamsec BinaryDefense/log4j-honeypot-flask: Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228 2021-12-14 21:41:22
Reddit Logo Icon /r/vulnintel Incomplete fix for CVE-2021-44228 (log4shell) causes a DOS vulnerability in Apache Log4j 2.15.0 CVE-2021-45046 2021-12-14 20:57:23
Reddit Logo Icon /r/u/CyberHoot Vulnerability Advisory: Apache Log Binary (Log4J) 2021-12-14 20:51:51
Reddit Logo Icon /r/conspiracy Cyber pandemic has begun? Log4j 2021-12-15 00:20:25
Reddit Logo Icon /r/devpt Vulnerabilidade Log4j 2021-12-15 00:57:58
Reddit Logo Icon /r/PowerShell In case anyone needs it, here's a quick and dirty powershell script to patch log4j to prevent log4shell (CVE-2021-44228) 2021-12-15 01:09:17
Reddit Logo Icon /r/apache Apache protect using mod_security from CVE-2021-44228 2021-12-15 05:54:32
Reddit Logo Icon /r/hacking Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec 2021-12-15 07:23:40
Reddit Logo Icon /r/programming Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec 2021-12-15 07:15:41
Reddit Logo Icon /r/mistyfront VMware Response to CVE-2021-44228: Apache Log4j Remote Code Execution (87068) (/r/vmware) 2021-12-15 06:44:01
Reddit Logo Icon /r/netsec log4j-jndi-be-gone: A simple mitigation for CVE-2021-44228 - log4j 2021-12-15 06:35:18
Reddit Logo Icon /r/sysadmin Free list of curated ips exploiting the log4j2 CVE-2021-44228 which is detected by the CrowdSec community 2021-12-15 07:45:35
Reddit Logo Icon /r/hacking Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) 2021-12-15 10:02:29
Reddit Logo Icon /r/salesforce CVE-2021-44228 update from Salesforce (2021-12-15) 2021-12-15 09:40:08
Reddit Logo Icon /r/tableau CVE-2021-44228 update from Salesforce (2021-12-15) 2021-12-15 09:36:24
Reddit Logo Icon /r/IVPN CVE-2021-44228 Log4Shell vulnerability 2021-12-15 10:28:39
Reddit Logo Icon /r/QtFramework The Qt Company Products Are Not Affected by CVE-2021-44228 (Log4j vulnerability) 2021-12-15 12:24:28
Reddit Logo Icon /r/Proofpoint_Essentials Status of Proofpoint Products with CVE-2021-44228 2021-12-15 12:22:07
Reddit Logo Icon /r/Spambrella Status of Spambrella Products with CVE-2021-44228 2021-12-15 12:21:21
Reddit Logo Icon /r/OnlyOffice Apache log4j security issue: stay safe with ONLYOFFICE 2021-12-15 11:37:16
Reddit Logo Icon /r/software LOG 4J VULNERABILITY – HERE’S WHAT TECH FIRMS SHOULD DO TO AVOID EXPLOITATION 2021-12-15 13:18:19
Reddit Logo Icon /r/cpanel The Apache Log4j exploit 2021-12-15 12:29:30
Reddit Logo Icon /r/k12cybersecurity UPDATED – MS-ISAC CYBERSECURITY ADVISORY - A Vulnerability in Apache Log4j Could Allow for Arbitrary Code Execution - PATCH: NOW 2021-12-15 13:58:18
Reddit Logo Icon /r/java Hi folks! Is Jedis affected by CVE-2021-44228 in any way? 2021-12-15 13:28:13
Reddit Logo Icon /r/SecurityCreators Walkthrough: Exploiting Log4J (CVE-2021-44228) - "Solar" Room (by John Hammond) 2021-12-15 15:17:55
Reddit Logo Icon /r/Citrix Pattern Set patset_cve_2021_44228 2021-12-15 15:16:38
Reddit Logo Icon /r/DevOpsSec Splunk Security Advisor for Apache Log4J 2021-12-15 16:06:07
