Known Exploited Vulnerability
10.0
CRITICAL
CVE-2021-44228
Apache Log4j2 Remote Code Execution Vulnerability - [Actively Exploited]
Description

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

INFO

Published Date :

Dec. 10, 2021, 10:15 a.m.

Last Modified :

July 24, 2024, 5:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apache Log4j2 contains a vulnerability where JNDI features do not protect against attacker-controlled JNDI-related endpoints, allowing for remote code execution.

Required Action :

For all affected software assets for which updates exist, the only acceptable remediation actions are: 1) Apply updates; OR 2) remove affected assets from agency networks. Temporary mitigations using one of the measures provided at https://www.cisa.gov/uscert/ed-22-02-apache-log4j-recommended-mitigation-measures are only acceptable until updates are available.

Public PoC/Exploit Available at Github

CVE-2021-44228 has a 1400 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-44228 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco finesse
2 Cisco webex_meetings_server
3 Cisco fxos
4 Cisco enterprise_chat_and_email
5 Cisco dna_center
6 Cisco common_services_platform_collector
7 Cisco mobility_services_engine
8 Cisco unified_communications_manager_im_and_presence_service
9 Cisco unified_contact_center_express
10 Cisco identity_services_engine
11 Cisco firepower_threat_defense
12 Cisco unified_communications_manager
13 Cisco emergency_responder
14 Cisco unity_connection
15 Cisco unified_intelligence_center
16 Cisco network_assurance_engine
17 Cisco unified_computing_system
18 Cisco data_center_network_manager
19 Cisco packaged_contact_center_enterprise
20 Cisco network_services_orchestrator
21 Cisco integrated_management_controller_supervisor
22 Cisco ucs_director
23 Cisco video_surveillance_manager
24 Cisco cx_cloud_agent
25 Cisco unified_contact_center_enterprise
26 Cisco unified_intelligence_center
27 Cisco prime_service_catalog
28 Cisco unified_customer_voice_portal
29 Cisco sd-wan_vmanage
30 Cisco evolved_programmable_network_manager
31 Cisco dna_spaces\
32 Cisco video_surveillance_operations_manager
33 Cisco unified_communications_manager_im_\&_presence_service
34 Cisco ucs_central_software
35 Cisco virtualized_voice_browser
36 Cisco nexus_dashboard
37 Cisco business_process_automation
38 Cisco intersight_virtual_appliance
39 Cisco connected_mobile_experiences
40 Cisco cloudcenter
41 Cisco unified_contact_center_management_portal
42 Cisco fog_director
43 Cisco advanced_malware_protection_virtual_private_cloud_appliance
44 Cisco automated_subsea_tuning
45 Cisco broadworks
46 Cisco cloud_connect
47 Cisco cloudcenter_cost_optimizer
48 Cisco cloudcenter_suite_admin
49 Cisco cloudcenter_workload_manager
50 Cisco contact_center_domain_manager
51 Cisco contact_center_management_portal
52 Cisco crosswork_data_gateway
53 Cisco crosswork_network_controller
54 Cisco crosswork_optimization_engine
55 Cisco crosswork_platform_infrastructure
56 Cisco crosswork_zero_touch_provisioning
57 Cisco customer_experience_cloud_agent
58 Cisco cyber_vision_sensor_management_extension
59 Cisco iot_operations_dashboard
60 Cisco nexus_insights
61 Cisco optical_network_controller
62 Cisco paging_server
63 Cisco smart_phy
64 Cisco ucs_central
65 Cisco virtual_topology_system
66 Cisco virtualized_infrastructure_manager
67 Cisco wan_automation_engine
68 Cisco workload_optimization_manager
69 Cisco unified_sip_proxy
70 Cisco unified_workforce_optimization
71 Cisco cloudcenter_suite
72 Cisco connected_analytics_for_network_deployment
73 Cisco crosswork_network_automation
74 Cisco cyber_vision
75 Cisco dna_spaces
76 Cisco dna_spaces_connector
77 Cisco network_dashboard_fabric_controller
78 Cisco network_insights_for_data_center
79 Cisco unified_sip_proxy
80 Cisco unified_workforce_optimization
81 Cisco firepower_1010
82 Cisco firepower_1120
83 Cisco firepower_1140
84 Cisco firepower_1150
85 Cisco firepower_2110
86 Cisco firepower_2120
87 Cisco firepower_2130
88 Cisco firepower_2140
89 Cisco firepower_4110
90 Cisco firepower_4112
91 Cisco firepower_4115
92 Cisco firepower_4120
93 Cisco firepower_4125
94 Cisco firepower_4140
95 Cisco firepower_4145
96 Cisco firepower_4150
97 Cisco firepower_9300
1 Siemens logo\!_soft_comfort
2 Siemens spectrum_power_4
3 Siemens spectrum_power_7
4 Siemens teamcenter
5 Siemens sipass_integrated
6 Siemens mendix
7 Siemens comos
8 Siemens siveillance_control_pro
9 Siemens gma-manager
10 Siemens operation_scheduler
11 Siemens industrial_edge_management
12 Siemens opcenter_intelligence
13 Siemens sppa-t3000_ses3000_firmware
14 Siemens captial
15 Siemens desigo_cc_advanced_reports
16 Siemens desigo_cc_info_center
17 Siemens e-car_operation_center
18 Siemens energy_engage
19 Siemens energyip
20 Siemens energyip_prepay
21 Siemens head-end_system_universal_device_integration_system
22 Siemens industrial_edge_management_hub
23 Siemens mindsphere
24 Siemens navigator
25 Siemens nx
26 Siemens sentron_powermanager
27 Siemens siguard_dsa
28 Siemens siveillance_command
29 Siemens siveillance_identity
30 Siemens siveillance_vantage
31 Siemens siveillance_viewpoint
32 Siemens solid_edge_cam_pro
33 Siemens solid_edge_harness_design
34 Siemens vesys
35 Siemens xpedition_enterprise
36 Siemens xpedition_package_integrator
37 Siemens sppa-t3000_ses3000
1 Intel data_center_manager
2 Intel audio_development_kit
3 Intel computer_vision_annotation_tool
4 Intel genomics_kernel_library
5 Intel oneapi_sample_browser
6 Intel secure_device_onboard
7 Intel sensor_solution_firmware_development_kit
8 Intel system_debugger
9 Intel system_studio
1 Netapp active_iq_unified_manager
2 Netapp oncommand_insight
3 Netapp snapcenter
4 Netapp cloud_insights
5 Netapp ontap_tools
6 Netapp cloud_secure_agent
7 Netapp cloud_manager
1 Snowsoftware snow_commander
2 Snowsoftware vm_access_proxy
1 Bentley synchro
2 Bentley synchro_4d
1 Fedoraproject fedora
1 Debian debian_linux
1 Apple xcode
1 Apache log4j
1 Sonicwall email_security
1 Percussion rhythmyx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-44228.

URL Resource
http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2022/Dec/2 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Jul/11 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Mar/23 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/10/1 Mailing List Mitigation Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/10/2 Mailing List Mitigation Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/10/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/13/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/13/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/14/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/12/15/3 Mailing List Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf Third Party Advisory
https://github.com/cisagov/log4j-affected-db Third Party Advisory
https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md Broken Link Product US Government Resource
https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/ Release Notes
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/ Release Notes
https://logging.apache.org/log4j/2.x/security.html Release Notes Vendor Advisory
https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ Patch Third Party Advisory Vendor Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 Third Party Advisory
https://security.netapp.com/advisory/ntap-20211210-0007/ Third Party Advisory
https://support.apple.com/kb/HT213189 Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd Third Party Advisory
https://twitter.com/kurtseifried/status/1469345530182455296 Broken Link Exploit Third Party Advisory
https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001 Third Party Advisory
https://www.debian.org/security/2021/dsa-5020 Mailing List Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html Third Party Advisory
https://www.kb.cert.org/vuls/id/930724 Third Party Advisory US Government Resource
https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html Exploit Third Party Advisory
https://www.oracle.com/security-alerts/alert-cve-2021-44228.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 days, 22 hours ago
0 stars 2 fork 2 watcher
Born at : Nov. 17, 2024, 11:53 a.m. This repo has been linked 414 different CVEs too.

这是安徽大学 “漏洞分析实验”(大三秋冬)期中作业归档。完整文档位于https://testgames.me/2024/11/10/cve-2021-44228/

Java

Updated: 6 days, 9 hours ago
0 stars 0 fork 0 watcher
Born at : Nov. 15, 2024, 1:11 a.m. This repo has been linked 1 different CVEs too.

repo so I can practice java secure code review

Java HTML

Updated: 5 days, 5 hours ago
0 stars 0 fork 0 watcher
Born at : Nov. 13, 2024, 5:51 p.m. This repo has been linked 10 different CVEs too.

None

Python

Updated: 1 week, 1 day ago
0 stars 0 fork 0 watcher
Born at : Nov. 13, 2024, 11:02 a.m. This repo has been linked 7 different CVEs too.

None

CodeQL

Updated: 1 week, 1 day ago
0 stars 0 fork 0 watcher
Born at : Nov. 13, 2024, 6:39 a.m. This repo has been linked 3 different CVEs too.

