Merge branch 'develop' into update

pull/477/head
Ebennetteng 2 years ago committed by GitHub
commit 7717897a89
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
  1. 1165
      SOFTWARE-LIST.md
  2. 3
      config/SOFTWARE-LIST.tpl.md
  3. 47952
      data/cisagov.yml
  4. 30
      data/cisagov_A.yml
  5. 2088
      data/cisagov_B.yml
  6. 116
      data/cisagov_C.yml
  7. 2837
      data/cisagov_D.yml
  8. 9
      data/cisagov_E.yml
  9. 242
      data/cisagov_F.yml
  10. 1528
      data/cisagov_G.yml
  11. 2801
      data/cisagov_J.yml
  12. 579
      data/cisagov_K.yml
  13. 31
      data/cisagov_Non-Alphabet.yml
  14. 1143
      data/cisagov_Q.yml
  15. 825
      data/cisagov_W.yml
  16. 3252
      data/cisagov_X.yml
  17. 474
      data/cisagov_Y.yml
  18. 439
      data/cisagov_Z.yml

File diff suppressed because it is too large Load Diff

@ -12,10 +12,11 @@
## Software List ##
This list was initially populated using information from the following sources:
This list has been populated using information from the following sources:
- Kevin Beaumont
- SwitHak
- National Cyber Security Centre - Netherlands (NCSC-NL)
NOTE: This file is automatically generated. To submit updates, please refer to
[`CONTRIBUTING.md`](CONTRIBUTING.md).

File diff suppressed because it is too large Load Diff

@ -475,6 +475,36 @@ software:
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Advanced Micro Devices (AMD)
product: All
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1034
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Advanced Systems Concepts (formally Jscape)
product: Active MFT
cves:

File diff suppressed because it is too large Load Diff

@ -121,7 +121,7 @@ software:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: Canon
product: Alphenix (Angio Workstation)
product: Canon DR Products CXDI_NE)
cves:
cve-2021-4104:
investigated: false
@ -129,10 +129,11 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: false
affected_versions: []
@ -145,10 +146,10 @@ software:
unaffected_versions: []
vendor_links:
- https://global.medical.canon/service-support/securityinformation/apache_log4j_vulnerability
notes: ''
notes: Such as Omnera, FlexPro, Soltus
references:
- ''
last_updated: '2021-12-22T00:00:00'
last_updated: '2022-02-02T00:00:00'
- vendor: Canon
product: CT Medical Imaging Products
cves:
@ -158,10 +159,11 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: false
affected_versions: []
@ -177,9 +179,9 @@ software:
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
last_updated: '2022-02-02T00:00:00'
- vendor: Canon
product: Infinix-i (Angio Workstation)
product: Eye-Care Products
cves:
cve-2021-4104:
investigated: false
@ -187,10 +189,11 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: false
affected_versions: []
@ -206,7 +209,7 @@ software:
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
last_updated: '2022-02-02T00:00:00'
- vendor: Canon
product: MR Medical Imaging Products
cves:
@ -216,10 +219,11 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: false
affected_versions: []
@ -235,7 +239,7 @@ software:
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
last_updated: '2022-02-02T00:00:00'
- vendor: Canon
product: NM Medical Imaging Products
cves:
@ -245,10 +249,11 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: false
affected_versions: []
@ -264,7 +269,7 @@ software:
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
last_updated: '2022-02-02T00:00:00'
- vendor: Canon
product: UL Medical Imaging Products
cves:
@ -274,10 +279,11 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: false
affected_versions: []
@ -293,7 +299,7 @@ software:
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
last_updated: '2022-02-02T00:00:00'
- vendor: Canon
product: Vitrea Advanced 7.x
cves:
@ -303,10 +309,41 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions:
- All
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://global.medical.canon/service-support/securityinformation/apache_log4j_vulnerability
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Canon
product: VL Alphenix Angio Workstation (AWS)
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions:
- All
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
@ -322,9 +359,9 @@ software:
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
last_updated: '2022-02-02T00:00:00'
- vendor: Canon
product: XR Medical Imaging Products
product: VL Infinix-i Angio Workstation (AWS)
cves:
cve-2021-4104:
investigated: false
@ -332,10 +369,41 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://global.medical.canon/service-support/securityinformation/apache_log4j_vulnerability
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Canon
product: XR Medical Imaging Products
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: false
affected_versions: []
@ -351,7 +419,7 @@ software:
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
last_updated: '2022-02-02T00:00:00'
- vendor: CapStorm
product: Copystorm
cves:

