This repository provides CISA's guidance and an overview of related software regarding the Log4j vulnerability (CVE-2021-44228). CISA encourages users and administrators to review the [official Apache release](https://logging.apache.org/log4j/2.x/security.html) and upgrade to Log4j 2.15.0 or apply the recommended mitigations immediately.
</br>
</br>
**Official CISA Guidance & Resources:**
</br>
CISA Director Jen Easterly's Statement: [Statement from CISA Director Easterly on “Log4j” Vulnerability](https://www.cisa.gov/news/2021/12/11/statement-cisa-director-easterly-log4j-vulnerability).
</br> CISA Current Activity Alert: [Apache Releases Log4j Version 2.15.0 to Address Critical RCE Vulnerability Under Exploitation](https://www.cisa.gov/uscert/ncas/current-activity/2021/12/10/apache-releases-log4j-version-2150-address-critical-rce)
CISA will maintain a list of all publicly available information and vendor-supplied advisories regarding the Log4j vulnerability. This list is not a full list and will be updated continuously. If you have any additional information to share relevant to the log4j vulnerability, please feel free to open an issue [here](https://github.com/cisagov/log4j-affected-db/issues). We have a template available for your submission. Please also feel free to submit a pull request.
| Apache | SOLR | 7.4.0 to 7.7.3, 8.0.0 to 8.11.0 | Fixed | Yes | [source](https://solr.apache.org/security.html#apache-solr-affected-by-apache-log4j-cve-2021-44228) | Versions before 7.4 also vulnerable when using several configurations | | 12/14/21 |
| Apereo | CAS | 6.3.x & 6.4.x | Fixed | Yes | [source](https://apereo.github.io/2021/12/11/log4j-vuln/) | Other versions still in active maintainance might need manual inspection | | 12/14/21 |
| Atlassian | Jira Server & Data Center | On prem | Affected | No | [source](https://confluence.atlassian.com/kb/faq-for-cve-2021-44228-1103069406.html) | Only vulnerable when using non-default config, cloud version still under investigation | | 12/14/21 |
| Atlassian | Confluence Server & Data Center | On prem | Affected | No | [source](https://confluence.atlassian.com/kb/faq-for-cve-2021-44228-1103069406.html) | Only vulnerable when using non-default config, cloud version still under investigation | | 12/14/21 |
| Atlassian | Bamboo Server & Data Center | On prem | Affected | No | [source](https://confluence.atlassian.com/kb/faq-for-cve-2021-44228-1103069406.html) | Only vulnerable when using non-default config, cloud version still under investigation | | 12/14/21 |
| Atlassian | Crowd Server & Data Center | On prem | Affected | No | [source](https://confluence.atlassian.com/kb/faq-for-cve-2021-44228-1103069406.html) | Only vulnerable when using non-default config, cloud version still under investigation | | 12/14/21 |
| Atlassian | Fisheye | On prem | Affected | No | [source](https://confluence.atlassian.com/kb/faq-for-cve-2021-44228-1103069406.html) | Only vulnerable when using non-default config, cloud version still under investigation | | 12/14/21 |
| Atlassian | Crucible | On prem | Affected | No | [source](https://confluence.atlassian.com/kb/faq-for-cve-2021-44228-1103069406.html) | Only vulnerable when using non-default config, cloud version still under investigation | | 12/14/21 |
| Amazon | EC2 | Amazon Linux 1 & 2 | Affected | No | [source](https://aws.amazon.com/security/security-bulletins/AWS-2021-005/) | Default packages not vulnerable | | 12/14/21 |
| Azure | Data lake store java | <2.3.10|Fixed|Yes| [source](https://github.com/Azure/azure-data-lake-store-java/blob/ed5d6304783286c3cfff0a1dee457a922e23ad48/CHANGES.md#version-2310) |||12/14/21|
| Broadcom | Symantec Control Compliance Suite (CCS) | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Broadcom | Data Center Security (DCS) | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Broadcom | Data Loss Prevention (DLP) | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Broadcom | Ghost Solution Suite (GSS) | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Broadcom | IT Management Suite | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Broadcom | Layer7 API Gateway | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Broadcom | Layer7 Mobile API Gateway | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Broadcom | ProxySG | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Broadcom | Security Analytics (SA) | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Broadcom | Symantec Directory | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Broadcom | Symantec Identity Governance and Administration (IGA) | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Broadcom | Symantec PGP Solutions | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Broadcom | VIP | Unknown | Not Affected | No | [source](https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/SYMSA19793) | | | 12/14/21 |