In December 2021, the world of cybersecurity was shaken by the discovery of the Log4Shell vulnerability (CVE-2021-44228), embedded within the widely-used Apache Log4j library. With a CVSS score of 10

Updated: 1 week, 3 days ago
0 stars 0 fork 0 watcher
Born at : Nov. 10, 2024, 1:45 p.m. This repo has been linked 1 different CVEs too.

Automate investigating CVE Look-ups against GitHub Enterprise Server (GHES)

check cve ghes

Updated: 1 week, 2 days ago
1 stars 0 fork 0 watcher
Born at : Nov. 8, 2024, 2:13 p.m. This repo has been linked 6 different CVEs too.

A quick description of what I did in Forage Internship. It was mainly focused on learning about Log4j vulnerability and advising how to mitigate it. In the second part of the internship I had to conduct a brute-force attack on encrypted files.

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : Nov. 7, 2024, 12:28 p.m. This repo has been linked 2 different CVEs too.

None

Dockerfile Java Python Shell

Updated: 2 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Nov. 4, 2024, 2:16 p.m. This repo has been linked 1 different CVEs too.

DevTools is a network and security testing tool. Key features: subdomain discovery, port scanning, and vulnerability testing. New features: Reverse DNS Lookup, DNS Zone Transfer Testing, Open Redirect Testing, Command Injection Testing, and CVE Exploit Checker.

ddos domain find pentesting sql vunerability xss csrf injection ssl

Python

Updated: 2 weeks ago
1 stars 1 fork 1 watcher
Born at : Nov. 3, 2024, 4:14 p.m. This repo has been linked 3 different CVEs too.

可以编译的版本

Java

Updated: 2 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : Nov. 3, 2024, 12:36 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Python Java Standard ML

Updated: 3 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Oct. 30, 2024, 3:06 a.m. This repo has been linked 1 different CVEs too.

🧛🏻 Nuclei is a fast Customizable SSL scanner powered by Offensive Community, built on .NET's DLR based DSL. Zero shot vulnerability discovery.

cybersecurity nuclei-templates offensive-security penetration-testing cve-scanning engine kali-linux scanner vulnerability-scanners

Dockerfile Makefile Go Shell Smarty Python TypeScript JavaScript C# C++

Updated: 2 weeks, 6 days ago
2 stars 0 fork 0 watcher
Born at : Oct. 26, 2024, 8:57 a.m. This repo has been linked 7 different CVEs too.

None

Shell Python

Updated: 3 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : Oct. 25, 2024, 10:58 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : Oct. 23, 2024, 12:51 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-44228 vulnerability anywhere in the article.

  • The Cyber Express
Apple Security Update: Addressing Critical Vulnerabilities in Apple Software

Apple recently rolled out a security update that addresses critical vulnerabilities in multiple Apple devices. Released on November 19, the Apple security update impacts various platforms, including i ... Read more

Published Date: Nov 20, 2024 (21 hours, 37 minutes ago)
  • The Cyber Express
Palo Alto Reports Two More Bugs in PAN-OS That Are Being Actively Exploited

An alarming set of chained vulnerabilities in Palo Alto Networks’ PAN-OS software has sparked concerns that attackers could seize administrator privileges through an authentication bypass. The first v ... Read more

Published Date: Nov 18, 2024 (2 days, 18 hours ago)
  • TheCyberThrone
Top 15 Most Exploited Vulnerabilities in 2023

In a joint cybersecurity advisory, the security agencies across the world have identified the most exploited vulnerabilities of 2023. This advisory, coauthored by the Cybersecurity and Infrastructure ... Read more

Published Date: Nov 16, 2024 (5 days, 8 hours ago)
  • The Cyber Express
High-Severity Vulnerability in Cisco ECE Could Lead to Denial of Service, CERT-In Issues Alert

The Computer Emergency Response Team of India (CERT-In) has issued a high-severity alert regarding a newly identified vulnerability in Cisco’s Enterprise Chat and Email (ECE) platform. Tagged as CERT- ... Read more

Published Date: Nov 15, 2024 (6 days, 2 hours ago)
  • The Cyber Express
Key ICS Vulnerabilities Identified in Latest CISA Advisories

The Cybersecurity and Infrastructure Security Agency (CISA) has recently issued a series of security advisories, shedding light on several critical vulnerabilities affecting Industrial Control Systems ... Read more

Published Date: Nov 14, 2024 (6 days, 22 hours ago)
  • The Register
Five Eyes infosec agencies list 2024's most exploited software flaws

The cyber security agencies of the UK, US, Canada, Australia, and New Zealand have issued their annual list of the 15 most exploited vulnerabilities, and warned that attacks on zero-day exploits have ... Read more

Published Date: Nov 14, 2024 (1 week ago)
  • Help Net Security
Zero-days dominate top frequently exploited vulnerabilities

A joint report by leading cybersecurity agencies from the U.S., UK, Canada, Australia, and New Zealand has identified the most commonly exploited vulnerabilities of 2023. Zero-day vulnerabilities on t ... Read more

Published Date: Nov 14, 2024 (1 week ago)
  • Cybersecurity News
2023’s Most Exploited Vulnerabilities: A Global Cybersecurity Advisory

In a joint cybersecurity advisory, the top cybersecurity agencies from the United States, Australia, Canada, New Zealand, and the United Kingdom have identified the most exploited vulnerabilities of 2 ... Read more

Published Date: Nov 14, 2024 (1 week ago)
  • AttackIQ
Response to CISA Advisory (AA24-317A): 2023 Top Routinely Exploited Vulnerabilities

On November 12, 2024, the U.S. Cybersecurity & Infrastructure Security Agency (CISA) released a Cybersecurity Advisory (CSA) providing details on the Common Vulnerabilities and Exposures (CVEs) routin ... Read more

Published Date: Nov 13, 2024 (1 week ago)
  • The Cyber Express
CISA Alerts: Five Newly Exploited Vulnerabilities Added to Critical Watchlist

The Cybersecurity and Infrastructure Security Agency (CISA) has announced the addition of five new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog due to evidence of their active ... Read more

Published Date: Nov 13, 2024 (1 week, 1 day ago)
  • The Cyber Express
Top 15 Exploited Cyber Vulnerabilities Revealed: Five Eyes Alliance Urges Immediate Patching

The FBI, NSA, and allied agencies within the Five Eyes intelligence network have published a list of the 15 most exploited vulnerabilities from 2023. The cybersecurity advisory, a collaborative effort ... Read more

Published Date: Nov 13, 2024 (1 week, 1 day ago)
  • The Cyber Express
Microsoft’s November 2024 Patch Tuesday Addresses 91 Vulnerabilities, Including Four Critical Zero-Days

Microsoft rolled out its monthly security updates as part of the Microsoft November 2024 Patch Tuesday cycle. The company addressed a total of 91 vulnerabilities, with four of them being classified as ... Read more

Published Date: Nov 13, 2024 (1 week, 1 day ago)
  • BleepingComputer
FBI, CISA, and NSA reveal most exploited vulnerabilities of 2023

​The FBI, the NSA, and cybersecurity authorities of the Five Eyes intelligence alliance have released today a list of the top 15 routinely exploited vulnerabilities throughout last year. A joint advis ... Read more

Published Date: Nov 12, 2024 (1 week, 1 day ago)
  • security.nl
VS publiceert overzicht van meest misbruikte kwetsbaarheden in 2023

De Amerikaanse autoriteiten hebben samen met cyberagentschappen uit Australië, Canada, Nieuw-Zeeland en het Verenigd Koninkrijk een overzicht van de meest misbruikte kwetsbaarheden in 2023 opgesteld. ... Read more

Published Date: Nov 12, 2024 (1 week, 1 day ago)
  • The Cyber Express
HPE Issues Urgent Patches for Critical Vulnerabilities in Aruba Networking Access Points

Hewlett Packard Enterprise (HPE) has issued critical security patches to address several vulnerabilities affecting its Aruba Networking Access Point products. These vulnerabilities (CVE-2024-42509 and ... Read more

Published Date: Nov 12, 2024 (1 week, 2 days ago)
  • The Cyber Express
Google Chrome Users at Risk: CERT-In Advises Urgent Update to Fix Security Flaws

The Indian Computer Emergency Response Team (CERT-In) has issued a warning about newly discovered vulnerabilities in Google Chrome that could pose significant risks to users. These vulnerabilities, id ... Read more

Published Date: Nov 12, 2024 (1 week, 2 days ago)
  • The Cyber Express
Critical WPLMS WordPress Theme Vulnerability Puts Websites at Risk of RCE Attacks

A newly discovered vulnerability in the WPLMS WordPress theme threatens websites with potential Remote Code Execution (RCE) due to a critical path traversal flaw. CVE-2024-10470, a vulnerability in th ... Read more

Published Date: Nov 11, 2024 (1 week, 2 days ago)
  • The Cyber Express
D-Link to Not Fix Critical Bug Found in End-of-Life NAS Devices

A severe security flaw in outdated D-Link network-attached storage (NAS) devices leaves over 61,000 units exposed online with no patches. Researchers have identified a command injection vulnerability ... Read more

Published Date: Nov 11, 2024 (1 week, 2 days ago)
  • The Cyber Express
CISA Alerts Fed Agencies of Active Exploitation of Palo Alto Networks’ CVE-2024-5910

A missing authentication flaw in Palo Alto Networks’ Expedition tool now jeopardizes firewall configurations across sectors, with attackers actively exploiting this vulnerability in the wild. The U.S. ... Read more

