1
0
Fork 0
mirror of https://github.com/cisagov/log4j-affected-db.git synced 2024-09-19 19:12:38 +00:00
log4j-affected-db/data/cisagov_F.yml

4924 lines
132 KiB
YAML
Raw Normal View History

---
version: '1.0'
owners:
- name: cisagov
url: https://github.com/cisagov/log4j-affected-db
software:
- vendor: F-Secure
product: Elements Connector
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 17:58:31 +00:00
investigated: true
affected_versions: []
2022-02-07 17:58:31 +00:00
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://community.f-secure.com/common-business-en/kb/articles/9226-the-log4j-vulnerability-cve-2021-44228-which-f-secure-products-are-affected-what-it-means-what-steps-should-you-take
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F-Secure
product: Endpoint Proxy
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
2022-02-07 17:58:31 +00:00
affected_versions: []
fixed_versions:
2022-02-07 20:44:36 +00:00
- 13 through 15
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://status.f-secure.com/incidents/sk8vmr0h34pd
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F-Secure
product: Messaging Security Gateway
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 17:58:31 +00:00
investigated: true
affected_versions: []
2022-02-07 17:58:31 +00:00
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://community.f-secure.com/common-business-en/kb/articles/9226-the-log4j-vulnerability-cve-2021-44228-which-f-secure-products-are-affected-what-it-means-what-steps-should-you-take
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F-Secure
product: Policy Manager
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
2022-02-07 17:58:31 +00:00
affected_versions: []
fixed_versions:
2022-02-07 20:44:36 +00:00
- 13 through 15
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://status.f-secure.com/incidents/sk8vmr0h34pd
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F-Secure
product: Policy Manager Proxy
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
2022-02-07 17:58:31 +00:00
affected_versions: []
fixed_versions:
2022-02-07 20:44:36 +00:00
- 13 through 15
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://status.f-secure.com/incidents/sk8vmr0h34pd
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F5
product: BIG-IP (all modules)
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-07 20:44:36 +00:00
- 11.x - 16.x
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.f5.com/csp/article/K19026212
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F5
product: BIG-IQ Centralized Management
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-07 20:44:36 +00:00
- 7.x - 8.x
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.f5.com/csp/article/K19026212
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F5
product: F5OS
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-07 20:44:36 +00:00
- 1.x
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.f5.com/csp/article/K19026212
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F5
2022-01-24 22:27:28 +00:00
product: NGINX App Protect
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
2022-01-24 22:27:28 +00:00
affected_versions: []
fixed_versions: []
2022-01-24 22:27:28 +00:00
unaffected_versions:
2022-02-07 20:44:36 +00:00
- 3.x
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.f5.com/csp/article/K19026212
2022-01-24 22:27:28 +00:00
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F5
2022-01-24 22:27:28 +00:00
product: NGINX Controller
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-07 20:44:36 +00:00
- 3.x
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.f5.com/csp/article/K19026212
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F5
2022-01-24 22:27:28 +00:00
product: NGINX Ingress Controller
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-07 20:44:36 +00:00
- 1.x - 2.x
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.f5.com/csp/article/K19026212
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F5
2022-01-24 22:27:28 +00:00
product: NGINX Instance Manager
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-07 20:44:36 +00:00
- 1.x
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.f5.com/csp/article/K19026212
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F5
2022-01-24 22:27:28 +00:00
product: NGINX Open Source
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-07 20:44:36 +00:00
- 1.x
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.f5.com/csp/article/K19026212
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F5
2022-01-24 22:27:28 +00:00
product: NGINX Plus
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-07 20:44:36 +00:00
- R19 - R25
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.f5.com/csp/article/K19026212
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F5
2022-01-24 22:27:28 +00:00
product: NGINX Service Mesh
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-07 20:44:36 +00:00
- 1.x
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.f5.com/csp/article/K19026212
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F5
2022-01-24 22:27:28 +00:00
product: NGINX Unit
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-07 20:44:36 +00:00
- 1.x
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.f5.com/csp/article/K19026212
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: F5
2022-01-24 22:27:28 +00:00
product: Traffix SDC
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
2022-01-24 22:27:28 +00:00
affected_versions:
2022-02-07 20:44:36 +00:00
- 5.x
- 5.2.0 CF1
- 5.1.0 CF-30 - 5.1.0 CF-33
fixed_versions: []
2022-01-24 22:27:28 +00:00
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.f5.com/csp/article/K19026212
2022-01-24 22:27:28 +00:00
notes: 'Vulnerable components: EMS-ELK components (Fluentd + Elastic Search +
Kibana), Element Management System'
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: FAST LTA
2022-02-07 18:10:07 +00:00
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://blog.fast-lta.de/en/log4j2-vulnerability
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fastly
2022-02-07 18:10:07 +00:00
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fastly.com/blog/digging-deeper-into-log4shell-0day-rce-exploit-found-in-log4j
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: FedEx
product: Ship Manager Software
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions:
2022-02-07 20:44:36 +00:00
- 340x
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fedex.com/en-us/shipping/ship-manager/software.html#tab-4
2022-02-07 18:10:07 +00:00
notes: Note - FedEx is aware of the issue related to the Log4j Remote Code Execution
vulnerability affecting various Apache products. We are actively assessing the
situation and taking necessary action as appropriate. As a result, we are temporarily
unable to provide a link to download the FedEx Ship Manager software or generate
product keys needed for registration of FedEx Ship Manager software. We are
working to have this resolved as quickly as possible and apologize for the inconvenience.
For related questions or the most updated information, customers should check
2022-02-07 18:10:07 +00:00
FedEx Updates for Apache Log4j Issue or contact their Customer Technology representative.
references:
- ''
last_updated: '2021-12-15T00:00:00'
- vendor: FedEx
product: Ship Manager Software
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions:
- '3509'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fedex.com/en-us/shipping/ship-manager/software.html#tab-4
notes: Note - FedEx is aware of the issue related to the Log4j Remote Code Execution
vulnerability affecting various Apache products. We are actively assessing the
situation and taking necessary action as appropriate. As a result, we are temporarily
unable to provide a link to download the FedEx Ship Manager software or generate
product keys needed for registration of FedEx Ship Manager software. We are
working to have this resolved as quickly as possible and apologize for the inconvenience.
For related questions or the most updated information, customers should check
FedEx Updates for Apache Log4j Issue or contact their Customer Technology representative.
references:
- ''
last_updated: '2021-12-15T00:00:00'
- vendor: Fiix
product: Fiix CMMS Core
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
2022-02-07 20:44:36 +00:00
- v5
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1133605
notes: The product has been updated to Log4j version 2.15. An additional patch
2022-02-07 18:18:21 +00:00
is being developed to update to 2.16. No user interaction is required. This
advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2021-12-15T00:00:00'
- vendor: FileCap
2022-02-07 18:18:21 +00:00
product: Plugins
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 18:18:21 +00:00
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
2022-02-07 18:18:21 +00:00
vendor_links:
- https://filecap.com/blog-posts/detecteer-log4shell-exploitatie-pogingen
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: FileCap
product: Server
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
2022-02-07 20:44:36 +00:00
- 5.1.3
2022-02-07 18:18:21 +00:00
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
2022-02-07 18:18:21 +00:00
- https://filecap.com/blog-posts/detecteer-log4shell-exploitatie-pogingen
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: FileCatalyst
2022-02-07 18:18:21 +00:00
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.filecatalyst.com/index.php/Knowledgebase/Article/View/advisory-log4j-zero-day-security-vulnerability
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: FileCloud
2022-02-07 18:18:21 +00:00
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.getfilecloud.com/supportdocs/display/cloud/Advisory+2021-12-2+Impact+of+Apache+Log4j2+Vulnerability+on+FileCloud+Customers
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: FileWave
2022-02-07 18:18:21 +00:00
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://kb.filewave.com/display/KB/Security+Notice:+Apache+log4j+Vulnerability+CVE-2021-44228
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
2022-02-07 18:18:21 +00:00
- vendor: FileZilla
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://forum.filezilla-project.org/viewtopic.php?f=6&t=54338
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: FINVI
2022-02-07 18:18:21 +00:00
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://finvi.com/support/
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: FireDaemon
2022-02-07 18:18:21 +00:00
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://kb.firedaemon.com/support/solutions/articles/4000178630
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fisher & Paykel Healthcare
2022-02-07 18:18:21 +00:00
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 18:18:21 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 18:18:21 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fphcare.com/us/our-company/contact-us/product-security/
notes: ''
references:
- ''
last_updated: '2021-12-21T00:00:00'
- vendor: Flexagon
2022-02-07 18:18:21 +00:00
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://flexagon.com/what-is-the-impact-of-log4j-vulnerability-cve-2021-44228-on-flexdeploy/
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Flexera
2022-02-07 18:18:21 +00:00
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://community.flexera.com/t5/Community-Notices/Flexera-s-response-to-Apache-Log4j-2-remote-code-execution/ba-p/216934
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
2022-02-07 18:32:00 +00:00
product: Advanced Malware Detection
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Behavioral Analytics
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
2022-02-07 18:32:00 +00:00
product: Bitglass SSE
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: CASB
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Cloud Security Gateway (CSG)
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Content Gateway
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: DDP/DUP/DPS
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Directory Synchronization
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: DLP Manager
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Email Security
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Insider Threat
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Next Generation Firewall (NGFW)
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 18:32:00 +00:00
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: NGFW Security Management Center
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
2022-02-07 18:32:00 +00:00
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
2022-02-07 18:32:00 +00:00
product: NGFW Virtual SMC Appliances
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 18:32:00 +00:00
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: NGFW VPN Client
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
2022-02-07 18:32:00 +00:00
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: One Endpoint
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 18:32:00 +00:00
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
2022-02-07 18:32:00 +00:00
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Security Manager (Web, Email and DLP)
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
2022-02-07 18:32:00 +00:00
product: Sidewinder
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 18:32:00 +00:00
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
2022-02-07 18:32:00 +00:00
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: User ID service
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
2022-02-07 18:32:00 +00:00
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Web Security
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
2022-02-07 20:44:36 +00:00
notes: This advisory is available to customer only and has not been reviewed by
CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forescout
2022-02-07 20:25:05 +00:00
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://forescout.force.com/support/s/article/Important-security-information-related-to-Apache-Log4j-utility-CVE-2021-44228
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: ForgeRock
product: Autonomous Identity
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
2022-02-07 20:25:05 +00:00
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://backstage.forgerock.com/knowledge/kb/book/b21824339#1_bzBa
2022-02-07 20:25:05 +00:00
notes: All other ForgeRock products not affected.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: Autonomous Identity
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
2022-02-07 20:25:05 +00:00
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiADC
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiAI
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiAIOps
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
2022-02-07 20:25:05 +00:00
fixed_versions:
2022-02-07 20:44:36 +00:00
- 1.0.2
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiAnalyzer
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiAnalyzer Big Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
2022-02-07 20:25:05 +00:00
fixed_versions:
2022-02-07 20:44:36 +00:00
- 6.4.7
- 7.0.2
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiAnalyzer Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiAP
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiAuthenticator
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiCache
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiCarrier
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiCASB
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
2022-02-07 20:25:05 +00:00
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiClient
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiClient Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiClient EMS
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiConnect
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiConverter Portal
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions:
- ''
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiCWP
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
2022-02-07 20:25:05 +00:00
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiDDoS
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiDDoS-F
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiDeceptor
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiEDR Agent
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiEDR Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions:
- ''
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiExtender Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiGate Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiGSLB Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiInsight
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
2022-02-07 20:25:05 +00:00
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiIsolator
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
2022-02-07 20:25:05 +00:00
fixed_versions:
2022-02-07 20:44:36 +00:00
- 2.3.4
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiLAN Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiMail
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
2022-02-07 20:25:05 +00:00
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:25:05 +00:00
product: FortiManager
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:25:05 +00:00
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiManager Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
2022-02-07 20:25:05 +00:00
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
2022-02-07 20:25:05 +00:00
- vendor: Fortinet
product: FortiMonitor
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiNAC
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions:
- ''
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiOS (includes FortiGate & FortiWiFi)
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiPenTest
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiPhish Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiPolicy
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions:
- ''
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiPortal
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions:
- ''
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiPresence
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiProxy
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiRecorder
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiSandbox
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiSASE
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiSIEM
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions:
- ''
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiSOAR
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions:
- ''
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:44:36 +00:00
product: FortiSwitch & FortiSwitchManager
2022-02-07 20:25:05 +00:00
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
2022-02-07 20:44:36 +00:00
product: FortiSwitch Cloud in FortiLANCloud
2022-02-07 20:25:05 +00:00
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiTester
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiToken Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiVoice
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiWeb Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiWLC
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: FortiWLM
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fortinet
product: ShieldX
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions:
- ''
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.fortiguard.com/psirt/FG-IR-21-245
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: FTAPI
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.ftapi.com/blog/kritische-sicherheitslucke-in-log4j-ftapi-reagiert/#
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fuji Electric
2022-02-02 21:29:40 +00:00
product: MONITOUCH TS1000 series
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-02 21:29:40 +00:00
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
2022-02-02 21:29:40 +00:00
product: MONITOUCH TS1000S series
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-02 21:29:40 +00:00
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
2022-02-02 21:29:40 +00:00
product: MONITOUCH TS2000 series
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-02 21:29:40 +00:00
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
2022-02-02 21:29:40 +00:00
product: MONITOUCH V8 series
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-02 21:29:40 +00:00
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
2022-02-02 21:29:40 +00:00
product: MONITOUCH V9 series
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-02 21:29:40 +00:00
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
2022-02-02 21:29:40 +00:00
product: MONITOUCH X1 series
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-02 21:29:40 +00:00
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
2022-02-02 21:29:40 +00:00
product: TELLUS and V-Server
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-02 21:29:40 +00:00
- Version 3
- Version 4
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
2022-02-02 21:29:40 +00:00
product: V-SFT
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
2022-02-02 21:29:40 +00:00
- Version 5
- Version 6
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fujitsu
2022-02-07 20:37:33 +00:00
product: AIS Connect
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
2022-02-07 20:37:33 +00:00
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: Bean Connect
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: BS2000 Hardware
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: BS2000 Software
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: BX400
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: BX900 MMB
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: eLux RP on FUTRO
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ETERNUS AB/HB
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ETERNUS CS800
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ETERNUS CS8000
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ETERNUS DX/AF
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ETERNUS JX
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ETERNUS LT140/260
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ETERNUS LT20/40/60
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ETERNUS SF
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ETERNUS SF MA
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: FlexFrame
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: INTELLIEGDLE A/G
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: iRMC on PRIMERGY
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ISM for PRIMERGY, PQ
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: NECoP
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: openFT
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: openSEAS
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: openUTM
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: openUTM (WebAdm.)
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: PRIMEFLEX for MS S2D
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: PTC Axeda (AIS Con.)
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: SBAX2
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: SBAX3
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: SecDocs
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ServerView IM
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ServerView OM
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ServerView OM/UM
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ServerView RAID
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
2022-02-07 20:37:33 +00:00
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ServerView Rem. Con.
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: ServerView VIOM
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: SOA Pro. Mgmt. Service
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: SOA SysRollout Service
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: SVS Services for ISM
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: SVS UME + LinuxLife
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: SVS VMware Op. Mgr.
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: SVS VMware vCenter
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fujitsu
product: Web Transactions
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: FusionAuth
2022-02-07 20:37:33 +00:00
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- '1.32'
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://fusionauth.io/blog/2021/12/10/log4j-fusionauth/
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
...