Reddit Logo Icon /r/InfoSecNews Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) 2021-12-15 17:37:07
Reddit Logo Icon /r/cybersecurity Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) 2021-12-15 17:36:49
Reddit Logo Icon /r/netsec Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) 2021-12-15 17:36:45
Reddit Logo Icon /r/DevTo JMeter 5.4.1 fix for Security CVE-2021-44228 issue 2021-12-15 17:19:05
Reddit Logo Icon /r/devopsish fullhunt/log4j-scan: A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 2021-12-15 17:18:27
Reddit Logo Icon /r/devopsish The Numbers Behind Log4j CVE-2021-44228 - Check Point Software 2021-12-15 17:18:25
Reddit Logo Icon /r/devopsish Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec 2021-12-15 17:05:31
Reddit Logo Icon /r/microsoft Is Windows Terminal susceptible to CVE-2021-44228? (Log4j2 vulnerability) 2021-12-15 16:48:16
Reddit Logo Icon /r/msp Why do I see people turning off Redis and talking about Redis patches in some organizations? (Log4J) 2021-12-15 18:55:12
Reddit Logo Icon /r/salesforce ELI5 Apache Log4j2 vulnerability 2021-12-15 18:32:07
Reddit Logo Icon /r/KeeperSecurity Public Notice Regarding CVE-2021-44228: The Apache Foundation Log4j Vulnerability 2021-12-15 18:18:41
Reddit Logo Icon /r/SecurityInFive CVE-2021-44228: How to fix CVE-2021-44228 in production environments 2021-12-15 18:13:56
Reddit Logo Icon /r/paloaltonetworks Panorama affected by Log4j 2021-12-15 21:24:31
Reddit Logo Icon /r/cybersecurity Responding to CVE-2021-45046 2021-12-15 23:58:55
Reddit Logo Icon /r/devopsish GitHub - aws-samples/kubernetes-log4j-cve-2021-44228-node-agent 2021-12-15 23:38:41
Reddit Logo Icon /r/redteamsec Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog 2021-12-15 23:18:40
Reddit Logo Icon /r/CommercialAV AV Log4j Vulnerabilities 2021-12-15 23:10:46
Reddit Logo Icon /r/privatelife The Story So Far: CVE-2021-44228 (Log4Shell log4j vulnerability) [Tech Solvency] 2021-12-16 10:46:13
Reddit Logo Icon /r/cybersecurity Exploiting Log4J Vulnerability (CVE-2021-44228) - "Solar" Room (TryHackMe) 2021-12-16 10:26:08
Reddit Logo Icon /r/zevenet Mitigations for Apache Log4j vulnerability CVE-2021-44228 | ZEVENET 2021-12-16 10:17:29
Reddit Logo Icon /r/cybersecurity Palo Alto - Panorama Affected by CVE-2021-44228 2021-12-16 10:01:46
Reddit Logo Icon /r/u/AndrewsTechCorner Log4J Vulnerability vmware vCenter Workaround (CVE-2021-44228) 2021-12-16 13:30:12
Reddit Logo Icon /r/AlternativeOS Apache Log4j vulnerability (CVE-2021-44228) - Arca Noae 2021-12-16 13:22:19
Reddit Logo Icon /r/sysadmin Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog 2021-12-16 15:37:39
Reddit Logo Icon /r/ecomstation [Arca Noae] Apache Log4j vulnerability (CVE-2021-44228) 2021-12-16 15:14:33
Reddit Logo Icon /r/mistyfront Synology confirms none of its products are affected by Log4Shell (CVE-2021-44228) (/r/synology) 2021-12-16 17:00:03
Reddit Logo Icon /r/wallarm_waf Wallarm Platform Update for Log4j 0day mitigation (CVE-2021-44228) 2021-12-16 18:12:35
Reddit Logo Icon /r/devopsish Understanding Log4Shell via Exploitation and Live Patching (CVE-2021-44228 + CVE-2021-45046) | LunaSec 2021-12-16 17:37:09