Published Date: Nov 08, 2024 (1 week, 5 days ago)
  • The Cyber Express
Critical Command Injection Vulnerability Hits Cisco’s Wireless Backhaul Devices

Cisco’s Unified Industrial Wireless Software for Ultra-Reliable Wireless Backhaul (URWB) Access Points contain a severe vulnerability that potentially allows attackers to execute commands with root pr ... Read more

Published Date: Nov 07, 2024 (1 week, 6 days ago)
  • The Cyber Express
Critical ICS Vulnerabilities Exposed: CISA Advisories Urge Immediate Action

Cyble Research & Intelligence Labs (CRIL) has released a new report focusing on critical Industrial Control System (ICS) vulnerabilities, with insights derived from recent advisories issued by the Cyb ... Read more

Published Date: Nov 05, 2024 (2 weeks, 1 day ago)
  • The Cyber Express
CISA Flags Critical Security Flaws in PTZOptics Cameras, Urges Swift Action by Federal Agencies

The Cybersecurity and Infrastructure Security Agency (CISA) has added two newly discovered vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog following confirmed reports of active ex ... Read more

Published Date: Nov 05, 2024 (2 weeks, 2 days ago)
  • The Cyber Express
FortiManager May Still Be Vulnerable Despite ‘FortiJump’ Patch

The ‘FortiJump’ vulnerability in Fortinet’s FortiManager management platform may not have been completely fixed by the company’s patch issued last month. A screen recording posted to X (formerly known ... Read more

Published Date: Nov 04, 2024 (2 weeks, 2 days ago)
  • The Cyber Express
Cyble Warns of Escalating Cyber Risks in IoT and WordPress Plugins Amid Phishing Surge

In the latest edition of Cyble’s weekly sensor intelligence report, cybersecurity experts revealed a concerning surge in attacks targeting the LightSpeed Cache and GutenKit WordPress plugins. As the r ... Read more

Published Date: Nov 04, 2024 (2 weeks, 2 days ago)
  • The Cyber Express
New Vulnerabilities in Fortinet, SonicWall, and Grafana Pose Significant Risks

Cyble Research and Intelligence Labs (CRIL) has identified new IT vulnerabilities affecting Fortinet, SonicWall, Grafana Labs, and CyberPanel, among others. The report for the week of October 23-29 hi ... Read more

Published Date: Nov 04, 2024 (2 weeks, 3 days ago)
  • The Cyber Express
Nearly 1 Million Vulnerable Fortinet, SonicWall Devices Exposed to the Web

Nearly 1 million Fortinet and SonicWall devices with actively exploited vulnerabilities are exposed on the internet, according to Cyble’s weekly vulnerability report published today. The report also l ... Read more

Published Date: Nov 01, 2024 (2 weeks, 5 days ago)
  • The Cyber Express
Apple Silences the Critics: visionOS 2.1 Plugs Major Security Holes

Apple has launched the highly anticipated visionOS 2.1 update for its innovative mixed reality headset, the Apple Vision Pro. This update is particularly important as it addresses a range of Apple Vis ... Read more

Published Date: Oct 29, 2024 (3 weeks, 2 days ago)
  • The Cyber Express
IoT Vulnerabilities Exposed: Philips Smart Bulbs Pose Risks to Home Wi-Fi Security

In an era where the Internet of Things (IoT) promises convenience and efficiency, the rapid adoption of smart home technology comes with hidden security risks. From smart fridges to light bulbs, IoT d ... Read more

Published Date: Oct 28, 2024 (3 weeks, 3 days ago)
  • The Cyber Express
‘I’m not a Robot’ reCAPTCHA Trojanized by Russian Hackers to Target Local Ukrainian Government

Ukraine is confronting a new cyberattack vector from Russian military intelligence (GRU) connected hackers that is targeting local governments. The Computer Emergency Response Team of Ukraine (CERT-UA ... Read more

Published Date: Oct 25, 2024 (3 weeks, 5 days ago)
  • The Cyber Express
Cisco Patches Critical Vulnerability Affecting VPN Services

Cisco Systems released a critical advisory regarding a vulnerability in the Remote Access VPN (RAVPN) service associated with its Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) s ... Read more

Published Date: Oct 25, 2024 (3 weeks, 6 days ago)
  • The Cyber Express
Cyble Sensors Uncover Cyberattacks on Java Framework and IoT Devices

Cyble vulnerability intelligence unit has shared a report, detailing the recent cyberattacks on the Spring Java framework and hundreds of thousands of Internet of Things (IoT) devices. The report shed ... Read more

Published Date: Oct 23, 2024 (4 weeks, 1 day ago)
  • The Cyber Express
High-Risk ICS Vulnerability Exposes ICONICS and Mitsubishi Electric Products to Data Breaches

The Cybersecurity and Infrastructure Security Agency (CISA), on October 22, 2024, issued a new advisory targeting Industrial Control Systems (ICS). One of the most significant vulnerabilities highligh ... Read more

Published Date: Oct 23, 2024 (4 weeks, 1 day ago)
  • The Cyber Express
Multiple High-Severity Vulnerabilities Found in Bitdefender Products: Patch Now

Bitdefender has recently alerted users to critical vulnerabilities within Bitdefender Total Security and SafePay, necessitating immediate action to protect against online threats. These Bitdefender vu ... Read more

Published Date: Oct 23, 2024 (4 weeks, 1 day ago)
  • The Cyber Express
Splunk’s Recent Security Advisory: Addressing Vulnerabilities in Splunk Enterprise

Splunk has recently issued a security advisory aimed at addressing multiple vulnerabilities within its Splunk Enterprise software. The advisory categorizes these Splunk vulnerabilities into three main ... Read more

Published Date: Oct 22, 2024 (4 weeks, 1 day ago)
  • The Cyber Express
CVE-2024-9537: CISA Warns of Unpatched ScienceLogic SL1 Exploit in Active Use

U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a new vulnerability to its Known Exploited Vulnerabilities (KEV) Catalog-CVE-2024-9537. This vulnerability affects ScienceLogic SL1 ( ... Read more

Published Date: Oct 22, 2024 (4 weeks, 2 days ago)
  • The Cyber Express
Dumbest Thing in Security This Week: The Most Exploited Vulnerability Is…

Cyble’s weekly sensor report is an always fascinating look at the vulnerabilities that threat actors are actively exploiting. While new vulnerabilities are quickly exploited, older ones are still expl ... Read more

Published Date: Oct 18, 2024 (1 month ago)
  • The Cyber Express
Critical Vulnerability in Kubernetes Image Builder Exposes Nodes to Root Access

A new security risk has emerged in the Kubernetes Image Builder, posing a critical threat to organizations that utilize this tool for managing their containerized environments. The Kubernetes Image Bu ... Read more

Published Date: Oct 18, 2024 (1 month ago)
  • The Cyber Express
GitHub Issues Urgent Security Advisory on Critical Vulnerability in GitHub Enterprise Server

GitHub has released a critical security advisory highlighting vulnerabilities that merit immediate action from users of GitHub Enterprise Server (GHES). The advisory focuses on a GitHub vulnerability ... Read more

Published Date: Oct 17, 2024 (1 month ago)
  • The Cyber Express
Critical Veeam Vulnerability CVE-2024-40711 Exploited by Ransomware Groups

Veeam has addressed a severe vulnerability in its widely utilized Backup & Replication tool, CVE-2024-40711. This critical flaw has a staggering Common Vulnerability Scoring System (CVSS) score of 9.8 ... Read more

Published Date: Oct 17, 2024 (1 month ago)
  • The Cyber Express
SolarWinds, Firefox, Windows Face Active Exploitation: CISA Issues Urgent Warning

The Cybersecurity and Infrastructure Security Agency (CISA) has recently added three vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, emphasizing the pressing need for organizatio ... Read more

Published Date: Oct 17, 2024 (1 month ago)
  • The Cyber Express
Cyble Sensors Uncover Cyberattacks Targeting Key Vulnerabilities

Cyble’s Vulnerability Intelligence unit has spotlighted a series of cyberattacks targeting critical vulnerabilities in various software systems, including the Ruby SAML library, D-Link NAS devices, an ... Read more

Published Date: Oct 14, 2024 (1 month ago)
  • The Cyber Express
Microsoft Patches 117 CVEs: Focus on Critical and Zero-Day Threats

Microsoft has released the October 2024 Patch Tuesday, addressing a total of 117 Common Vulnerabilities and Exposures (CVEs). This month’s Microsoft Patch Tuesday update includes three vulnerabilities ... Read more

Published Date: Oct 09, 2024 (1 month, 1 week ago)
  • The Cyber Express
Progress Telerik, Cisco, QNAP and Linux Under Attack: Cyble Honeypot Sensors

Cyble’s Vulnerability Intelligence unit has detected cyberattacks on several key IT products and systems, as threat actors have been quick to exploit vulnerabilities and enterprises slow to patch them ... Read more

Published Date: Oct 08, 2024 (1 month, 1 week ago)
  • The Cyber Express
Qualcomm Addresses DSP Vulnerability CVE-2024-43047, Urges Users to Patch Devices

Qualcomm has released the latest security advisory for multiple vulnerabilities. Among them, a Qualcomm vulnerability, designated as CVE-2024-43047, has brought to light concerns surrounding the safet ... Read more

Published Date: Oct 08, 2024 (1 month, 1 week ago)
  • The Cyber Express
Apple Patches iOS Security Flaw That Could Reveal Saved Passwords

Apple has released new updates for iOS and iPadOS to fix two important security problems affecting many iPhone and iPad models. These Apple updates, now available as iOS 18.0.1 and iPadOS 18.0.1, fix ... Read more

Published Date: Oct 07, 2024 (1 month, 2 weeks ago)
  • The Cyber Express
The Week’s Top Vulnerabilities: Cyble Urges Fixes for NVIDIA, Adobe, CUPS

Cyble researchers had a busy week, investigating 19 vulnerabilities in the week ended Oct.1 and flagging eight of them as high priority. Cyble’s weekly IT vulnerability report also noted that research ... Read more

Published Date: Oct 04, 2024 (1 month, 2 weeks ago)
  • The Cyber Express
Hackers Exploit Ivanti Endpoint Manager Flaw—Are You at Risk?