| Carbon Black | Cloud Workload Appliance | Unknown | Not Affected | No | [source](https://community.carbonblack.com/t5/Documentation-Downloads/Log4Shell-Log4j-Remote-Code-Execution-CVE-2021-44228/ta-p/109134) | More information on pages linked bottom of blogpost (behind login) | | 12/14/21 |
| Carbon Black | EDR Servers | Unknown | Not Affected | No | [source](https://community.carbonblack.com/t5/Documentation-Downloads/Log4Shell-Log4j-Remote-Code-Execution-CVE-2021-44228/ta-p/109134) | More information on pages linked bottom of blogpost (behind login) | | 12/14/21 |
| Cerberus | FTP | Unknown | Not Affected | No | [source](https://support.cerberusftp.com/hc/en-us/articles/4412448183571-Cerberus-is-not-affected-by-CVE-2021-44228-log4j-0-day-vulnerability) | | | 12/14/21 |
| Cerebrate | Cerebrate | All | Not Affected | No | [source](https://twitter.com/cerebrateproje1/status/1470347775141421058) | | | 12/14/21 |
| Checkpoint | Quantum Security Gateway | Unknown | Not Affected | No | [source](https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk176865&partition=General&product=IPS) | | | 12/14/21 |
| Checkpoint | Quantum Security Management | Unknown | Not Affected | No | [source](https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk176865&partition=General&product=IPS) | | | 12/14/21 |
| Checkpoint | CloudGuard | Unknown | Not Affected | No | [source](https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk176865&partition=General&product=IPS) | | | 12/14/21 |
| Checkpoint | Infinity Portal | Unknown | Not Affected | No | [source](https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk176865&partition=General&product=IPS) | | | 12/14/21 |
| Checkpoint | Harmony Endpoint & Harmony Mobile | Unknown | Not Affected | No | [source](https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk176865&partition=General&product=IPS) | | | 12/14/21 |
| Checkpoint | SMB | Unknown | Not Affected | No | [source](https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk176865&partition=General&product=IPS) | | | 12/14/21 |
| Checkpoint | ThreatCloud | Unknown | Not Affected | No | [source](https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk176865&partition=General&product=IPS) | | | 12/14/21 |
| Chef | Infra Server | All | Not Affected | No | [source](https://www.chef.io/blog/is-chef-vulnerable-to-cve-2021-44228-(log4j)) | | | 12/14/21 |
| Chef | Automate | All | Not Affected | No | [source](https://www.chef.io/blog/is-chef-vulnerable-to-cve-2021-44228-(log4j)) | | | 12/14/21 |
| Chef | Backend | All | Not Affected | No | [source](https://www.chef.io/blog/is-chef-vulnerable-to-cve-2021-44228-(log4j)) | | | 12/14/21 |
| Cisco | General Cisco Disclaimer | Cisco is updating their advisory three times a day, please keep their website in your watchlist. We will try to update accordingly | Not Affected | No | | | | 12/14/21 |
| Cisco | AnyConnect Secure Mobility Client | All versions | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco SocialMiner | All versions | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Policy Suite | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Prime Central for Service Providers | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Prime Collaboration Assurance | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Prime Collaboration Manager | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Prime Collaboration Provisioning | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Prime Infrastructure | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Prime License Manager | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Prime Network Registrar | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Prime Optical for Service Providers | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Prime Provisioning | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Prime Service Catalog | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco ASR 5000 Series Routers | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco DNA Center | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Expressway Series | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Meeting Server | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco TelePresence Management Suite | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco TelePresence Video Communication Server (VCS) | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Vision Dynamic Signage Director | Unknown | Not Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco UCS Director | Unknown | Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Cisco | Cisco Unified Contact Center Enterprise - Live Data server | Unknown | Affected | No | [source](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd) | | | 12/14/21 |
