Vulnerability & Exploit Database

Results 01 - 17 of 17 in total
Debian: CVE-2022-23302: apache-log4j1.2 -- security update
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-23302): Apache Log4j vulnerabilities
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2022-23302: log4j security update
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-23302: Security patch for log4j (ALAS-2022-1750)
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2022-23302: log4j security update
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
Amazon Linux AMI: CVE-2022-23302: Security patch for log4j (ALAS-2023-1718)
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
SUSE: CVE-2022-23302: SUSE Linux Security Advisory
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
IBM WebSphere Application Server: CVE-2022-23305: IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to arbitrary code execution and SQL injection due to Apache Log4j. (CVE-2022-23302, CVE-2022-23307, CVE-2022-23305)
Published: January 18, 2022 | Severity: 7
vulnerability
Explore
IBM WebSphere Application Server: CVE-2022-23307: IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to arbitrary code execution and SQL injection due to Apache Log4j. (CVE-2022-23302, CVE-2022-23307, CVE-2022-23305)
Published: January 18, 2022 | Severity: 9
vulnerability
Explore
Gentoo Linux: CVE-2022-23302: Apache Log4j: Multiple Vulnerabilities
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
Rocky Linux: CVE-2022-23302: parfait-0.5 (RLSA-2022-0290)
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2022-23302: CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink (Multiple Advisories)
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
Red Hat JBoss EAP: (CVE-2022-23302)
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
IBM WebSphere Application Server: CVE-2022-23302: IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to arbitrary code execution and SQL injection due to Apache Log4j. (CVE-2022-23302, CVE-2022-23307, CVE-2022-23305)
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
CentOS Linux: CVE-2022-23302: Important: parfait:0.5 security update (Multiple Advisories)
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
Alma Linux: CVE-2022-23302: Important: parfait:0.5 security update (ALSA-2022-0290)
Published: January 18, 2022 | Severity: 6
vulnerability
Explore
Oracle Linux: (CVE-2022-23302) (Multiple Advisories): log4j security update
Published: January 18, 2022 | Severity: 6
vulnerability
Explore