The Cybersecurity and Infrastructure Security Agency (CISA) has alerted organizations about an active exploitation of a vulnerability in Ivanti Endpoint Manager (EPM). This critical flaw, tracked as C ... Read more

Published Date: Oct 04, 2024 (1 month, 2 weeks ago)
  • The Cyber Express
Google Addresses Critical Baseband Flaws, Strengthens Pixel Defenses

Google recently addressed a flaw within cellular modem vulnerabilities that can pose risk to smartphone users. The cellular baseband is responsible for handling all cellular communications, including ... Read more

Published Date: Oct 04, 2024 (1 month, 2 weeks ago)
  • The Cyber Express
‘Embarrassingly Bad’ Zimbra RCE Vulnerability Under Active Attack. Patch Now.

A critical remote code execution (RCE) vulnerability in Zimbra email servers is under active attack, and users are urged to patch immediately. Zimbra is already a popular target for hackers – CISA’s K ... Read more

Published Date: Oct 03, 2024 (1 month, 2 weeks ago)
  • The Cyber Express
86% of Users Neglect Critical Router Security, Says Latest Survey

It is not just enough to surf the internet, but equally important to safeguard its boundaries. However, a latest survey has exposed the knowledge and preparedness of internet users. It was found that ... Read more

Published Date: Oct 03, 2024 (1 month, 2 weeks ago)
  • Palo Alto Networks Blog
The Top 5 Largest Scale Intrusions in 2023

What Powered Them? Large-scale cyber intrusions increased during 2023, exploiting vulnerabilities in web applications and internet-facing software. Attackers favored this attack vector even more than ... Read more

Published Date: Oct 02, 2024 (1 month, 2 weeks ago)
  • The Cyber Express
Critical Vulnerability in NVIDIA Container Toolkit Poses Risks to Cloud Environments

A new vulnerability in NVIDIA’s software impacts over 35% of cloud environments. The NVIDIA vulnerability, designated as CVE-2024-0132, is linked to the NVIDIA Container Toolkit, a widely utilized fra ... Read more

Published Date: Oct 01, 2024 (1 month, 2 weeks ago)
  • Hackread - Latest Cybersecurity, Tech, Crypto & Hacking News
Old Vulnerability Rated 9.9 Impacts All GNU/Linux Systems, Researcher Claims

A researcher claims to have found a decade-old vulnerability rated 9.9 that affects all GNU/Linux systems, allowing attackers to gain control of vulnerable devices. The flaw is under investigation, wi ... Read more

Published Date: Sep 26, 2024 (1 month, 3 weeks ago)
  • The Cyber Express
Apex Softcell Vulnerability: CERT-In Issues Critical Warning for Users

The Indian Computer Emergency Response Team (CERT-In) has reported multiple high-severity vulnerabilities in Apex Softcell’s mobile stock trading and back-office platforms. The Apex Softcell vulnerabi ... Read more

Published Date: Sep 26, 2024 (1 month, 3 weeks ago)
  • The Cyber Express
New Vulnerability in Microchip Advanced Software Framework Poses Risks

The CERT Coordination Center (CERT/CC) at Carnegie Mellon University issued a warning about a security flaw in the Microchip Advanced Software Framework (ASF). This Microchip vulnerability, tracked as ... Read more

Published Date: Sep 25, 2024 (1 month, 3 weeks ago)
  • The Cyber Express
Versa Director Flaw Could Lead to API Attacks, Token Theft

Vulnerabilities in Versa Director are never a small matter, as the platform manages network configurations for Versa’s SD-WAN software – which is often used by internet service providers (ISPs) and ma ... Read more

Published Date: Sep 24, 2024 (1 month, 3 weeks ago)
  • The Cyber Express
Quantum Computing: Revolutionizing Cybersecurity Risks and Solutions

Quantum computing revolutionizes various fields, leveraging the unique properties of quantum mechanics. Its impact on cybersecurity, however, presents both significant risks and opportunities. Traditi ... Read more

Published Date: Sep 23, 2024 (1 month, 4 weeks ago)
  • The Cyber Express
Behind the Scenes: The Technical Details of Arc’s Recent Vulnerability

The Browser Company has announced a security vulnerability in the Arc browser, CVE-2024-45489. The Arc browser vulnerability was discovered on August 25, 2024, and was addressed within a day, ensuring ... Read more

Published Date: Sep 23, 2024 (1 month, 4 weeks ago)
  • The Cyber Express
Iran’s Passive Backdoors Lurk in Middle Eastern Networks

UNC1860, an Iranian state-sponsored threat actor, has emerged as a formidable cyber force in the Middle East. Likely tied to Iran’s Ministry of Intelligence and Security (MOIS), UNC1860 group is known ... Read more

Published Date: Sep 19, 2024 (2 months ago)
  • The Cyber Express
5 New Vulnerabilities Added to CISA’s Known Exploited List: Urgent Action Required

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added five new vulnerabilities to its Known Exploited Vulnerabilities Catalog, highlighting the continued threat that these securit ... Read more

Published Date: Sep 19, 2024 (2 months ago)
  • The Cyber Express
U.S. Intelligence Agencies Say Chinese Botnet Compromised 260,000 Devices

U.S. intelligence agencies issued a warning today about a Chinese botnet that has compromised 260,000 devices around the globe, including small office/home office (SOHO) routers, firewalls, network-at ... Read more

Published Date: Sep 18, 2024 (2 months ago)
  • The Cyber Express
Apple Urges Users to Install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has officially released iOS 18, which is the latest software update for iPhones and iPads. While the software introduces exciting new features, the most critical part of this update lies in its ... Read more

Published Date: Sep 17, 2024 (2 months ago)
  • The Cyber Express
Cert-In Issues High Severity Warning for Android Users, Recommends Patching

The Indian Computer Emergency Response Team (CERT-In), functioning under the Ministry of Electronics and Information Technology, has issued a high-severity warning aimed at users operating Android OS ... Read more

Published Date: Sep 12, 2024 (2 months, 1 week ago)
  • The Cyber Express
Microsoft September 2024 Patch Tuesday: Addressing 79 New Vulnerabilities and Product Updates

The second Tuesday of September has once again proven to be a significant date for cybersecurity with Microsoft’s latest Patch Tuesday update. This month’s release is dominated by a daunting array of ... Read more

Published Date: Sep 11, 2024 (2 months, 1 week ago)
  • The Cyber Express
Don’t Delay: Patch LoadMaster Now to Avoid Exploitation

A security vulnerability, identified as CVE-2024-7591, has been disclosed affecting all versions of LoadMaster and the LoadMaster Multi-Tenant (MT) hypervisor. The LoadMaster vulnerability is critical ... Read more

Published Date: Sep 10, 2024 (2 months, 1 week ago)
  • The Cyber Express
Critical Vulnerabilities Disclosed in IBM webMethods Integration Server

IBM has revealed several severe vulnerabilities within its webMethods Integration Server, a platform widely utilized for integration and API management. These IBM webMethods Integration vulnerabilitie ... Read more

Published Date: Sep 09, 2024 (2 months, 1 week ago)
  • The Cyber Express
Critical RCE Vulnerability Patched in Apache OFBiz (CVE-2024-45195)

Popular open-source enterprise Resource Planning (ERP) system, Apache OFBiz, recently discovered harboring a critical Remote Code Execution (RCE) vulnerability. Tracked as CVE-2024-45195, the Apache O ... Read more

Published Date: Sep 06, 2024 (2 months, 2 weeks ago)
  • The Cyber Express
High-Risk Vulnerabilities Discovered in Zyxel Firewalls: What You Need to Know

Zyxel Networks has recently issued a critical alert regarding several high-risk vulnerabilities affecting their firewall products. This warning comes as part of a broader security advisory that highli ... Read more

Published Date: Sep 04, 2024 (2 months, 2 weeks ago)
  • The Cyber Express
CERT-IN Warns About Critical Vulnerabilities in Palo Alto Networks Applications

The Indian Computer Emergency Response Team (CERT-IN) has issued advisories regarding critical vulnerabilities affecting several Palo Alto Networks applications. These vulnerabilities could allow atta ... Read more

Published Date: Sep 03, 2024 (2 months, 2 weeks ago)
  • The Cyber Express
Canonical Addresses Critical Linux Kernel AWS Vulnerabilities with New Patches