Reddit Logo Icon /r/vmware CVE-2021-44228 for vSphere Hypervisor 6.7 2021-12-16 17:35:47
Reddit Logo Icon /r/ciscoUC COP for Log4J for 11.5 CUCM, CER, CUC, CUPS 2021-12-16 19:18:25
Reddit Logo Icon /r/snowflake No Snowflake Exposure to Apache Log4j Vulnerability: "The Snowflake platform production environment and client connectors are not exploitable through the Log4j vulnerability reported in CVE-2021-44228" 2021-12-16 21:17:11
Reddit Logo Icon /r/sysadmin Atlassian updates their advisory for Bitbucket (CVE-2021-44228) 2021-12-16 21:09:09
Reddit Logo Icon /r/hacking A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 2021-12-16 21:05:13
Reddit Logo Icon /r/cybersecurity A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 2021-12-16 21:05:08
Reddit Logo Icon /r/cybersecurity CISA Log4j (CVE-2021-44228) Vulnerability Guidance (Vendors listed) 2021-12-16 21:00:06
Reddit Logo Icon /r/blackberrygang Since last Friday, attackers have launched more than 840,000 attacks on companies globally... BlackBerry Protect, BlackBerry Optics and BlackBerry Guard can help defend against these attacks" 2021-12-16 23:26:06
Reddit Logo Icon /r/BB_Stock The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained 2021-12-16 23:51:19
Reddit Logo Icon /r/sysadmin Powershell Script to check for Log4j Vulnerability 2021-12-17 01:13:42
Reddit Logo Icon /r/devopsish Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation 2021-12-17 01:04:48
Reddit Logo Icon /r/HardenedVault Risk analysis of Log4Shell (CVE-2021-44228) and mitigation 2021-12-17 04:48:17
Reddit Logo Icon /r/netsec Risk analysis of Log4Shell (CVE-2021-44228) and mitigation 2021-12-17 04:47:01
Reddit Logo Icon /r/glpi GLPI IS NOT affected by the Log4j vulnerability CVE-2021-44228 2021-12-17 11:11:24
Reddit Logo Icon /r/Python py4jshell 2021-12-17 13:21:35
Reddit Logo Icon /r/Solarwinds CVE-2021-44228 (Latest Information) 2021-12-17 13:52:28
Reddit Logo Icon /r/StarWindSoftware StarWind Products Are Unaffected 2021-12-17 16:27:47
Reddit Logo Icon /r/throwaway_the_videos Hackers vs. Developers // CVE-2021-44228 Log4Shell — LiveOverflow 2021-12-17 16:10:25
Reddit Logo Icon /r/cyber_deception GitHub - BinaryDefense/log4j-honeypot-flask: Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228 2021-12-17 20:41:24
Reddit Logo Icon /r/StarWindSoftware StarWind is immune to Log4j vulnerability. 2021-12-17 21:28:49
Reddit Logo Icon /r/programming [LiveOverflow]Hackers vs. Developers // CVE-2021-44228 Log4Shell 2021-12-18 03:27:15
Reddit Logo Icon /r/bag_o_news GitHub - back2root/log4shell-rex: PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs 2021-12-18 16:12:18
Reddit Logo Icon /r/cybersecurity Cve-2021-4104 vs Cve-2021-44228 2021-12-19 02:47:52
Reddit Logo Icon /r/hacking Finding Log4j CVE-2021-44228 - The Skiddie way :) 2021-12-19 07:52:51
Reddit Logo Icon /r/sysadmin Log4jSherlock a fast PowerShell script that can scan multiple computers, made by a paranoid sysadmin. 2021-12-20 00:45:19
