Vulnerability & Exploit Database

Results 01 - 20 of 58 in total
Amazon Linux AMI 2: CVE-2022-33915: Security patch for log4j-cve-2021-44228-hotpatch (ALAS-2022-1806)
Published: June 17, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI: CVE-2022-33915: Security patch for log4j-cve-2021-44228-hotpatch (ALAS-2022-1601)
Published: June 13, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI: ALAS-2022-1601: Security patch for log4j-cve-2021-44228-hotpatch
Published: June 13, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: Security patch for log4j-cve-2021-44228-hotpatch (ALAS-2022-1806)
Published: June 13, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-0070: Security patch for log4j-cve-2021-44228-hotpatch (ALAS-2022-1773)
Published: April 19, 2022 | Severity: 7
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-3100: Security patch for log4j-cve-2021-44228-hotpatch (ALAS-2021-1732)
Published: April 19, 2022 | Severity: 7
vulnerability
Explore
Amazon Linux AMI: CVE-2022-0070: Security patch for log4j-cve-2021-44228-hotpatch (ALAS-2022-1580)
Published: April 18, 2022 | Severity: 7
vulnerability
Explore
Oracle WebLogic: CVE-2021-4104 : Critical Patch Update
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
Apache Log4j Core: CVE-2021-44228: JNDI support has not restricted what names could be resolved allowing remote code execution
Published: January 07, 2022 | Severity: 9
vulnerability
Explore
Apache Log4j Log4Shell: VMSA-2021-0028-9: Mitigations in place
Published: January 07, 2022 | Severity: 1
vulnerability
Explore
VMware Workspace ONE Access: CVE-2021-45046: log4j logging library vulnerability in VMWare Workspace One Access (VMSA-2021-0028)
Published: January 04, 2022 | Severity: 5
vulnerability
Explore
VMWare vRealize: log4jcore controlled LDAP vulnerability (CVE-2021-44228)
Published: January 04, 2022 | Severity: 9
vulnerability
Explore
VMWare vRealize: log4j logging library vulnerability (CVE-2021-45046)
Published: January 04, 2022 | Severity: 5
vulnerability
Explore
VMware Workspace ONE Access: CVE-2021-44228: log4jcore controlled LDAP vulnerability in VMWare Workspace One Access (VMSA-2021-0028)
Published: January 04, 2022 | Severity: 9
vulnerability
Explore
Amazon Linux AMI: ALAS-2021-1554: Security patch for log4j-cve-2021-44228-hotpatch
Published: December 22, 2021 | Severity: 4
vulnerability
Explore
Amazon Linux AMI: CVE-2021-3100: Security patch for log4j-cve-2021-44228-hotpatch (ALAS-2021-1554)
Published: December 22, 2021 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2021-4104: log4j security update
Published: December 14, 2021 | Severity: 6
vulnerability
Explore
Ubuntu: USN-5197-1 (CVE-2021-45046): Apache Log4j 2 vulnerability
Published: December 14, 2021 | Severity: 5
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-45046: Security patch for java-1.7.0-openjdk, java-1.8.0-openjdk, java-11-amazon-corretto, aws-kinesis-agent, java-1.8.0-amazon-corretto, java-11-openjdk, java-17-amazon-corretto (Multiple Advisories)
Published: December 14, 2021 | Severity: 5
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-4104: Security patch for log4j (ALAS-2022-1739)
Published: December 14, 2021 | Severity: 6
vulnerability
Explore