Canonical has rolled out essential security updates for Ubuntu, addressing multiple Linux kernel vulnerabilities that also impact Amazon Web Services (AWS). These issues, which involve race conditions ... Read more

Published Date: Sep 03, 2024 (2 months, 2 weeks ago)
  • The Cyber Express
Cyberattack Hits Shoshone-Bannock Tribes: Key Services Unaffected, Recovery in Progress

The Shoshone-Bannock Tribes have confirmed a cybersecurity incident that disrupted their operations on the Fort Hall Reservation in Idaho. The Shoshone-Bannock Tribes cyberattack, reported on August 2 ... Read more

Published Date: Sep 03, 2024 (2 months, 2 weeks ago)
  • The Cyber Express
North Korean Hackers Exploited Chromium Zero-Day to Deploy Rootkit

In a recent attack, a North Korean threat actor leveraged a zero-day vulnerability in Google’s Chromium browser to deploy the FudModule rootkit, targeting cryptocurrency firms for financial gain. Micr ... Read more

Published Date: Aug 30, 2024 (2 months, 3 weeks ago)
  • The Cyber Express
Cyberespionage Threat: APT-C-60 Targets East Asia with SpyGlace

A sophisticated cyberespionage campaign targeting East Asian countries has been uncovered, with the APT-C-60 group exploiting a zero-day vulnerability in WPS Office to deploy the notorious SpyGlace ba ... Read more

Published Date: Aug 30, 2024 (2 months, 3 weeks ago)
  • The Cyber Express
Critical Vulnerabilities in Progress Software’s WhatsUp Gold Expose Systems to Severe Risks

Recent security findings reveal that Progress Software’s WhatsUp Gold, a prominent enterprise network monitoring and management solution, harbors significant vulnerabilities that could lead to full sy ... Read more

Published Date: Aug 30, 2024 (2 months, 3 weeks ago)
  • The Cyber Express
Massive Mirai Botnet Exploited Zero-Day Vulnerability in AVTECH Cameras

Researchers have discovered a botnet campaign that is exploiting several vulnerabilities, including a zero-day vulnerability (CVE-2024-7029) in AVTECH closed-circuit television (CCTV) cameras that cou ... Read more

Published Date: Aug 30, 2024 (2 months, 3 weeks ago)
  • The Cyber Express
Russian State Hackers Using Exploits ‘Strikingly Similar’ to Spyware Vendors NSO and Intellexa

Google has identified a connection between Russian state hackers and exploits that bear an “identical or strikingly similar” resemblance to those created by spyware companies NSO Group and Intellexa, ... Read more

Published Date: Aug 29, 2024 (2 months, 3 weeks ago)
  • The Cyber Express
Iranian State Hackers Act as Access Brokers for Ransomware Gangs, Target U.S. and Allies’ Critical Infrastructure

A shadowy group of Iranian cyber actors is acting as access brokers for ransomware gangs and collaborating with affiliates to target the U.S. and its allies, exploiting vulnerabilities across sectors ... Read more

Published Date: Aug 28, 2024 (2 months, 3 weeks ago)
  • The Cyber Express
Critical Apache OFBiz Vulnerability CVE-2024-38856 Identified and Actively Exploited

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has flagged a security vulnerability affecting Apache OFBiz, the open-source enterprise resource planning (ERP) system. This Apache OFB ... Read more

Published Date: Aug 28, 2024 (2 months, 3 weeks ago)
  • The Cyber Express
Critical WPML Plugin Flaw Exposes Millions of WordPress Sites to Remote Code Execution

A critical vulnerability has been discovered in the WPML (WordPress Multilingual) plugin, exposing millions of WordPress websites to potential Remote Code Execution (RCE) attacks. This WPML Plugin Fla ... Read more

Published Date: Aug 28, 2024 (2 months, 3 weeks ago)
  • The Cyber Express
Versa Director Zero-Day Attack: A Non-Critical Vulnerability with Low Exposure Can Still Be Trouble

A zero-day vulnerability in Versa Director servers is proof that a vulnerability doesn’t require a critical severity rating and thousands of exposures to do significant damage. CVE-2024-39717, announc ... Read more

Published Date: Aug 27, 2024 (2 months, 3 weeks ago)
  • The Cyber Express
Critical Chrome Zero-Day Vulnerability (CVE-2024-7965) Requires Immediate User Action

Google recently addressed a critical zero-day vulnerability in its Chrome browser, identified as CVE-2024-7965. This high-severity flaw, affecting versions of Chrome prior to 128.0.6613.84, has been a ... Read more

Published Date: Aug 27, 2024 (2 months, 3 weeks ago)
  • The Hacker News
New Malware PG_MEM Targets PostgreSQL Databases for Crypto Mining

Database Security / Cryptocurrency Cybersecurity researchers have unpacked a new malware strain dubbed PG_MEM that's designed to mine cryptocurrency after brute-forcing their way into PostgreSQL datab ... Read more

Published Date: Aug 22, 2024 (2 months, 4 weeks ago)
  • Cybersecurity News
Log4j Exploited Again: New Campaign Targets Vulnerable Systems with Crypto-Mining and Backdoors

Despite its discovery over two years ago, the Log4j vulnerability, known as Log4Shell (CVE-2021-44228), continues to pose a significant threat to global cybersecurity. A recent report from Datadog Sec ... Read more

Published Date: Aug 22, 2024 (2 months, 4 weeks ago)
  • The Hacker News
Anatomy of an Attack

In today's rapidly evolving cyber threat landscape, organizations face increasingly sophisticated attacks targeting their applications. Understanding these threats and the technologies designed to com ... Read more

Published Date: Aug 20, 2024 (3 months ago)
  • The Cyber Express
Critical Remote Code Execution Vulnerability Addressed in GiveWP Plugin

The GiveWP plugin, a widely used donation and fundraising tool for WordPress, has recently undergone a crucial update to address a severe security flaw. This GiveWP vulnerability, discovered by the re ... Read more

Published Date: Aug 20, 2024 (3 months ago)
  • AttackIQ
Emulating the Politically Motivated North Korean Adversary Andariel – Part 2

On December 11, 2023, Cisco Talos reported the discovery of an activity led by Andariel, a North Korean state-sponsored known to be a subgroup of the notorious Lazarus group, which employed three new ... Read more

Published Date: Jul 31, 2024 (3 months, 2 weeks ago)
  • huntress.com
Critical RCE Vulnerability Updates (log4j - CVE-2021-44228) | Huntress

Our team is investigating CVE-2021-44228, a critical vulnerability that’s affecting a Java logging package log4j which is used in a significant amount of software, including Apache, Apple iCloud, Stea ... Read more

Published Date: Jul 21, 2024 (3 months, 4 weeks ago)
  • The Cloudflare Blog
Application Security report: 2024 update

2024-07-1111 min readThis post is also available in 简体中文, 繁體中文, 日本語, 한국어, Deutsch, Español and Français. Over the last twelve months, the Internet security landscape has changed dramatically. Geopolit ... Read more

Published Date: Jul 11, 2024 (4 months, 1 week ago)
  • The Cloudflare Blog
RADIUS/UDP vulnerable to improved MD5 collision attack

2024-07-0917 min readThe MD5 cryptographic hash function was first broken in 2004, when researchers demonstrated the first MD5 collision, namely two different messages X1 and X2 where MD5(X1) = MD5 (X ... Read more

Published Date: Jul 09, 2024 (4 months, 1 week ago)
  • Google Cloud
Poll Vaulting: Cyber Threats to Global Elections

Written by: Kelli Vanderlee, Jamie Collier Executive Summary The election cybersecurity landscape globally is characterized by a diversity of targets, tactics, and threats. Elections attract threat ac ... Read more

Published Date: Apr 25, 2024 (6 months, 3 weeks ago)
  • curatedintel.org
Nightmare Before Christmas - Curated Intel's Response To Log4Shell

Written by @BushidoToken, @TrevorGiffen | Edited by @SteveD3On late Thursday, 9 December, security researchers warned of a critical vulnerability with wide ramifications. With a CVSS score of 10.0 (Cr ... Read more

Published Date: Dec 21, 2021 (2 years, 10 months ago)

The following table lists the changes that have been made to the CVE-2021-44228 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md Product, US Government Resource https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md Broken Link, Product, US Government Resource
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/ Release Notes
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211210-0007/ Vendor Advisory https://security.netapp.com/advisory/ntap-20211210-0007/ Third Party Advisory
    Changed Reference Type https://twitter.com/kurtseifried/status/1469345530182455296 Exploit, Third Party Advisory https://twitter.com/kurtseifried/status/1469345530182455296 Broken Link, Exploit, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-5020 Third Party Advisory https://www.debian.org/security/2021/dsa-5020 Mailing List, Third Party Advisory
    Changed CPE Configuration AND OR cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:* OR *cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:* AND OR *cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:* versions up to (excluding) 13.3
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/ [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/ [No types assigned]
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/
  • CVE Modified by [email protected]