Reddit Logo Icon /r/IndustrialCyberSec Public ICS Disclosures - Log4Shell Advisories 2021-12-20 04:55:10
Reddit Logo Icon /r/bag_o_news GitHub - BinaryDefense/log4j-honeypot-flask: Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228 2021-12-20 10:32:29
Reddit Logo Icon /r/uBlockOrigin log4j_blocklist 2021-12-20 20:31:14
Reddit Logo Icon /r/netapp CVE-2021-44228 Apache Log4j Vulnerability in NetApp Products 2021-12-20 21:58:42
Reddit Logo Icon /r/immersivelabs CVE-2021-44228 (Log4j) - Offensive 2021-12-20 21:13:47
Reddit Logo Icon /r/Dockerfiles Log4j CVE-2021–44228 — Proof-of-concept on Kubernetes 2021-12-21 00:56:28
Reddit Logo Icon /r/kubernetes Log4j CVE-2021–44228 — Proof-of-concept on Kubernetes 2021-12-21 00:53:43
Reddit Logo Icon /r/log4shell Log4j CVE-2021–44228 — Proof-of-concept on Kubernetes 2021-12-21 00:50:02
Reddit Logo Icon /r/k8s Log4j CVE-2021–44228 — Proof-of-concept on Kubernetes 2021-12-21 03:09:00
Reddit Logo Icon /r/cybersecurity Log4j (CVE-2021-44228): Detection, Exploitation and Mitigation 2021-12-21 06:42:13
Reddit Logo Icon /r/cloudsecurity Log4j (CVE-2021-44228): Detection, Exploitation and Mitigation 2021-12-21 06:40:19
Reddit Logo Icon /r/kubernetes Mitigating Apache Log4j Vulnerability with Policy-as-Code 2021-12-21 11:58:38
Reddit Logo Icon /r/devsecops Mitigating Apache Log4j Vulnerability with Policy-as-Code 2021-12-21 11:58:05
Reddit Logo Icon /r/k8s Mitigating Apache Log4j Vulnerability with Policy-as-Code 2021-12-21 11:57:27
Reddit Logo Icon /r/googlecloud Mitigating Apache Log4j Vulnerability with Policy-as-Code 2021-12-21 11:57:03
Reddit Logo Icon /r/docker Mitigating Apache Log4j Vulnerability with Policy-as-Code 2021-12-21 11:56:31
Reddit Logo Icon /r/selfhosted Log4j2 nightmares for self hosters? 2021-12-21 16:54:56
Reddit Logo Icon /r/sysadmin Add CERTCC log4j scan to PDQ? 2021-12-21 18:52:09
Reddit Logo Icon /r/SecurityInFive Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation 2021-12-21 20:15:23
Reddit Logo Icon /r/programming GitHub - lucab85/log4j-cve-2021-44228: Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script Remote Code Execution - log4j (CVE-2021-44228) 2021-12-21 23:03:40
Reddit Logo Icon /r/cybersecurity GitHub - lucab85/log4j-cve-2021-44228: Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script Remote Code Execution - log4j (CVE-2021-44228) 2021-12-21 23:03:13
Reddit Logo Icon /r/admincraft GitHub - lucab85/log4j-cve-2021-44228: Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script Remote Code Execution - log4j (CVE-2021-44228) 2021-12-21 23:02:44
Reddit Logo Icon /r/golang https://github.com/bradfitz/jndi 2021-12-22 02:08:03
Reddit Logo Icon /r/brave_browser CVE-2021-44228 - log4j vulnerability? 2021-12-22 03:48:55
Reddit Logo Icon /r/purpleteamsec CVE-2021-44228: OpenIOC rules to facilitate hunting for indicators of compromise related to the Apache Log4 2021-12-22 06:53:07
Reddit Logo Icon /r/KibernetinisSaugumas “Conti" tapo pirmąja kibernetinių nusikaltėlių grupe, kuri apsiginklavo Log4j pažeidžiamumo priemone 2021-12-22 09:00:14
