Vulnerability & Exploit Database

Results 01 - 11 of 11 in total
Oracle WebLogic: CVE-2021-44832 : Critical Patch Update
Published: January 18, 2022 | Severity: 9
vulnerability
Explore
Ubuntu: USN-5222-1 (CVE-2021-44832): Apache Log4j 2 vulnerabilities
Published: December 28, 2021 | Severity: 9
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-44832: Security patch for aws-kinesis-agent (ALAS-2022-1734)
Published: December 28, 2021 | Severity: 9
vulnerability
Explore
Apache Log4j Core: CVE-2021-44832: Apache Log4j2 Remote Code Execution
Published: December 28, 2021 | Severity: 9
vulnerability
Explore
Debian: CVE-2021-44832: apache-log4j2 -- security update
Published: December 28, 2021 | Severity: 9
vulnerability
Explore
Red Hat JBoss EAP: (CVE-2021-44832)
Published: December 28, 2021 | Severity: 9
vulnerability
Explore
IBM WebSphere Application Server: CVE-2021-44832: Multiple vulnerabilities in Apache log4j affect IBM WebSphere Application Server (CVE-2021-45105, CVE-2021-44832)
Published: December 28, 2021 | Severity: 9
vulnerability
Explore
SUSE: CVE-2021-44832: SUSE Linux Security Advisory
Published: December 28, 2021 | Severity: 9
vulnerability
Explore
IBM WebSphere Application Server: CVE-2021-45105: Multiple vulnerabilities in Apache log4j affect IBM WebSphere Application Server (CVE-2021-45105, CVE-2021-44832)
Published: December 18, 2021 | Severity: 4
vulnerability
Explore
FreeBSD: VID-27C822A0-ADDC-11ED-A9EE-DCA632B19F10 (CVE-2021-44832): Rundeck3 -- Log4J RCE vulnerability
Published: December 11, 2021 | Severity: 9
vulnerability
Explore
Impact of Log4j Vulnerabilities CVE-2021-44228, CVE-2021-45046, CVE-2021-45105, and CVE-2021-44832
Published: December 10, 2021 | Severity: 9
vulnerability
Explore