| Citrix | Hypervisor (XenServer) | Unknown | Not Affected | No | [source](https://support.citrix.com/article/CTX335705) | | | 12/14/21 |
| Citrix | SD-WAN | Unknown | Not Affected | No | [source](https://support.citrix.com/article/CTX335705) | | | 12/14/21 |
| Citrix | Virtual Apps and Desktops (XenApp & XenDesktop) | Unknown | Not Affected | No | [source](https://support.citrix.com/article/CTX335705) | | | 12/14/21 |
| Citrix | Workspace | Unknown | Not Affected | No | [source](https://support.citrix.com/article/CTX335705) | | | 12/14/21 |
| Citrix | Workspace App | Unknown | Not Affected | No | [source](https://support.citrix.com/article/CTX335705) | | | 12/14/21 |
| Citrix | Sharefile | Unknown | Not Affected | No | [source](https://support.citrix.com/article/CTX335705) | | | 12/14/21 |
| cPanel | cPanel | Unknown | Not Affected | No | [source](https://forums.cpanel.net/threads/log4j-cve-2021-44228-does-it-affect-cpanel.696249/) | | | 12/14/21 |
| Commvault | All products | All versions | Not Affected | No | [source](https://community.commvault.com/technical-q-a-2/log4j-been-used-in-commvault-1985?postid=11745#post11745) | | | 12/14/21 |
| Commvault | Cloud Apps & Oracle & MS-SQL | All supported versions | Not Affected | No | [source](https://documentation.commvault.com/11.24/essential/146231_security_vulnerability_and_reporting.html) | | | 12/14/21 |
| Cryptshare | Cryptshare Server | All | Not Affected | No | [source](https://www.cryptshare.com/nl/support/cryptshare-support/) | | | 12/14/21 |
| Cryptshare | Cryptshare for Outlook | All | Not Affected | No | [source](https://www.cryptshare.com/nl/support/cryptshare-support/) | | | 12/14/21 |
| Cryptshare | Cryptshare for Notes | All | Not Affected | No | [source](https://www.cryptshare.com/nl/support/cryptshare-support/) | | | 12/14/21 |
| Cryptshare | Cryptshare for NTA 7516 | All | Not Affected | No | [source](https://www.cryptshare.com/nl/support/cryptshare-support/) | | | 12/14/21 |
| Cryptshare | Cryptshare .NET API | All | Not Affected | No | [source](https://www.cryptshare.com/nl/support/cryptshare-support/) | | | 12/14/21 |
| Cryptshare | Cryptshare Java API | All | Not Affected | No | [source](https://www.cryptshare.com/nl/support/cryptshare-support/) | | | 12/14/21 |
| Cryptshare | Cryptshare Robot | All | Not Affected | No | [source](https://www.cryptshare.com/nl/support/cryptshare-support/) | | | 12/14/21 |
| Cyberark | PAS Self Hosted | | Not Affected | No | [source](https://cyberark-customers.force.com ) | | | 12/14/21 |
| Cybereason | All Cybereason products | Unknown | Not Affected | No | [source](https://www.cybereason.com/blog/cybereason-solutions-are-not-impacted-by-apache-log4j-vulnerability-cve-2021-44228) | | | 12/14/21 |
| Dell | EMC Integrated System for Microsoft Azure Stack Hub | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | EMC License Manager | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | EMC NetWorker | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | EMC Networking Onie | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | IsilonSD Management Server | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Mainframe Enablers | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | MyDell Mobile | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | NetWorker Management Console | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | NetWorker MM for Hyper-V | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Networking N-Series | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Networking OS9 | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Networking OS | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Networking SD-WAN Edge | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Networking W-Series | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Networking X-Series | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | OMIMSSC (OpenManage Integration for Microsoft System Center) | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | OpenManage