Reddit Logo Icon /r/SecOpsDaily Observation of Attacks Targeting Apache Log4j2 RCE Vulnerability (CVE-2021-44228) - JPCERT/CC Eyes 2021-12-22 09:44:16
Reddit Logo Icon /r/crowdstrike 2021-12-22 - Cool Query Friday(ish) - Continuing to Obsess Over Log4Shell 2021-12-22 22:30:09
Reddit Logo Icon /r/vulnintel Mitigating Log4Shell and Other Log4j-Related Vulnerabilities CVE-2021-44228 CVE-2021-45046 CVE-2021-45105 2021-12-23 10:14:43
Reddit Logo Icon /r/log4shell GitHub - Nanitor/log4fix: Detect and fix log4j log4shell vulnerability (CVE-2021-44228) 2021-12-23 10:04:10
Reddit Logo Icon /r/homelab Unifi threat management detecting log4j attempts from Hikvision cameras to NAS (isolated VLAN) 2021-12-23 11:51:45
Reddit Logo Icon /r/arlo Log4j vulnerability 2021-12-23 13:08:29
Reddit Logo Icon /r/hacking Log4PowerShell - A CVE-2021-44228 PowerShell Demo I Wrote 2021-12-24 06:34:50
Reddit Logo Icon /r/netsec Log4PowerShell - A CVE-2021-44228 Proof of Concept / Demo I wrote in PowerShell 2021-12-24 06:01:10
Reddit Logo Icon /r/oracle Oracle Database 12c (12.1) and Log4j 2021-12-24 08:36:23
Reddit Logo Icon /r/throwaway_the_videos Log4j Lookups in Depth // Log4Shell CVE-2021-44228 - Part 2 — LiveOverflow 2021-12-24 15:55:22
Reddit Logo Icon /r/Minecraft Is Log4J really fixed? 2021-12-25 16:46:17
Reddit Logo Icon /r/HowToHack Log4Shell: Log4j Vulnerability (CVE-2021-44228) | what is it? Who got affectes? How can you take precaution? All these and more covered in this content. 2021-12-26 10:35:18
Reddit Logo Icon /r/cybersecurity Log4PowerShell - A CVE-2021-44228 PowerShell Demo I Wrote 2021-12-26 19:57:37
Reddit Logo Icon /r/ansible The Bullhorn #41 (Ansible Newsletter) - Happy Moo year 2022! 2022-01-07 14:46:25
Reddit Logo Icon /r/blueteamsec Log4Shell exploitation and hunting on VMware Horizon (CVE-2021-44228) 2022-01-08 09:25:37
Reddit Logo Icon /r/u/stellarcyber Stellar Cyber: Log4j Vulnerability and Exploitation Detection 2022-01-08 13:39:36
Reddit Logo Icon /r/TPLink_Omada Omada Controller OC200 update received today 2022-01-08 13:18:14
Reddit Logo Icon /r/sysadmin FedEx Ship Manager still has Log4j vulnerability after update. 2022-01-11 00:14:00
Reddit Logo Icon /r/elasticsearch Log4j2 Vulnerability 2022-01-11 07:55:58
Reddit Logo Icon /r/blueteamsec Update Jan 10th - Microsoft has observed a China-based ransomware operator that we’re tracking as DEV-0401 exploiting the CVE-2021-44228 vulnerability in Log4j 2 (aka log4shell) targeting internet-facing systems running VMWare Horizon. 2022-01-11 07:55:51
Reddit Logo Icon /r/msp VMware Horizon servers being actively hit with Cobalt Strike 2022-01-15 01:39:18
Reddit Logo Icon /r/blueteamsec Log4j CVE-2021-44228 and CVE-2021-45046 in VMware Horizon and VMware Horizon Agent (on-premises) (87073) 2022-01-16 09:38:49
Reddit Logo Icon /r/u/detoxtechnologie What Is Log4Shell? The Log4j Vulnerability Explained in 2022 2022-01-25 05:25:17
Reddit Logo Icon /r/nutanix AOS 5.20.3 available! 2022-01-25 08:34:08
Reddit Logo Icon /r/vmware IMPORTANT: Log4j CVE-2021-44228 and CVE-2021-45046 in VMware Horizon and VMware Horizon Agent (on-premises) (87073) 2022-01-25 23:32:13