    Apr. 03, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 06, 2023

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/2 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/2 Exploit, Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:intel:audio_development_kit:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:computer_vision_annotation_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:data_center_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:genomics_kernel_library:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:oneapi_sample_browser:-:*:*:*:*:eclipse:*:* *cpe:2.3:a:intel:secure_device_onboard:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:sensor_solution_firmware_development_kit:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:system_debugger:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:system_studio:-:*:*:*:*:*:*:* OR *cpe:2.3:a:intel:audio_development_kit:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:computer_vision_annotation_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:data_center_manager:*:*:*:*:*:*:*:* versions up to (excluding) 5.1 *cpe:2.3:a:intel:genomics_kernel_library:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:oneapi_sample_browser:-:*:*:*:*:eclipse:*:* *cpe:2.3:a:intel:secure_device_onboard:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:sensor_solution_firmware_development_kit:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:system_debugger:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:system_studio:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/2 [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 17, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:percussion:rhythmyx:*:*:*:*:*:*:*:* versions up to (including) 7.3.2
  • Modified Analysis by [email protected]

    Aug. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Jul/11 No Types Assigned http://seclists.org/fulldisclosure/2022/Jul/11 Mailing List, Third Party Advisory
    Removed CWE NIST CWE-502
    Added CWE NIST CWE-917
  • CVE Modified by [email protected]

    Aug. 03, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Jul/11 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228 No Types Assigned https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228 Exploit, Third Party Advisory
    Changed Reference Type https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html No Types Assigned https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html Exploit, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
  • CVE Modified by [email protected]

    May. 05, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228 [No Types Assigned]
    Added Reference https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Reanalysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Mar/23 Third Party Advisory http://seclists.org/fulldisclosure/2022/Mar/23 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.0.1 up to (excluding) 2.3.1 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.12.2 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.17.1 OR *cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.0.1 up to (excluding) 2.3.1 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.12.2 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.15.0
  • Modified Analysis by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Mar/23 No Types Assigned http://seclists.org/fulldisclosure/2022/Mar/23 Third Party Advisory
    Changed Reference Type https://github.com/cisagov/log4j-affected-db No Types Assigned https://github.com/cisagov/log4j-affected-db Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213189 No Types Assigned https://support.apple.com/kb/HT213189 Third Party Advisory
    Changed Reference Type https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001 No Types Assigned https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.0.1 up to (excluding) 2.3.1 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.12.2 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.15.0 OR *cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.0.1 up to (excluding) 2.3.1 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.12.2 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.17.1
    Added CPE Configuration OR *cpe:2.3:a:bentley:synchro:*:*:*:*:pro:*:*:* versions from (including) 6.1 up to (excluding) 6.4.3.2 *cpe:2.3:a:bentley:synchro_4d:*:*:*:*:pro:*:*:* versions up to (excluding) 6.2.4.2
  • CVE Modified by [email protected]

    Mar. 15, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Mar/23 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 14, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213189 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/cisagov/log4j-affected-db [No Types Assigned]
    Added Reference https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html No Types Assigned http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html No Types Assigned http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf Third Party Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf Third Party Advisory
    Changed Reference Type https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md No Types Assigned https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md Product, US Government Resource
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/ Third Party Advisory
    Changed Reference Type https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ Patch, Third Party Advisory https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ Patch, Third Party Advisory, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.0.1 up to (excluding) 2.12.2 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.15.0 OR *cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.0.1 up to (excluding) 2.3.1 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.12.2 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.15.0
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 24, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 19, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 12, 2022

    Action Type Old Value New Value
    Changed Description Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0, this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html [No Types Assigned]
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/ [No Types Assigned]
  • Reanalysis by [email protected]

    Dec. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ Third Party Advisory https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:snowsoftware:snow_commander:*:*:*:*:*:*:*:* versions up to (excluding) 8.10.0 *cpe:2.3:a:snowsoftware:vm_access_proxy:*:*:*:*:*:*:*:* versions up to (excluding) 3.6
  • Reanalysis by [email protected]