Change Management | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | OpenManage Integration for Microsoft System Center for System Center Operations Manager | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | OpenManage Integration with Microsoft Windows Admin Center | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Open Manage Mobile | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | OpenManage Network Integration | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Open Manage Server Administrator | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | PowerEdge BIOS | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Remotely Anywhere | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Unisphere for PowerMax | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Vblock | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | ViPR Controller | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | VNX2 | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | VNX Control Station | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Vsan Ready Nodes | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | VxBlock | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | VxFlex Ready Nodes | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Dell | Wyse Management Suite Import Tool | Unknown | Not Affected | No | [source](https://www.dell.com/support/kbdoc/nl-nl/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability) | | | 12/14/21 |
| Docker | Docker infrastructure | Unknown | Not Affected | No | [source](https://www.docker.com/blog/apache-log4j-2-cve-2021-44228/) | Docker infrastructure not vulnerable, Docker images could be vulnerable. For more info see source. | | 12/14/21 |
| Dropwizard | Dropwizard | Unknown | Not Affected | No | [source](https://twitter.com/dropwizardio/status/1469285337524580359) | Only vulnerable if you manually added Log4j | | 12/14/21 |
| eXtreme Hosting | All products | Unknown | Not Affected | No | [source](https://extremehosting.nl/log4shell-log4j/) | | | 12/14/21 |
| F5 | All products | | Not Affected | No | [source](https://support.f5.com/csp/article/K19026212) | F5 products themselves are not vulnerable, but F5 published guidance on mitigating through BIG-IP ASM/Advanced WAF and NGINX App Protect | | 12/14/21 |
| FileCap | All products | <5.1.0|Affected|No| [source](https://mailchi.mp/3f82266e0717/filecap-update-version-511) |Fix:5.1.1||12/14/21|
| Forcepoint | Next Generation Firewall (NGFW) | | Not Affected | No | [source](https://support.forcepoint.com) | | | 12/14/21 |
| Forcepoint | Next Generation Firewall, NGFW VPN Client, Forcepoint User ID service and Sidewinder | | Not Affected | No | [source](https://support.forcepoint.com) | | | 12/14/21 |
| Forcepoint | One Endpoint | | Not Affected | No | [source](https://support.forcepoint.com) | | | 12/14/21 |
| Hexagon | M.App Enterprise | Unknown | Fixed | Yes | [source](https://supportsi.hexagon.com/help/s/article/Security-Vulnerability-CVE-2021-44228-log4j-2) | Might be vulnerable only when used with Geoprocessing Server | | 12/14/21 |
| Hexagon | GeoMedia | Unknown | Not Affected | No | [source](https://supportsi.hexagon.com/help/s/article/Security-Vulnerability-CVE-2021-44228-log4j-2) | | | 12/14/21 |
| Hexagon | IMAGINE | Unknown | Not Affected | No | [source](https://supportsi.hexagon.com/help/s/article/Security-Vulnerability-CVE-2021-44228-log4j-2) | | | 12/14/21 |
| Hexagon | ImageStation | Unknown | Not Affected | No | [source](https://supportsi.hexagon.com/help/s/article/Security-Vulnerability-CVE-2021-44228-log4j-2) | | | 12/14/21 |
| Hexagon | GeoMedia WebMap | Unknown | Not Affected | No | [source](https://supportsi.hexagon.com/help/s/article/Security-Vulnerability-CVE-2021-44228-log4j-2) | | | 12/14/21 |
| Hexagon | Geospatial Portal | Unknown | Not Affected | No | [source](https://supportsi.hexagon.com/help/s/article/Security-Vulnerability-CVE-2021-44228-log4j-2) | | | 12/14/21 |
| Hexagon | Geospatial SDI | Unknown | Not Affected | No | [source](https://supportsi.hexagon.com/help/s/article/Security-Vulnerability-CVE-2021-44228-log4j-2) | | | 12/14/21 |
| Hexagon | GeoMedia SmartClient | Unknown | Not Affected | No | [source](https://supportsi.hexagon.com/help/s/article/Security-Vulnerability-CVE-2021-44228-log4j-2) | | | 12/14/21 |
| Hexagon | ERDAS APOLLO Essentials | Unknown | Not Affected | No | [source](https://supportsi.hexagon.com/help/s/article/Security-Vulnerability-CVE-2021-44228-log4j-2) | | | 12/14/21 |