Reddit Logo Icon /r/Security_News ‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet The ubiquitous Log4j bug will be with... 2022-02-04 19:10:53
Reddit Logo Icon /r/netsecstudents Pentest report and residual risk 2022-02-06 16:20:19
Reddit Logo Icon /r/HowToHack Pentest report and residual risk 2022-02-06 16:20:10
Reddit Logo Icon /r/Pentesting Pentest report and residual risk 2022-02-06 16:17:21
Reddit Logo Icon /r/SecurityInFive ‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet 2022-02-07 04:13:15
Reddit Logo Icon /r/blueteamsec Log4j bites: Inside a state-sponsored MobileIron attack 2022-02-14 00:54:12
Reddit Logo Icon /r/k12cybersecurity MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW 2022-03-15 13:18:46
Reddit Logo Icon /r/MysteriumNetwork Network Attack? 2022-03-18 02:04:17
Reddit Logo Icon /r/msp Help with deploying Log4J via script in Ninja 2022-03-23 18:53:49
Reddit Logo Icon /r/cybersecurity_help log4j CVE 2021-44228 exploit 2022-03-24 10:36:06
Reddit Logo Icon /r/redteamsec Log4j CVE-2021-44228 2022-03-24 10:28:22
Reddit Logo Icon /r/u/onwardsecurity Avoid falling victim to the worst zero-day vulnerability in recent years Understanding what Apache log4j is? How to patch the CVE-2021-44228 vulnerability 2022-03-28 02:46:06
Reddit Logo Icon /r/Pentesting log4j shell poc with User-Agent payload 2022-03-28 06:50:09
Reddit Logo Icon /r/HowToHack log4j shell poc with User-Agent payload 2022-03-28 06:50:04
Reddit Logo Icon /r/netsecstudents log4j shell poc with User-Agent payload 2022-03-28 06:47:39
Reddit Logo Icon /r/LiveOverflow How to send log4j payload via User-Agent? 2022-03-28 11:08:22
Reddit Logo Icon /r/hacking log4j shell poc with User-Agent payload 2022-03-28 06:49:58
Reddit Logo Icon /r/cyber1sec14all Hackers have become faster exploiting zero-day vulnerabilities 2022-03-31 19:47:57
Reddit Logo Icon /r/SystemXenTech Log4Shell Exploit (Stay Safe!) 2022-04-03 19:09:11
Reddit Logo Icon /r/PFSENSE help: Suricata shuts down after several minutes 2022-04-09 16:21:29
Reddit Logo Icon /r/Cyber_Security_Czech 15 běžně využívaných zranitelností roku 2021 2022-05-03 16:58:46
Reddit Logo Icon /r/closedopensource Bukkit API based server JARs. What are they and which one to choose? 2022-06-16 18:56:10
Reddit Logo Icon /r/cybersecurity CISA warned that threat actors, including state-backed hacking groups, are still targeting VMware Horizon and Unified Access Gateway (UAG) servers using the Log4Shell (CVE-2021-44228) remote code execution vulnerability. 2022-06-24 05:49:18
Reddit Logo Icon /r/KibernetinisSaugumas Organizacijoms, kurios netaikė saugumo pataisų, kilo pavojus 2022-06-25 10:37:10
Reddit Logo Icon /r/cybersecurity Testing and improvement tools for CVE-2021-44228(log4j) 2022-06-26 14:20:07
Reddit Logo Icon /r/SOCPrime New Attempts to Exploit Log4Shell in VMware Horizon Systems: CISA Warns of Threat Actors Actively Leveraging CVE-2021-44228 Apache Log4j Vulnerability 2022-06-28 20:40:54
Reddit Logo Icon /r/java Socket.setSocketImplFactory is deprecated in Java17 2022-06-30 19:06:15