    Dec. 20, 2021

    Action Type Old Value New Value
    Changed Reference Type https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ Mitigation, Third Party Advisory https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:cisco:automated_subsea_tuning:02.01.00:*:*:*:*:*:*:* *cpe:2.3:a:cisco:broadworks:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:cloudcenter_suite:4.10\(0.15\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:cloudcenter_suite:5.3\(0\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:cloudcenter_suite:5.4\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:cloudcenter_suite:5.5\(0\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:cloudcenter_suite:5.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:common_services_platform_collector:002.009\(000.000\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:common_services_platform_collector:002.009\(000.001\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:common_services_platform_collector:002.009\(000.002\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:common_services_platform_collector:002.009\(001.000\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:common_services_platform_collector:002.009\(001.001\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:common_services_platform_collector:002.009\(001.002\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:common_services_platform_collector:002.010\(000.000\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.004.000.003:*:*:*:*:*:*:* *cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.005.000.:*:*:*:*:*:*:* *cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.005.000.000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.000.001:*:*:*:*:*:*:* *cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.001.000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.002.000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:connected_analytics_for_network_deployment:7.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.001.001:*:*:*:*:*:*:* *cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.003:*:*:*:*:*:*:* *cpe:2.3:a:cisco:connected_analytics_for_network_deployment:008.000.000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:connected_analytics_for_network_deployment:008.000.000.000.004:*:*:*:*:*:*:* *cpe:2.3:a:cisco:crosswork_network_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:crosswork_network_automation:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:crosswork_network_automation:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:crosswork_network_automation:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:crosswork_network_automation:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:cx_cloud_agent:001.012:*:*:*:*:*:*:* *cpe:2.3:a:cisco:cyber_vision:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:cyber_vision_sensor_management_extension:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:dna_center:2.2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:cisco:dna_spaces:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:dna_spaces_connector:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:emergency_responder:11.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:emergency_responder:11.5\(4.65000.14\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:emergency_responder:11.5\(4.66000.14\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:enterprise_chat_and_email:12.0\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:enterprise_chat_and_email:12.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:enterprise_chat_and_email:12.6\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:evolved_programmable_network_manager:3.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:evolved_programmable_network_manager:3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:evolved_programmable_network_manager:4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:evolved_programmable_network_manager:4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:evolved_programmable_network_manager:5.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:evolved_programmable_network_manager:5.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:12.5\(1\):su1:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:12.5\(1\):su2:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:12.6\(1\):-:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:12.6\(1\):es01:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:12.6\(1\):es02:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:12.6\(1\):es03:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.3.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.5.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:002.004\(000.914\):-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:002.006\(000.156\):-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:002.007\(000.356\):-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:003.000\(000.458\):-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:003.001\(000.518\):-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:003.002\(000.116\):-:*:*:*:*:*:* *cpe:2.3:a:cisco:integrated_management_controller_supervisor:002.003\(002.000\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:integrated_management_controller_supervisor:2.3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:intersight_virtual_appliance:1.0.9-343:*:*:*:*:*:*:* *cpe:2.3:a:cisco:mobility_services_engine:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:network_assurance_engine:6.0\(2.1912\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.0\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.1\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.2\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.3\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.4\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\(3\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:network_insights_for_data_center:6.0\(2.1914\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:network_services_orchestrator:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:optical_network_controller:1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:paging_server:8.3\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:paging_server:8.4\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:paging_server:8.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:paging_server:9.0\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:paging_server:9.0\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:paging_server:9.1\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:paging_server:12.5\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:paging_server:14.0\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_service_catalog:12.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:20.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:20.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:20.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:20.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:20.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:20.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:20.8:*:*:*:*:*:*:* *cpe:2.3:a:cisco:smart_phy:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:smart_phy:3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:smart_phy:3.1.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:smart_phy:3.1.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:smart_phy:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:smart_phy:21.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:ucs_central_software:2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:ucs_central_software:2.0\(1a\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:ucs_central_software:2.0\(1b\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:ucs_central_software:2.0\(1c\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:ucs_central_software:2.0\(1d\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:ucs_central_software:2.0\(1e\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:ucs_central_software:2.0\(1f\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:ucs_central_software:2.0\(1g\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:ucs_central_software:2.0\(1h\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:ucs_central_software:2.0\(1k\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:ucs_central_software:2.0\(1l\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.17900.52\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.18119.2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.18900.97\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.21900.40\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.22900.28\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager_im_\&_presence_service:11.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager_im_\&_presence_service:11.5\(1.22900.6\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_computing_system:006.008\(001.000\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_enterprise:11.6\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_enterprise:12.0\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_enterprise:12.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_enterprise:12.6\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_enterprise:12.6\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_express:12.5\(1\):-:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_express:12.5\(1\):su1:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_express:12.6\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_express:12.6\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_management_portal:12.6\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_customer_voice_portal:11.6\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_customer_voice_portal:12.0\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_customer_voice_portal:12.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_customer_voice_portal:12.6\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_intelligence_center:12.6\(1\):-:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_intelligence_center:12.6\(1\):es01:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_intelligence_center:12.6\(1\):es02:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_intelligence_center:12.6\(2\):-:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_sip_proxy:010.000\(000\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_sip_proxy:010.000\(001\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_sip_proxy:010.002\(000\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_sip_proxy:010.002\(001\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_workforce_optimization:11.5\(1\):sr7:*:*:*:*:*:* *cpe:2.3:a:cisco:unity_connection:11.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unity_connection:11.5\(1.10000.6\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:video_surveillance_manager:7.14\(1.26\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:video_surveillance_manager:7.14\(2.26\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:video_surveillance_manager:7.14\(3.025\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:video_surveillance_manager:7.14\(4.018\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:virtual_topology_system:2.6.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:wan_automation_engine:7.1.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:wan_automation_engine:7.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:wan_automation_engine:7.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:wan_automation_engine:7.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:wan_automation_engine:7.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:wan_automation_engine:7.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:wan_automation_engine:7.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:wan_automation_engine:7.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:3.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:4.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Dec. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html No Types Assigned http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html No Types Assigned http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html No Types Assigned http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html No Types Assigned http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html No Types Assigned http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html No Types Assigned http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/12/13/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/12/13/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/12/13/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/12/13/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/12/14/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/12/14/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/12/15/3 No Types Assigned http://www.openwall.com/lists/oss-security/2021/12/15/3 Mailing List, Third Party Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf Third Party Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/ Third Party Advisory
    Changed Reference Type https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ No Types Assigned https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ Mitigation, Third Party Advisory
    Changed Reference Type https://twitter.com/kurtseifried/status/1469345530182455296 No Types Assigned https://twitter.com/kurtseifried/status/1469345530182455296 Exploit, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-5020 No Types Assigned https://www.debian.org/security/2021/dsa-5020 Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/930724 No Types Assigned https://www.kb.cert.org/vuls/id/930724 Third Party Advisory, US Government Resource
    Changed CPE Configuration OR *cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.0.1 up to (excluding) 2.15.0 OR *cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.0.1 up to (excluding) 2.12.2 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.15.0
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:captial:*:*:*:*:*:*:*:* versions up to (excluding) 2019.1 *cpe:2.3:a:siemens:captial:2019.1:-:*:*:*:*:*:* *cpe:2.3:a:siemens:captial:2019.1:sp1912:*:*:*:*:*:* *cpe:2.3:a:siemens:comos:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.0:*:*:*:*:*:*:* *cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.1:*:*:*:*:*:*:* *cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.2:*:*:*:*:*:*:* *cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.0:*:*:*:*:*:*:* *cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.1:*:*:*:*:*:*:* *cpe:2.3:a:siemens:desigo_cc_info_center:5.0:*:*:*:*:*:*:* *cpe:2.3:a:siemens:desigo_cc_info_center:5.1:*:*:*:*:*:*:* *cpe:2.3:a:siemens:e-car_operation_center:*:*:*:*:*:*:*:* versions up to (excluding) 2021-12-13 *cpe:2.3:a:siemens:energy_engage:3.1:*:*:*:*:*:*:* *cpe:2.3:a:siemens:energyip:8.5:*:*:*:*:*:*:* *cpe:2.3:a:siemens:energyip:8.6:*:*:*:*:*:*:* *cpe:2.3:a:siemens:energyip:8.7:*:*:*:*:*:*:* *cpe:2.3:a:siemens:energyip:9.0:*:*:*:*:*:*:* *cpe:2.3:a:siemens:energyip_prepay:3.7:*:*:*:*:*:*:* *cpe:2.3:a:siemens:energyip_prepay:3.8:*:*:*:*:*:*:* *cpe:2.3:a:siemens:gma-manager:*:*:*:*:*:*:*:* versions up to (excluding) 8.6.2j-398 *cpe:2.3:a:siemens:head-end_system_universal_device_integration_system:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:industrial_edge_management:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:industrial_edge_management_hub:*:*:*:*:*:*:*:* versions up to (excluding) 2021-12-13 *cpe:2.3:a:siemens:logo\!_soft_comfort:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:mendix:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:mindsphere:*:*:*:*:*:*:*:* versions up to (excluding) 2021-12-11 *cpe:2.3:a:siemens:navigator:*:*:*:*:*:*:*:* versions up to (excluding) 2021-12-13 *cpe:2.3:a:siemens:nx:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:opcenter_intelligence:*:*:*:*:*:*:*:* versions up to (including) 3.2 *cpe:2.3:a:siemens:operation_scheduler:*:*:*:*:*:*:*:* versions up to (including) 1.1.3 *cpe:2.3:a:siemens:sentron_powermanager:4.1:*:*:*:*:*:*:* *cpe:2.3:a:siemens:sentron_powermanager:4.2:*:*:*:*:*:*:* *cpe:2.3:a:siemens:siguard_dsa:4.2:*:*:*:*:*:*:* *cpe:2.3:a:siemens:siguard_dsa:4.3:*:*:*:*:*:*:* *cpe:2.3:a:siemens:siguard_dsa:4.4:*:*:*:*:*:*:* *cpe:2.3:a:siemens:sipass_integrated:2.80:*:*:*:*:*:*:* *cpe:2.3:a:siemens:sipass_integrated:2.85:*:*:*:*:*:*:* *cpe:2.3:a:siemens:siveillance_command:*:*:*:*:*:*:*:* versions up to (including) 4.16.2.1 *cpe:2.3:a:siemens:siveillance_control_pro:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:siveillance_identity:1.5:*:*:*:*:*:*:* *cpe:2.3:a:siemens:siveillance_identity:1.6:*:*:*:*:*:*:* *cpe:2.3:a:siemens:siveillance_vantage:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:siveillance_viewpoint:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge_cam_pro:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge_harness_design:*:*:*:*:*:*:*:* versions up to (excluding) 2020 *cpe:2.3:a:siemens:solid_edge_harness_design:2020:*:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge_harness_design:2020:-:*:*:*:*:*:* *cpe:2.3:a:siemens:solid_edge_harness_design:2020:sp2002:*:*:*:*:*:* *cpe:2.3:a:siemens:spectrum_power_4:*:*:*:*:*:*:*:* versions up to (excluding) 4.70 *cpe:2.3:a:siemens:spectrum_power_4:4.70:-:*:*:*:*:*:* *cpe:2.3:a:siemens:spectrum_power_4:4.70:sp7:*:*:*:*:*:* *cpe:2.3:a:siemens:spectrum_power_4:4.70:sp8:*:*:*:*:*:* *cpe:2.3:a:siemens:spectrum_power_7:*:*:*:*:*:*:*:* versions up to (excluding) 2.30 *cpe:2.3:a:siemens:spectrum_power_7:2.30:*:*:*:*:*:*:* *cpe:2.3:a:siemens:spectrum_power_7:2.30:-:*:*:*:*:*:* *cpe:2.3:a:siemens:spectrum_power_7:2.30:sp2:*:*:*:*:*:* *cpe:2.3:a:siemens:teamcenter:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:vesys:*:*:*:*:*:*:*:* versions up to (excluding) 2019.1 *cpe:2.3:a:siemens:vesys:2019.1:*:*:*:*:*:*:* *cpe:2.3:a:siemens:vesys:2019.1:-:*:*:*:*:*:* *cpe:2.3:a:siemens:vesys:2019.1:sp1912:*:*:*:*:*:* *cpe:2.3:a:siemens:xpedition_enterprise:-:*:*:*:*:*:*:* *cpe:2.3:a:siemens:xpedition_package_integrator:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:intel:audio_development_kit:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:computer_vision_annotation_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:data_center_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:genomics_kernel_library:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:oneapi_sample_browser:-:*:*:*:*:eclipse:*:* *cpe:2.3:a:intel:secure_device_onboard:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:sensor_solution_firmware_development_kit:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:system_debugger:-:*:*:*:*:*:*:* *cpe:2.3:a:intel:system_studio:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.12
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_tools:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:vmware_vsphere:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:advanced_malware_protection_virtual_private_cloud_appliance:*:*:*:*:*:*:*:* versions up to (excluding) 3.5.4 *cpe:2.3:a:cisco:automated_subsea_tuning:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.0 *cpe:2.3:a:cisco:broadworks:*:*:*:*:*:*:*:* versions up to (excluding) 2021.11_1.162 *cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.000.115 *cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:* versions from (including) 3.1.000.000 up to (excluding) 3.1.000.044 *cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:* versions from (including) 3.2.000.000 up to (excluding) 3.2.000.009 *cpe:2.3:a:cisco:cloud_connect:*:*:*:*:*:*:*:* versions up to (excluding) 12.6\(1\) *cpe:2.3:a:cisco:cloudcenter:*:*:*:*:*:*:*:* versions up to (excluding) 4.10.0.16 *cpe:2.3:a:cisco:cloudcenter_cost_optimizer:*:*:*:*:*:*:*:* versions up to (excluding) 5.5.2 *cpe:2.3:a:cisco:cloudcenter_suite_admin:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.1 *cpe:2.3:a:cisco:cloudcenter_workload_manager:*:*:*:*:*:*:*:* versions up to (excluding) 5.5.2 *cpe:2.3:a:cisco:common_services_platform_collector:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.1.3 *cpe:2.3:a:cisco:common_services_platform_collector:*:*:*:*:*:*:*:* versions from (including) 2.10.0 up to (excluding) 2.10.0.1 *cpe:2.3:a:cisco:connected_mobile_experiences:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:contact_center_domain_manager:*:*:*:*:*:*:*:* versions up to (excluding) 12.5\(1\) *cpe:2.3:a:cisco:contact_center_management_portal:*:*:*:*:*:*:*:* versions up to (excluding) 12.5\(1\) *cpe:2.3:a:cisco:crosswork_data_gateway:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.2 *cpe:2.3:a:cisco:crosswork_data_gateway:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:crosswork_network_controller:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.1 *cpe:2.3:a:cisco:crosswork_network_controller:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:crosswork_optimization_engine:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.1 *cpe:2.3:a:cisco:crosswork_optimization_engine:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:crosswork_platform_infrastructure:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.1 *cpe:2.3:a:cisco:crosswork_platform_infrastructure:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:crosswork_zero_touch_provisioning:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.1 *cpe:2.3:a:cisco:crosswork_zero_touch_provisioning:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:customer_experience_cloud_agent:*:*:*:*:*:*:*:* versions up to (excluding) 1.12.1 *cpe:2.3:a:cisco:cyber_vision_sensor_management_extension:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.3 *cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) *cpe:2.3:a:cisco:data_center_network_manager:11.3\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.2.8 *cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:* versions from (including) 2.2.2.0 up to (excluding) 2.2.2.8 *cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:* versions from (including) 2.2.3.0 up to (excluding) 2.2.3.4 *cpe:2.3:a:cisco:dna_spaces\:_connector:*:*:*:*:*:*:*:* versions up to (excluding) 2.5 *cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:* versions up to (excluding) 11.5\(4\) *cpe:2.3:a:cisco:enterprise_chat_and_email:*:*:*:*:*:*:*:* versions up to (excluding) 12.0\(1\) *cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:* versions up to (including) 4.1.1 *cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:* versions up to (excluding) 12.6\(1\) *cpe:2.3:a:cisco:finesse:12.6\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:fog_director:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.0 *cpe:2.3:a:cisco:identity_services_engine:2.4.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.2.1 *cpe:2.3:a:cisco:intersight_virtual_appliance:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.9-361 *cpe:2.3:a:cisco:iot_operations_dashboard:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:network_assurance_engine:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.2 *cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.5.1 *cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:* versions from (including) 5.4 up to (excluding) 5.4.5.2 *cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.5.4.1 *cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:* versions from (including) 5.6 up to (excluding) 5.6.3.1 *cpe:2.3:a:cisco:nexus_dashboard:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.2 *cpe:2.3:a:cisco:nexus_insights:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.2 *cpe:2.3:a:cisco:optical_network_controller:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0 *cpe:2.3:a:cisco:packaged_contact_center_enterprise:*:*:*:*:*:*:*:* versions up to (excluding) 11.6 *cpe:2.3:a:cisco:packaged_contact_center_enterprise:11.6\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:paging_server:*:*:*:*:*:*:*:* versions up to (excluding) 14.4.1 *cpe:2.3:a:cisco:prime_service_catalog:*:*:*:*:*:*:*:* versions up to (excluding) 12.1 *cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* versions up to (excluding) 20.3.4.1 *cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2.1 *cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1.1 *cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* versions from (including) 20.6 up to (excluding) 20.6.2.1 *cpe:2.3:a:cisco:smart_phy:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.1 *cpe:2.3:a:cisco:ucs_central:*:*:*:*:*:*:*:* versions up to (excluding) 2.0\(1p\) *cpe:2.3:a:cisco:ucs_director:*:*:*:*:*:*:*:* versions up to (excluding) 6.8.2.0 *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:* versions up to (excluding) 11.5\(1\) *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:* versions up to (excluding) 11.5\(1\) *cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\):*:*:*:-:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\):*:*:*:session_management:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:*:*:*:*:*:*:*:* versions up to (excluding) 11.5\(1\) *cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_enterprise:*:*:*:*:*:*:*:* versions up to (excluding) 11.6\(2\) *cpe:2.3:a:cisco:unified_contact_center_enterprise:11.6\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_express:*:*:*:*:*:*:*:* versions up to (excluding) 12.5\(1\) *cpe:2.3:a:cisco:unified_customer_voice_portal:*:*:*:*:*:*:*:* versions up to (excluding) 11.6 *cpe:2.3:a:cisco:unified_customer_voice_portal:11.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_customer_voice_portal:12.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_customer_voice_portal:12.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:* versions up to (excluding) 11.5\(1\) *cpe:2.3:a:cisco:video_surveillance_operations_manager:*:*:*:*:*:*:*:* versions up to (excluding) 7.14.4 *cpe:2.3:a:cisco:virtual_topology_system:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.7 *cpe:2.3:a:cisco:virtualized_infrastructure_manager:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.0 *cpe:2.3:a:cisco:virtualized_infrastructure_manager:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (excluding) 3.4.4 *cpe:2.3:a:cisco:virtualized_voice_browser:*:*:*:*:*:*:*:* versions up to (excluding) 12.5\(1\) *cpe:2.3:a:cisco:wan_automation_engine:*:*:*:*:*:*:*:* versions up to (excluding) 7.3.0.2 *cpe:2.3:a:cisco:webex_meetings_server:*:*:*:*:*:*:*:* versions up to (excluding) 3.0 *cpe:2.3:a:cisco:webex_meetings_server:3.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release2:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3:-:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_security_patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_security_patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_service_pack_2:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_service_pack_3:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release4:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:4.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release2:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release3:*:*:*:*:*:* *cpe:2.3:a:cisco:workload_optimization_manager:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.1 *cpe:2.3:o:cisco:unified_intelligence_center:*:*:*:*:*:*:*:* versions up to (excluding) 12.6\(1\) *cpe:2.3:o:cisco:unified_sip_proxy:*:*:*:*:*:*:*:* versions up to (excluding) 10.2.1v2 *cpe:2.3:o:cisco:unified_workforce_optimization:*:*:*:*:*:*:*:* versions up to (excluding) 11.5\(1\)
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:fxos:6.2.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:fxos:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:fxos:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:fxos:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:fxos:6.6.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:fxos:6.7.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:fxos:7.0.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:fxos:7.1.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 16, 2021