File diff suppressed because it is too large Load Diff

@ -4524,7 +4524,7 @@ software:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Ewon
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -4532,10 +4532,11 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: false
affected_versions: []
@ -4551,7 +4552,7 @@ software:
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
last_updated: '2022-02-02T07:18:50+00:00'
- vendor: Exabeam
product: ''
cves:

@ -2033,6 +2033,248 @@ software:
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Fuji Electric
product: MONITOUCH TS1000 series
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
product: MONITOUCH TS1000S series
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
product: MONITOUCH TS2000 series
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
product: MONITOUCH V8 series
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
product: MONITOUCH V9 series
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
product: MONITOUCH X1 series
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
product: TELLUS and V-Server
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- Version 3
- Version 4
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fuji Electric
product: V-SFT
cves:
cve-2021-4104:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- Version 5
- Version 6
cve-2021-45046:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: ''
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://monitouch.fujielectric.com/site/download-e/other/NVD%20CVE-2021-44228_en.pdf
notes: ''
references:
- ''
last_updated: '2022-02-02T00:00:00'
- vendor: Fujitsu
product: ''
cves:

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

@ -5,7 +5,7 @@ owners:
url: https://github.com/cisagov/log4j-affected-db
software:
- vendor: K15t
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -34,7 +34,7 @@ software:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: K6
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -62,8 +62,68 @@ software:
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Kaltura
product: Blackboard Learn SaaS in the classic Learn experience
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- v3900.28.x
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://knowledge.kaltura.com/help/blackboard-learn-release-notes#blackboard-learn-december-2021-release-notes-v5412
notes: ''
references:
- ''
last_updated: '2021-12-23T07:18:50+00:00'
- vendor: Kaltura
product: Blackboard Learn Self- and Managed-Hosting
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- v3900.26.x
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://knowledge.kaltura.com/help/blackboard-learn-release-notes#blackboard-learn-december-2021-release-notes-v5412
notes: ''
references:
- ''
last_updated: '2021-12-23T07:18:50+00:00'
- vendor: Karakun
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -92,7 +152,37 @@ software:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Kaseya
product: ''
product: AuthAnvil
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://helpdesk.kaseya.com/hc/en-gb/articles/4413449967377-Log4j2-Vulnerability-Assessment
notes: ''
references:
- ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Kaseya
product: BMS
cves:
cve-2021-4104:
investigated: false
@ -100,10 +190,41 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://helpdesk.kaseya.com/hc/en-gb/articles/4413449967377-Log4j2-Vulnerability-Assessment
notes: ''
references:
- ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Kaseya
product: ID Agent DarkWeb ID and BullPhish ID
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
@ -119,9 +240,9 @@ software:
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Keeper Security
product: ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Kaseya
product: IT Glue
cves:
cve-2021-4104:
investigated: false
@ -129,10 +250,341 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://helpdesk.kaseya.com/hc/en-gb/articles/4413449967377-Log4j2-Vulnerability-Assessment
notes: ''
references:
- ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Kaseya
product: MyGlue
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://helpdesk.kaseya.com/hc/en-gb/articles/4413449967377-Log4j2-Vulnerability-Assessment
notes: ''
references:
- ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Kaseya
product: Network Glue
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://helpdesk.kaseya.com/hc/en-gb/articles/4413449967377-Log4j2-Vulnerability-Assessment
notes: ''
references:
- ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Kaseya
product: Passly
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://helpdesk.kaseya.com/hc/en-gb/articles/4413449967377-Log4j2-Vulnerability-Assessment
notes: ''
references:
- ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Kaseya
product: RocketCyber