| Hexagon | M.App Enterprise standalone or with Luciad Fusion | Unknown | Not Affected | No | [source](https://supportsi.hexagon.com/help/s/article/Security-Vulnerability-CVE-2021-44228-log4j-2) | | | 12/14/21 |
| Hexagon | Luciad Fusion | Unknown | Not Affected | No | [source](https://supportsi.hexagon.com/help/s/article/Security-Vulnerability-CVE-2021-44228-log4j-2) | The only risk is if Log4J was implemented outside of the default product install | | 12/14/21 |
| Hexagon | Luciad Lightspeed | Unknown | Not Affected | No | [source](https://supportsi.hexagon.com/help/s/article/Security-Vulnerability-CVE-2021-44228-log4j-2) | The only risk is if Log4J was implemented outside of the default product install | | 12/14/21 |
| Hitachi Vantara | Pentaho | v8.3.x, v9.2.x | Not Affected | No | [source](https://support.pentaho.com/hc/en-us/articles/4416229254541-log4j-2-zero-day-vulnerability-No-impact-to-supported-versions-of-Pentaho-) | | | 12/14/21 |
| Informatica | Secure Agents (Cloud hosted) | Unknown | Fixed | Yes | [source](https://knowledge.informatica.com/s/article/Apache-Zero-Day-log4j-RCE-Vulnerability-updates-for-Informatica-Cloud-and-Cloud-Hosted-Software) | Fixed agents may need to be restarted | | 12/14/21 |
| IronNet | All products | All verisons | Fixed | Yes | [source](https://www.ironnet.com/blog/ironnet-security-notifications-related-to-log4j-vulnerability) | | | 12/14/21 |
| Ivanti | All products | All versions | Fixed | Yes | [source](https://forums.ivanti.com/s/article/CVE-2021-44228-Java-logging-library-log4j-Ivanti-Products-Impact-Mapping) | No products are deemed affected at this moment | | 12/14/21 |
| Jenkins | Jenkins CI | Unknown | Fixed | Yes | [source](https://www.jenkins.io/blog/2021/12/10/log4j2-rce-CVE-2021-44228/) | Invidivual plugins not developed as part of Jenkins core *may* be vulnerable. | | 12/14/21 |
| The Linux Foundation | XCP-ng | All versions | Not Affected | No | [source](https://xcp-ng.org/forum/topic/5315/log4j-vulnerability-impact) | | | 12/14/21 |
| LiquidFiles | LiquidFiles | All versions | Not Affected | No | [source](https://mailchi.mp/liquidfiles/liquidfiles-log4j) | | | 12/14/21 |
| Microsoft | | | Fixed | Yes | [source](https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/), [IOCs](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/MultipleDataSources/Log4J_IPIOC_Dec112021.yaml) | Microsoft provided additional guidance for preventing, detecting and hunting for exploitation | | 12/14/21 |
| Microsoft | Azure AD | Unknown | Fixed | Yes | [source](https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/) | ADFS itself is not vulnerable, federation providers may be | | 12/14/21 |
| Microsoft | Azure App Service | Unknown | Fixed | Yes | [source](https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/) | This product itself is not vulnerable, Microsoft provides guidance on remediation for hosted applications | | 12/14/21 |
| Microsoft | Kafka Connect for Azure Cosmo DB | <1.2.1|Fixed|Yes| [source](https://github.com/microsoft/kafka-connect-cosmosdb/blob/0f5d0c9dbf2812400bb480d1ff0672dfa6bb56f0/CHANGELOG.md) |||12/14/21|
| MongoDB | Community Edition | Unknown | Not Affected | No | [source](https://www.mongodb.com/blog/post/log4shell-vulnerability-cve-2021-44228-and-mongodb)
| N-able | Take Control | Unknown | Affected | No | [source](https://www.n-able.com/security-and-privacy/apache-log4j-vulnerability) | | | 12/14/21 |
| Neo4j | Neo4j | > 4.2 | Affected | No | [source](https://community.neo4j.com/t/log4j-cve-mitigation-for-neo4j/48856) | Workaround is available, but not released yet. | | 12/14/21 |
| Nelson | Nelson | 0.16.185 | Affected | No | [source](https://github.com/getnelson/nelson/blob/f4d3dd1f1d4f8dfef02487f67aefb9c60ab48bf5/project/custom.scala) | Workaround is available, but not released yet. | | 12/14/21 |
| NetApp | Brocade SAN Naviator | Unknown | Affected | No | [source](https://security.netapp.com/advisory/ntap-20211210-0007/) | | | 12/14/21 |
| PTV Visum | PTV Visum | Unknown | Not Affected | No | [source](https://company.ptvgroup.com/en/resources/service-support/log4j-latest-information) | | | 12/14/21 |
| PTV Vissim | PTV Vissim | Unknown | Not Affected | No | [source](https://company.ptvgroup.com/en/resources/service-support/log4j-latest-information) | | | 12/14/21 |
| PTV Vistro | PTV Vistro | Unknown | Not Affected | No | [source](https://company.ptvgroup.com/en/resources/service-support/log4j-latest-information) | | | 12/14/21 |