Reddit Logo Icon /r/dalle2 CVE-2021-44228 2022-07-09 09:36:59
Reddit Logo Icon /r/PFSENSE Suricata Possible log4j RCE exploit detection 2022-08-20 01:43:29
Reddit Logo Icon /r/u/Master_Rip_3449 CISA Log4j (CVE-2021-44228) Vulnerability Guidance 2022-08-25 13:23:41
Reddit Logo Icon /r/u/Master_Rip_3449 Securing K8s clusters for Log4j CVE-2021-44228 2022-09-01 20:23:26
Reddit Logo Icon /r/TutorialBoy A Detailed Talk about K8S Cluster Security from the Perspective of Attackers (Part 1) 2022-09-15 17:54:15
Reddit Logo Icon /r/learnpython shamefully but i need help to finish my work..pleas help me 2022-11-09 18:50:16
Reddit Logo Icon /r/cybersecurity Iranian Government-Sponsored APT Actors Compromise FCEB Systems, Deploy Crypto Miner, Credential Harvester, exploiting Log4Shell vulnerability (CVE-2021-44228) in VMware Horizon servers 2022-11-17 20:52:30
Reddit Logo Icon /r/crowdstrike Happy Cakeday, r/crowdstrike! Today you're 8 2022-11-26 04:53:11
Reddit Logo Icon /r/HackProtectSlo Top 10 exploited vuln 2022 2022-12-07 17:32:06
Reddit Logo Icon /r/aws One year ago, Log4Shell 2023-01-09 06:54:15
Reddit Logo Icon /r/CrowdSec Block Illegal Users 2023-01-25 19:09:21
Reddit Logo Icon /r/u/Low_Expression3453 Getting this: Threat Management Alert 1: Attempted Administrator Privilege Gain. Signature ET EXPLOIT Apache Obfuscated log4j RCE Attempt (tcp ldap) (CVE-2021-44228) 2023-02-06 19:48:13
Reddit Logo Icon /r/UNIFI Getting this: Threat Management Alert 1: Attempted Administrator Privilege Gain. Signature ET EXPLOIT Apache Obfuscated log4j RCE Attempt (tcp ldap) (CVE-2021-44228) 2023-02-06 19:35:39
Reddit Logo Icon /r/Ubiquiti Getting this: Threat Management Alert 1: Attempted Administrator Privilege Gain. Signature ET EXPLOIT Apache Obfuscated log4j RCE Attempt (tcp ldap) (CVE-2021-44228) 2023-02-06 16:26:32
Reddit Logo Icon /r/cybersecurity_help Censys Question - Searching for Hosts Vulnerable to CVEs 2023-02-13 00:32:29
Reddit Logo Icon /r/netsecstudents Censys Question - Searching for Hosts Vulnerable to CVEs 2023-02-13 01:49:57
Reddit Logo Icon /r/rust Can versions of a crate be blocked / be made unusable / be made not downloadable? 2023-03-22 07:15:15
Reddit Logo Icon /r/Hikvision Apache log4j RCE CVE-2021-44228 log (HIKvision accessing Synology NAS). What to make of it? 2023-04-16 08:45:31
Reddit Logo Icon /r/Ubiquiti log4j IPS alert 2023-04-23 16:00:53
Reddit Logo Icon /r/u/mariawilson23 Mint Sandstorm Targets U.S. Critical Infrastructure 2023-04-25 11:04:52
Reddit Logo Icon /r/cybersecurity Alert: Active Exploitation of TP-Link, Apache, and Oracle Vulnerabilities Detected 2023-05-03 20:48:03
Reddit Logo Icon /r/PowerScaling Can Minecraft Steve be considered outerversal? /srs 2023-05-08 00:18:50
Reddit Logo Icon /r/CrowdSec Struggling to update my install 2023-07-05 20:02:21
Reddit Logo Icon /r/redditenfrancais [Oracle] Oracle Database 12C (12.1) et Log4j 2023-07-12 15:21:22
Reddit Logo Icon /r/jenkinsci Jenkins failed to start 2023-08-14 22:02:20
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report