Логотип exploitDog
bind:"BDU:2022-00031" OR bind:"CVE-2021-4104"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2022-00031" OR bind:"CVE-2021-4104"

Количество 19

Количество 19

fstec логотип

BDU:2022-00031

больше 3 лет назад

Уязвимость реализации класса JMSAppender библиотеки журналирования Java-программ Log4j, позволяющая нарушителю выполнить произвольный код

CVSS3: 6.6
EPSS: Высокий
ubuntu логотип

CVE-2021-4104

больше 3 лет назад

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
EPSS: Высокий
redhat логотип

CVE-2021-4104

больше 3 лет назад

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
EPSS: Высокий
nvd логотип

CVE-2021-4104

больше 3 лет назад

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
EPSS: Высокий
debian логотип

CVE-2021-4104

больше 3 лет назад

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted ...

CVSS3: 7.5
EPSS: Высокий
suse-cvrf логотип

openSUSE-SU-2021:4112-1

больше 3 лет назад

Security update for log4j12

EPSS: Высокий
suse-cvrf логотип

openSUSE-SU-2021:4111-1

больше 3 лет назад

Security update for log4j

EPSS: Высокий
suse-cvrf логотип

openSUSE-SU-2021:1631-1

больше 3 лет назад

Security update for kafka

EPSS: Высокий
suse-cvrf логотип

openSUSE-SU-2021:1612-1

больше 3 лет назад

Security update for log4j12

EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2021:4115-1

больше 3 лет назад

Security update for log4j

EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2021:4112-1

больше 3 лет назад

Security update for log4j12

EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2021:4111-1

больше 3 лет назад

Security update for log4j

EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2021:14866-1

больше 3 лет назад

Security update for log4j

EPSS: Высокий
github логотип

GHSA-fp5r-v3w9-4333

больше 3 лет назад

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data

CVSS3: 7.5
EPSS: Высокий
oracle-oval логотип

ELSA-2022-9056

больше 3 лет назад

ELSA-2022-9056: log4j security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-5206

больше 3 лет назад

ELSA-2021-5206: log4j security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0038-1

больше 3 лет назад

Security update for kafka

EPSS: Низкий
rocky логотип

RLSA-2022:0290

больше 3 лет назад

Important: parfait:0.5 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-0290

больше 3 лет назад

ELSA-2022-0290: parfait:0.5 security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2022-00031

Уязвимость реализации класса JMSAppender библиотеки журналирования Java-программ Log4j, позволяющая нарушителю выполнить произвольный код

CVSS3: 6.6
73%
Высокий
больше 3 лет назад
ubuntu логотип
CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
73%
Высокий
больше 3 лет назад
redhat логотип
CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
73%
Высокий
больше 3 лет назад
nvd логотип
CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVSS3: 7.5
73%
Высокий
больше 3 лет назад
debian логотип
CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted ...

CVSS3: 7.5
73%
Высокий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:4112-1

Security update for log4j12

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:4111-1

Security update for log4j

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1631-1

Security update for kafka

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1612-1

Security update for log4j12

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:4115-1

Security update for log4j

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:4112-1

Security update for log4j12

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:4111-1

Security update for log4j

73%
Высокий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:14866-1

Security update for log4j

73%
Высокий
больше 3 лет назад
github логотип
GHSA-fp5r-v3w9-4333

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data

CVSS3: 7.5
73%
Высокий
больше 3 лет назад
oracle-oval логотип
ELSA-2022-9056

ELSA-2022-9056: log4j security update (IMPORTANT)

больше 3 лет назад
oracle-oval логотип
ELSA-2021-5206

ELSA-2021-5206: log4j security update (MODERATE)

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0038-1

Security update for kafka

больше 3 лет назад
rocky логотип
RLSA-2022:0290

Important: parfait:0.5 security update

больше 3 лет назад
oracle-oval логотип
ELSA-2022-0290

ELSA-2022-0290: parfait:0.5 security update (IMPORTANT)

больше 3 лет назад

Уязвимостей на страницу