| PTV Viswalk | PTV Viswalk | Unknown | Not Affected | No | [source](https://company.ptvgroup.com/en/resources/service-support/log4j-latest-information) | | | 12/14/21 |
| PTV Balance and PTV Epics | PTV Balance and PTV Epics | Unknown | Not Affected | No | [source](https://company.ptvgroup.com/en/resources/service-support/log4j-latest-information) | | | 12/14/21 |
| PTV Hyperpath | PTV Hyperpath | Unknown | Not Affected | No | [source](https://company.ptvgroup.com/en/resources/service-support/log4j-latest-information) | | | 12/14/21 |
| PTV TRE and PTV Tre-Addin | PTV TRE and PTV Tre-Addin | Unknown | Not Affected | No | [source](https://company.ptvgroup.com/en/resources/service-support/log4j-latest-information) | | | 12/14/21 |
| PTV Optima | PTV Optima | Unknown | Not Affected | No | [source](https://company.ptvgroup.com/en/resources/service-support/log4j-latest-information) | | | 12/14/21 |
| QlikTech International | Compose | | Not Affected | No | [source](https://community.qlik.com/t5/Support-Updates-Blog/Vulnerability-Testing-Apache-Log4j-reference-CVE-2021-44228-also/ba-p/1869368) | | | 12/14/21 |
| QlikTech International | Nprinting | | Not Affected | No | [source](https://community.qlik.com/t5/Support-Updates-Blog/Vulnerability-Testing-Apache-Log4j-reference-CVE-2021-44228-also/ba-p/1869368) | | | 12/14/21 |
| QlikTech International | QEM products | | Not Affected | No | [source](https://community.qlik.com/t5/Support-Updates-Blog/Vulnerability-Testing-Apache-Log4j-reference-CVE-2021-44228-also/ba-p/1869368) | | | 12/14/21 |
| QlikTech International | Qlik Replicate | | Not Affected | No | [source](https://community.qlik.com/t5/Support-Updates-Blog/Vulnerability-Testing-Apache-Log4j-reference-CVE-2021-44228-also/ba-p/1869368) | | | 12/14/21 |
| QlikTech International | Qlik Sense Enterprise | | Not Affected | No | [source](https://community.qlik.com/t5/Support-Updates-Blog/Vulnerability-Testing-Apache-Log4j-reference-CVE-2021-44228-also/ba-p/1869368) | | | 12/14/21 |
| QlikTech International | QlikView | | Not Affected | No | [source](https://community.qlik.com/t5/Support-Updates-Blog/Vulnerability-Testing-Apache-Log4j-reference-CVE-2021-44228-also/ba-p/1869368) | | | 12/14/21 |
| QOS.ch | SLF4J Simple Logging Facade for Java | | Not Affected | No | [source](http://slf4j.org/log4shell.html) | SLF4J API doesn't protect against the vulnerability when using a vulnerable version of log4j | | 12/14/21 |
| Red Hat | Red Hat OpenShift Container Platform 4 openshift4/ose-metering-presto | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat OpenShift Container Platform 4 openshift4/ose-metering-hive | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat OpenShift Container Platform 4 openshift4/ose-logging-elasticsearch6 | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat OpenShift Container Platform 3.11 openshift3/ose-logging-elasticsearch5 | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat OpenStack Platform 13 (Queens) opendaylight | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat OpenShift Logging logging-elasticsearch6-container | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat build of Quarkus | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat Descision Manager 7 | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat JBoss Enterprise Application Platform Expansion Pack | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat Process Automation 7 | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | A-MQ Clients 2 | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat CodeReady Studio 12 | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat Data Grid 8 | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat Integration Camel K | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat Integration Camel Quarkus | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat JBoss A-MQ Streaming | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat JBoss Fuse 7 | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat OpenShift Application Runtimes | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat Single Sign-On 7 | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Red Hat | Red Hat JBoss Enterprise Application Platform 6 | | Affected | No | [source](https://access.redhat.com/security/cve/cve-2021-44228) | | | 12/14/21 |
| Redis | Redis Enterprise & Open Source | all | Affected | No | [source](https://redis.com/security/notice-apache-log4j2-cve-2021-44228/) | Redis Enterprise and Open Source Redis (self-managed software product) does not use Java and is therefore not impacted by this vulnerability | | 12/14/21 |
| RSA | SecurID Authentication Manager | | Affected | No | [source](https://community.rsa.com/t5/general-security-advisories-and/rsa-customer-advisory-apache-vulnerability-log4j2-cve-2021-44228/ta-p/660501) | Version 8.6 Patch 1 contains a version of log4j that is vulnerable, but this vulnerability is not exploitable. | | 12/14/21 |
| RSA | SecurID Authentication Manager Prime | | Affected | No | [source](https://community.rsa.com/t5/general-security-advisories-and/rsa-customer-advisory-apache-vulnerability-log4j2-cve-2021-44228/ta-p/660501) | | | 12/14/21 |
| Safe | FME Server | | Affected | No | [source](https://community.safe.com/s/article/Is-FME-Server-Affected-by-the-Security-Vulnerability-Reported-Against-log4j) | | | 12/14/21 |
| Salesforce | All products | | Affected | No | [source](https://status.salesforce.com/generalmessages/826) | | | 12/14/21 |
| SAS Institute | JMP | | Not Affected | No | [source](https://support.sas.com/content/support/en/security-bulletins/remote-code-execution-vulnerability-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Stream Processor Service | Current | Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Admin Config Service | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Analytics Workspace | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Behavior Analytics | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Dashboard Studio | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Developer Tools: AppInspect | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Enterprise Security | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Intelligence Management (TruSTAR) | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | KV Service | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Mission Control | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | MLTK | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Operator for Kubernetes | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Security Analytics for AWS | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | SignalFx Smart Agent | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | SOAR Cloud (Phantom) | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | SOAR (On-Premises) | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Application Performance Monitoring | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Augmented Reality | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Cloud Data Manager (SCDM) | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Connect for Kubernetes | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Connect for SNMP | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Connect for Syslog | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk DB Connect | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Enterprise Cloud | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Heavyweight Forwarder (HWF) | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Infrastructure Monitoring | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Log Observer | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Mint | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Mobile | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Network Performance Monitoring | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk On-Call/Victor Ops | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Open Telemetry Distributions | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Profiling | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Real User Monitoring | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Secure Gateway (Spacebridge) | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Synthetics | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk TV | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk Universal Forwarder (UF) | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Splunk | Splunk User Behavior Analytics (UBA) | all | Not Affected | No | [source](https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.html) | | | 12/14/21 |
| Synacor | Zimbra | 8.8.15 and 9.x | Not Affected | No | [source](https://forums.zimbra.org/viewtopic.php?f=15&t=70240&start=10#p303354) | Zimbra stated (in their private support portal) they're not vulnerable. Currently supported Zimbra versions ship 1.2.6 | | 12/14/21 |
| Synology | DSM | | Not Affected | No | [source](https://www.synology.com/en-global/security/advisory/Synology_SA_21_30) | The base DSM is not affected. Software installed via the package manager may be vulnerable. | | 12/14/21 |