    Action Type Old Value New Value
    Added Reference https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2021

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/12/15/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2021

    Action Type Old Value New Value
    Changed Description Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0, this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0, this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
    Removed Reference http://www.openwall.com/lists/oss-security/2021/12/15/1 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2021

    Action Type Old Value New Value
    Changed Description Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. In previous releases (>2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to “true” or it can be mitigated in prior releases (<2.10) by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class). Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0, this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
    Added Reference http://www.openwall.com/lists/oss-security/2021/12/15/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2021

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/930724 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2021

    Action Type Old Value New Value
    Added Reference https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/12/14/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2021

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2021

    Action Type Old Value New Value
    Changed Description Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. In previous releases (>2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to “true” or by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class). Java 8u121 (see https://www.oracle.com/java/technologies/javase/8u121-relnotes.html) protects against remote code execution by defaulting "com.sun.jndi.rmi.object.trustURLCodebase" and "com.sun.jndi.cosnaming.object.trustURLCodebase" to "false". Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. In previous releases (>2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to “true” or it can be mitigated in prior releases (<2.10) by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class).
    Added Reference https://twitter.com/kurtseifried/status/1469345530182455296 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html [No Types Assigned]
    Added Reference https://www.debian.org/security/2021/dsa-5020 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/12/13/1 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/12/13/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 13, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/12/10/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/12/10/1 Mailing List, Mitigation, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/12/10/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/12/10/2 Mailing List, Mitigation, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/12/10/3 No Types Assigned http://www.openwall.com/lists/oss-security/2021/12/10/3 Mailing List, Third Party Advisory
    Changed Reference Type https://logging.apache.org/log4j/2.x/security.html No Types Assigned https://logging.apache.org/log4j/2.x/security.html Release Notes, Vendor Advisory
    Changed Reference Type https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 No Types Assigned https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211210-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20211210-0007/ Vendor Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/alert-cve-2021-44228.html No Types Assigned https://www.oracle.com/security-alerts/alert-cve-2021-44228.html Third Party Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 2.0.1 up to (excluding) 2.15.0
  • CVE Modified by [email protected]

    Dec. 13, 2021

    Action Type Old Value New Value
    Changed Description Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. In previous releases (>2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to “true” or it can be mitigated in prior releases (<2.10) by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class). Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. In previous releases (>2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to “true” or by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class). Java 8u121 (see https://www.oracle.com/java/technologies/javase/8u121-relnotes.html) protects against remote code execution by defaulting "com.sun.jndi.rmi.object.trustURLCodebase" and "com.sun.jndi.cosnaming.object.trustURLCodebase" to "false".
  • CVE Modified by [email protected]

    Dec. 13, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/alert-cve-2021-44228.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2021

    Action Type Old Value New Value
    Changed Description Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. In previous releases (>2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to “true” or by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class). Java 8u121 (see https://www.oracle.com/java/technologies/javase/8u121-relnotes.html) protects against remote code execution by defaulting "com.sun.jndi.rmi.object.trustURLCodebase" and "com.sun.jndi.cosnaming.object.trustURLCodebase" to "false". Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. In previous releases (>2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to “true” or it can be mitigated in prior releases (<2.10) by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class).
    Removed Reference https://www.debian.org/security/2021/dsa-5020 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-5020 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2021

    Action Type Old Value New Value
    Added Reference https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/12/10/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html [No Types Assigned]
    Added Reference https://security.netapp.com/advisory/ntap-20211210-0007/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/12/10/1 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/12/10/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-44228 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-44228 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery CAPEC-147: XML Ping of the Death XML Ping of the Death CAPEC-227: Sustained Client Engagement Sustained Client Engagement CAPEC-492: Regular Expression Exponential Blowup Regular Expression Exponential Blowup CAPEC-586: Object Injection Object Injection
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.89 }} 0.12%

score

0.99754

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability