Vulnerability & Exploit Database

Results 01 - 20 of 23 in total
Amazon Linux AMI 2: CVE-2022-33915: Security patch for log4j-cve-2021-44228-hotpatch (ALAS-2022-1806)
Published: June 17, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI: ALAS-2022-1601: Security patch for log4j-cve-2021-44228-hotpatch
Published: June 13, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: Security patch for log4j-cve-2021-44228-hotpatch (ALAS-2022-1806)
Published: June 13, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI: CVE-2022-33915: Security patch for log4j-cve-2021-44228-hotpatch (ALAS-2022-1601)
Published: June 13, 2022 | Severity: 4
vulnerability
Explore
Apache Log4j Core: CVE-2021-44228: JNDI support has not restricted what names could be resolved allowing remote code execution
Published: January 07, 2022 | Severity: 9
vulnerability
Explore
Apache Log4j Log4Shell: VMSA-2021-0028-9: Mitigations in place
Published: January 07, 2022 | Severity: 1
vulnerability
Explore
Apache Log4j Core: CVE-2021-45046: Apache Log4j2 Thread Context Lookup Pattern vulnerable to remote code execution in certain non-default configurations
Published: January 07, 2022 | Severity: 5
vulnerability
Explore
VMWare vRealize: log4j logging library vulnerability (CVE-2021-45046)
Published: January 04, 2022 | Severity: 5
vulnerability
Explore
VMware Workspace ONE Access: CVE-2021-45046: log4j logging library vulnerability in VMWare Workspace One Access (VMSA-2021-0028)
Published: January 04, 2022 | Severity: 5
vulnerability
Explore
Apache Log4j Core: CVE-2021-45046: Apache Log4j2 Thread Context Lookup Pattern vulnerable to remote code execution in certain non-default configurations
Published: December 14, 2021 | Severity: 5
vulnerability
Explore
SUSE: CVE-2021-45046: SUSE Linux Security Advisory
Published: December 14, 2021 | Severity: 5
vulnerability
Explore
Ubuntu: USN-5197-1 (CVE-2021-45046): Apache Log4j 2 vulnerability
Published: December 14, 2021 | Severity: 5
vulnerability
Explore
Gentoo Linux: CVE-2021-45046: Ubiquiti UniFi: remote code execution via bundled log4j
Published: December 14, 2021 | Severity: 5
vulnerability
Explore
Amazon Linux AMI: CVE-2021-45046: Security patch for java-1.8.0-openjdk, java-1.7.0-openjdk, java-1.6.0-openjdk (ALAS-2021-1553)
Published: December 14, 2021 | Severity: 5
vulnerability
Explore
Debian: CVE-2021-45046: apache-log4j2 -- security update
Published: December 14, 2021 | Severity: 5
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-45046: Security patch for java-1.7.0-openjdk, java-1.8.0-openjdk, java-11-amazon-corretto, aws-kinesis-agent, java-1.8.0-amazon-corretto, java-11-openjdk, java-17-amazon-corretto (Multiple Advisories)
Published: December 14, 2021 | Severity: 5
vulnerability
Explore
VMware Horizon Agent: CVE-2021-45046: Log4j CVE-2021-45046 in VMware Horizon (on-premises)
Published: December 14, 2021 | Severity: 9
vulnerability
Explore
VMware Horizon Connection Server: CVE-2021-45046: Log4j CVE-2021-45046 in VMware Horizon (on-premises)
Published: December 14, 2021 | Severity: 9
vulnerability
Explore
Red Hat JBoss EAP: (CVE-2021-45046)
Published: December 14, 2021 | Severity: 5
vulnerability
Explore
IBM WebSphere Application Server: CVE-2021-45046: Multiple vulnerabilities in Apache log4j affect the IBM WebSphere Application Server and IBM WebSphere Application Server Liberty
Published: December 14, 2021 | Severity: 5
vulnerability
Explore