| TheHive | Cortex | all | Not Affected | No | [source](https://blog.strangebee.com/apache-log4j-cve-2021-44228/) | | | 12/14/21 |
| TheHive | TheHive | all | Not Affected | No | [source](https://blog.strangebee.com/apache-log4j-cve-2021-44228/) | | | 12/14/21 |
| Topicus Security | Topicus KeyHub | all | Not Affected | No | [source](https://blog.topicus-keyhub.com/topicus-keyhub-is-not-vulnerable-to-cve-2021-44228/) | | | 12/14/21 |
| TrendMicro | ActiveUpdate | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Apex Central (including as a Service) | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Apex One (all versions including Mac and Saas) | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Cloud App Security | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Cloud Edge | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Cloud One - Application Security | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Cloud One - Common Services | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Cloud One - Conformity | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Cloud One - Container Security | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Cloud One - File Storage Security | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Cloud One - Network Security | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Cloud One - Workload Secuity | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Cloud Sandbox | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Deep Discovery Advisor | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Deep Discovery Analyzer | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Deep Discovery Director | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Deep Discovery Email Inspector | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Deep Discovery Inspector | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Deep Discovery Web Inspector | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Deep Security | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Endpoint Application Control | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Fraudbuster | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Home Network Security | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Housecall | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Instant Messaging Security | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Internet Security for Mac (Consumer) | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| TrendMicro | Interscan Messaging Security | | Not Affected | No | [source](https://success.trendmicro.com/solution/000289940) | | | 12/14/21 |
| USoft | USoft | 9.1.1F | Affected | No | [proof](<https://ibb.co/tqV40qB>) | Found by manual scanning | | 12/14/21 |
| Veeam | All products | | Affected | No | [source](https://community.veeam.com/blogs-and-podcasts-57/log4j-vulnerability-what-do-you-need-to-know-1851) | Veeam is still investigating, but it looks like the Veeam products don't use log4j | | 12/14/21 |
| VMware | API Portal for VMware Tanzu | 1.x | Affected | No | [source](https://kb.vmware.com/s/article/87068) | | | 12/14/21 |
| Watcher | [Watcher](https://github.com/thalesgroup-cert/Watcher) | all | Not Affected | No | [source](https://twitter.com/felix_hrn/status/1470387338001977344)
| Wind River | Wind River Linux | <= 8 | Not Affected | No | [source](https://support2.windriver.com/index.php?page=security-notices&on=view&id=7191) | "contain package log4j, but their version is 1.2.x, too old to be affected" | | 12/14/21 |
| Wind River | Wind River Linux | > 8 | Not Affected | No | [source](https://support2.windriver.com/index.php?page=security-notices&on=view&id=7191) | no support for log4j | | 12/14/21 |
| Yahoo | Vespa | | Not Affected | No | [source](https://blog.vespa.ai/log4j-vulnerability/) | Your Vespa application may still be affected if log4j is included in your application package | | 12/14/21 |
| Zabbix | Zabbix | | Not Affected | No | [source](https://blog.zabbix.com/zabbix-not-affected-by-the-log4j-exploit/17873/) | Zabbix is aware of this vulnerability, has completed verification, and can conclude that the only product where we use Java is Zabbix Java Gateway, which does not utilize the log4j library, thereby is not impacted by this vulnerability. | | 12/14/21 |
| Zammad | Zammad | | Fixed | Yes | [source](https://community.zammad.org/t/cve-2021-44228-elasticsearch-users-be-aware/8256) | Most of Zammad instances make use of Elasticsearch which might be vulnerable. | | 12/14/21 |