Логотип exploitDog
product: "log4j"
Консоль
Логотип exploitDog

exploitDog

product: "log4j"

Количество 106

Количество 106

suse-cvrf логотип

openSUSE-SU-2021:1631-1

больше 3 лет назад

Security update for kafka

EPSS: Высокий
suse-cvrf логотип

openSUSE-SU-2021:1612-1

больше 3 лет назад

Security update for log4j12

EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2021:4115-1

больше 3 лет назад

Security update for log4j

EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2021:4112-1

больше 3 лет назад

Security update for log4j12

EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2021:4111-1

больше 3 лет назад

Security update for log4j

EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2021:14866-1

больше 3 лет назад

Security update for log4j

EPSS: Высокий
github логотип

GHSA-fp5r-v3w9-4333

больше 3 лет назад

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data

CVSS3: 7.5
EPSS: Высокий
ubuntu логотип

CVE-2021-4104

больше 3 лет назад

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
EPSS: Высокий
redhat логотип

CVE-2021-4104

больше 3 лет назад

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
EPSS: Высокий
nvd логотип

CVE-2021-4104

больше 3 лет назад

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
EPSS: Высокий
debian логотип

CVE-2021-4104

больше 3 лет назад

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted ...

CVSS3: 7.5
EPSS: Высокий
github логотип

GHSA-vwqq-5vrc-xw9h

около 5 лет назад

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender

CVSS3: 3.7
EPSS: Низкий
ubuntu логотип

CVE-2020-9488

около 5 лет назад

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

CVSS3: 3.7
EPSS: Низкий
redhat логотип

CVE-2020-9488

около 5 лет назад

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

CVSS3: 3.7
EPSS: Низкий
nvd логотип

CVE-2020-9488

около 5 лет назад

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

CVSS3: 3.7
EPSS: Низкий
debian логотип

CVE-2020-9488

около 5 лет назад

Improper validation of certificate with host mismatch in Apache Log4j ...

CVSS3: 3.7
EPSS: Низкий
github логотип

GHSA-7rjr-3q55-vv33

больше 3 лет назад

Incomplete fix for Apache Log4j vulnerability

CVSS3: 9
EPSS: Критический
ubuntu логотип

CVE-2021-45046

больше 3 лет назад

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

CVSS3: 9
EPSS: Критический
redhat логотип

CVE-2021-45046

больше 3 лет назад

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

CVSS3: 8.1
EPSS: Критический
nvd логотип

CVE-2021-45046

больше 3 лет назад

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

CVSS3: 9
EPSS: Критический

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
suse-cvrf логотип
openSUSE-SU-2021:1631-1

Security update for kafka

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1612-1

Security update for log4j12

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:4115-1

Security update for log4j

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:4112-1

Security update for log4j12

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:4111-1

Security update for log4j

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:14866-1

Security update for log4j

73%
Высокий
больше 3 лет назад
github логотип
GHSA-fp5r-v3w9-4333

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data

CVSS3: 7.5
73%
Высокий
больше 3 лет назад
ubuntu логотип
CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
73%
Высокий
больше 3 лет назад
redhat логотип
CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
73%
Высокий
больше 3 лет назад
nvd логотип
CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
73%
Высокий
больше 3 лет назад
debian логотип
CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted ...

CVSS3: 7.5
73%
Высокий
больше 3 лет назад
github логотип
GHSA-vwqq-5vrc-xw9h

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender

CVSS3: 3.7
0%
Низкий
около 5 лет назад
ubuntu логотип
CVE-2020-9488

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

CVSS3: 3.7
0%
Низкий
около 5 лет назад
redhat логотип
CVE-2020-9488

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

CVSS3: 3.7
0%
Низкий
около 5 лет назад
nvd логотип
CVE-2020-9488

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

CVSS3: 3.7
0%
Низкий
около 5 лет назад
debian логотип
CVE-2020-9488

Improper validation of certificate with host mismatch in Apache Log4j ...

CVSS3: 3.7
0%
Низкий
около 5 лет назад
github логотип
GHSA-7rjr-3q55-vv33

Incomplete fix for Apache Log4j vulnerability

CVSS3: 9
94%
Критический
больше 3 лет назад
ubuntu логотип
CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

CVSS3: 9
94%
Критический
больше 3 лет назад
redhat логотип
CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

CVSS3: 8.1
94%
Критический
больше 3 лет назад
nvd логотип
CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

CVSS3: 9
94%
Критический
больше 3 лет назад

Уязвимостей на страницу