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://helpdesk.kaseya.com/hc/en-gb/articles/4413449967377-Log4j2-Vulnerability-Assessment
notes: ''
references:
- ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Kaseya
product: Spannign Salesforce Backup
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://helpdesk.kaseya.com/hc/en-gb/articles/4413449967377-Log4j2-Vulnerability-Assessment
notes: ''
references:
- ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Kaseya
product: Spanning O365 Backup
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://helpdesk.kaseya.com/hc/en-gb/articles/4413449967377-Log4j2-Vulnerability-Assessment
notes: ''
references:
- ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Kaseya
product: Unitrends
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://helpdesk.kaseya.com/hc/en-gb/articles/4413449967377-Log4j2-Vulnerability-Assessment
notes: ''
references:
- ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Kaseya
product: Vorex
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://helpdesk.kaseya.com/hc/en-gb/articles/4413449967377-Log4j2-Vulnerability-Assessment
notes: ''
references:
- ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Kaseya
product: VSA SaaS and VSA On-Premises
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://helpdesk.kaseya.com/hc/en-gb/articles/4413449967377-Log4j2-Vulnerability-Assessment
notes: ''
references:
- ''
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: KeePass
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://sourceforge.net/p/keepass/discussion/329220/thread/4643c5ec4f/?limit=250
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Keeper
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
@ -149,8 +601,8 @@ software:
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: KEMP
product: ''
- vendor: Kemp
product: All
cves:
cve-2021-4104:
investigated: false
@ -175,11 +627,41 @@ software:
vendor_links:
- https://support.kemptechnologies.com/hc/en-us/articles/4416430695437-CVE-2021-44228-Log4j2-Exploit
notes: ''
references:
- '[Additional Link](https://support.kemptechnologies.com/hc/en-us/articles/4416473820045-Progress-Kemp-LoadMaster-protects-from-security-vulnerability-Apache-Log4j-2-CVE-2021-44228-)'
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Keycloak
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://github.com/keycloak/keycloak/discussions/9078
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: KEMP 2
product: ''
- vendor: Kofax
product: Capture
cves:
cve-2021-4104:
investigated: false
@ -187,10 +669,41 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://knowledge.kofax.com/Capture/Kofax_Capture/Reference/Log4J_Vulnerability_CVE-2021-44228_Does_Not_Affect_Kofax_Capture
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Kofax
product: Communication Manager
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- 5.3 - 5.5
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
@ -202,13 +715,13 @@ software:
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.kemptechnologies.com/hc/en-us/articles/4416473820045-Progress-Kemp-LoadMaster-protects-from-security-vulnerability-Apache-Log4j-2-CVE-2021-44228-
- https://knowledge.kofax.com/Communications_Manager/Troubleshooting/log4j_vulnerability_in_Kofax_Communications_Manager
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Kofax
product: ''
product: Robot File System (RFS)
cves:
cve-2021-4104:
investigated: false
@ -216,10 +729,42 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>=10.7'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://knowledge.kofax.com/Robotic_Process_Automation/Troubleshooting
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Kofax
product: Robotic Process Automation (RPA)
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '11.1'
- '11.2'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
@ -231,13 +776,13 @@ software:
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://knowledge.kofax.com/MFD_Productivity/SafeCom/Product_Information/SafeCom_and_Log4j_vulnerability_(CVE-2021-44228)
- https://knowledge.kofax.com/Robotic_Process_Automation/Troubleshooting
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Konica Minolta
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -266,7 +811,7 @@ software:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Kronos UKG
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -295,7 +840,7 @@ software:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Kyberna
product: ''
product: All
cves:
cve-2021-4104:
investigated: false

@ -154,4 +154,35 @@ software:
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: 7Signal
product: Sapphire
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.7signal.com/info/se-release-notes
notes: Fix released 2021-12-14
references:
- ''
last_updated: '2021-12-14T00:00:00'
...

File diff suppressed because it is too large Load Diff

@ -14,9 +14,9 @@ software:
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions:
affected_versions: []
fixed_versions:
- 4.2.x < 4.8.1.3
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
@ -35,7 +35,7 @@ software:
- ''
last_updated: '2021-12-17T00:00:00'
- vendor: Wallarm
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -63,8 +63,38 @@ software:
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Wallix
product: Access Manager
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.wallix.com/fr/support/alerts/
notes: Customer Portal for patch found in advisory. This patch is available to
customer only and has not been reviewed by CISA.
references:
- ''
- vendor: Wasp Barcode technologies
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -92,8 +122,158 @@ software:
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Watcher
product: All
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://twitter.com/felix_hrn/status/1470387338001977344
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: WatchGuard
product: AuthPoint
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- Cloud
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://techsearch.watchguard.com/KB?type=Security%20Issues&SFDCID=kA16S000000SNnuSAG&lang=en_US
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: WatchGuard
product: Dimension
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://techsearch.watchguard.com/KB?type=Security%20Issues&SFDCID=kA16S000000SNnuSAG&lang=en_US
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: WatchGuard
product: EDPR and Panda AD360
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://techsearch.watchguard.com/KB?type=Security%20Issues&SFDCID=kA16S000000SNnuSAG&lang=en_US
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: WatchGuard
product: Firebox
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://techsearch.watchguard.com/KB?type=Security%20Issues&SFDCID=kA16S000000SNnuSAG&lang=en_US
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: WatchGuard
product: Secplicity
product: System Manager, Dimension, and Panda AD360
cves:
cve-2021-4104:
investigated: false
@ -101,10 +281,71 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://techsearch.watchguard.com/KB?type=Security%20Issues&SFDCID=kA16S000000SNnuSAG&lang=en_US
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: WatchGuard
product: Threat Detection and Response
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- Cloud
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://techsearch.watchguard.com/KB?type=Security%20Issues&SFDCID=kA16S000000SNnuSAG&lang=en_US
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: WatchGuard
product: Wi-Fi Cloud
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- Cloud
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
@ -116,7 +357,7 @@ software:
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.secplicity.org/2021/12/10/critical-rce-vulnerability-in-log4js/
- https://techsearch.watchguard.com/KB?type=Security%20Issues&SFDCID=kA16S000000SNnuSAG&lang=en_US
notes: ''
references:
- ''
@ -160,9 +401,9 @@ software:
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions:
affected_versions: []
fixed_versions:
- 2.2 and prior
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
@ -190,9 +431,9 @@ software:
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions:
affected_versions: []
fixed_versions:
- 1.30 and prior
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
@ -210,6 +451,42 @@ software:
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: WildFly
product: All
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- < 22
- '> 26.0.0.Final'
- '>= 22'
- <= 26.0.0.Beta1
cve-2021-45046:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
cve-2021-45105:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- All
vendor_links:
- https://www.wildfly.org/news/2021/12/13/Log4j-CVEs/
notes: ''
references:
- ''
last_updated: '2022-01-21T00:00:00'
- vendor: Wind River
product: LTS17
cves:
@ -484,7 +761,7 @@ software:
- ''
last_updated: '2022-01-21T00:00:00'
- vendor: WireShark
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -492,10 +769,11 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
@ -507,13 +785,13 @@ software:
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://gitlab.com/wireshark/wireshark/-/issues/17783
- https://www.wireshark.org/news/20211215.html
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
last_updated: '2021-12-15T07:18:50+00:00'
- vendor: Wistia
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -542,7 +820,7 @@ software:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: WitFoo
product: ''
product: Precinct
cves:
cve-2021-4104:
investigated: false
@ -552,7 +830,8 @@ software:
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
fixed_versions:
- 6.x
unaffected_versions: []
cve-2021-45046:
investigated: false
@ -566,12 +845,13 @@ software:
unaffected_versions: []
vendor_links:
- https://www.witfoo.com/blog/emergency-update-for-cve-2021-44228-log4j/
notes: ''
notes: WitFoo Streamer & Apache Kafka Docker containers are/were vulnerable. See
advisory.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: WordPress
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -579,10 +859,11 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
@ -600,7 +881,7 @@ software:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Worksphere
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -629,7 +910,7 @@ software:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Wowza
product: ''
product: Streaming Engine
cves:
cve-2021-4104:
investigated: false
@ -637,9 +918,11 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
fixed_versions:
- 4.7.8
- 4.8.x
unaffected_versions: []
cve-2021-45046:
investigated: false
@ -658,7 +941,7 @@ software:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: WSO2
product: WSO2 Enterprise Integrator
product: API Manager
cves:
cve-2021-4104:
investigated: false
@ -667,10 +950,40 @@ software:
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions:
- 6.1.0 and above
affected_versions: []
fixed_versions:
- '>= 3.0.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: API Manager Analytics
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 2.6.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
@ -683,8 +996,458 @@ software:
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Enterprise Integrator
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 6.1.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Enterprise Integrator Analytics
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 6.6.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Identity Server
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 5.9.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Identity Server Analytics
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 5.7.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Identity Server as Key Manager
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 5.9.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Micro Gateway
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 3.2.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Micro Integrator
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 1.1.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Micro Integrator Dashboard
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 4.0.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Micro Integrator Monitoring Dashboard
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 1.0.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Open Banking AM
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 2.0.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Open Banking BI
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 1.3.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Open Banking KM
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 2.0.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Stream Integrator
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 1.0.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Stream Integrator Tooling
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 1.0.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
- vendor: WSO2
product: Stream Processor
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- '>= 4.0.0'
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://docs.wso2.com/pages/viewpage.action?pageId=180948677
notes: A temporary mitigation is available while vendor works on update.
references:
- ''
last_updated: '2022-01-26T07:18:50+00:00'
...

File diff suppressed because it is too large Load Diff

@ -4,6 +4,40 @@ owners:
- name: cisagov
url: https://github.com/cisagov/log4j-affected-db
software:
- vendor: Yahoo
product: Vespa
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45105:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
vendor_links:
- https://blog.vespa.ai/log4j-vulnerability/
notes: Your Vespa application may still be affected if log4j is included in your
application package.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Yellowbrick
product: ''
cves:
@ -34,7 +68,7 @@ software:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: YellowFin
product: ''
product: All
cves:
cve-2021-4104:
investigated: false
@ -42,10 +76,42 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- 8.0.10.3, 9.7.0.2
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://community.yellowfinbi.com/announcement/notice-critical-vulnerability-in-log4j2
notes: v7 and v6 releases are not affected unless you have manually upgraded to
Log4j2.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Yenlo
product: Connext
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- 2.x
cve-2021-45046:
investigated: false
affected_versions: []
@ -57,13 +123,43 @@ software:
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://community.yellowfinbi.com/announcement/notice-critical-vulnerability-in-log4j2
notes: ''
- https://www.yenlo.com/news/vulnerability-code-log4shell-log4j2/
notes: Connext Platform (Managed WSO2 Cloud) and all underlying middleware components
are not vulnerable.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: YOKOGAWA
product: ''
product: CENTUM VP
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.yokogawa.com/us/solutions/products-platforms/announcements/important-notice/log4shell/
notes: Unified Gateway Station (UGS2) Standard Function R6.06.00 or earlier.
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: YOKOGAWA
product: CENTUM VP (other components)
cves:
cve-2021-4104:
investigated: false
@ -71,10 +167,42 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.yokogawa.com/us/solutions/products-platforms/announcements/important-notice/log4shell/
notes: Unified Gateway Station (UGS2) Standard Function R6.06.00 or earlier is
still under investigation.
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: YOKOGAWA
product: CI Server
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
@ -91,8 +219,188 @@ software:
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: YSoft SAFEQ
product: ''
- vendor: YOKOGAWA
product: Exaopc
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.yokogawa.com/us/solutions/products-platforms/announcements/important-notice/log4shell/
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: YOKOGAWA
product: Exaplog
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.yokogawa.com/us/solutions/products-platforms/announcements/important-notice/log4shell/
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: YOKOGAWA
product: Exaquantum
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.yokogawa.com/us/solutions/products-platforms/announcements/important-notice/log4shell/
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: YOKOGAWA
product: FAST/TOOLS
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.yokogawa.com/us/solutions/products-platforms/announcements/important-notice/log4shell/
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: YOKOGAWA
product: PRM
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.yokogawa.com/us/solutions/products-platforms/announcements/important-notice/log4shell/
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: YOKOGAWA
product: ProSafe-RS
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.yokogawa.com/us/solutions/products-platforms/announcements/important-notice/log4shell/
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: YOKOGAWA
product: ProSafe-RS Lite
cves:
cve-2021-4104:
investigated: false
@ -100,10 +408,101 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.yokogawa.com/us/solutions/products-platforms/announcements/important-notice/log4shell/
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: YOKOGAWA
product: STARDOM
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.yokogawa.com/us/solutions/products-platforms/announcements/important-notice/log4shell/
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: YOKOGAWA
product: VTSPortal
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.yokogawa.com/us/solutions/products-platforms/announcements/important-notice/log4shell/
notes: ''
references:
- ''
last_updated: '2021-12-22T00:00:00'
- vendor: YSoft
product: SAFEQ 4
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
@ -119,5 +518,66 @@ software:
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
last_updated: '2022-02-01T07:18:50+00:00'
- vendor: YSoft
product: SAFEQ 5
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.ysoft.com/getattachment/Products/Security/Standards-Compliance/text/Information-Security-Policy-Statement/YSOFT-SAFEQ-LOG4J-VULNERABILITY-PRODUCT-UPDATE-WORKAROUND-1.pdf
notes: ''
references:
- ''
last_updated: '2022-02-01T07:18:50+00:00'
- vendor: YSoft
product: SAFEQ 6
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- <=6.0.63
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.ysoft.com/getattachment/Products/Security/Standards-Compliance/text/Information-Security-Policy-Statement/YSOFT-SAFEQ-LOG4J-VULNERABILITY-PRODUCT-UPDATE-WORKAROUND-1.pdf
notes: ''
references:
- ''
last_updated: '2022-02-01T07:18:50+00:00'
...

@ -120,6 +120,192 @@ software:
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Zeiss
product: Cataract Suite
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- 1.3.1
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.zeiss.com/meditec/int/cybersecurity/apache-log4j/english.html
notes: Patch is available.
references:
- ''
last_updated: '2021-02-01T00:00:00'
- vendor: Zeiss
product: EQ Workplace
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- 1.6, 1.8
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.zeiss.com/meditec/int/cybersecurity/apache-log4j/english.html
notes: Patch is available.
references:
- ''
last_updated: '2021-02-01T00:00:00'
- vendor: Zeiss
product: FORUM
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- 4.2.x
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.zeiss.com/meditec/int/cybersecurity/apache-log4j/english.html
notes: Patch is available.
references:
- ''
last_updated: '2021-02-01T00:00:00'
- vendor: Zeiss
product: Glaucoma Workplace
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- 3.5.x
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.zeiss.com/meditec/int/cybersecurity/apache-log4j/english.html
notes: Patch is available.
references:
- ''
last_updated: '2021-02-01T00:00:00'
- vendor: Zeiss
product: Laser Treatment Workplace
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- 1.x
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.zeiss.com/meditec/int/cybersecurity/apache-log4j/english.html
notes: Patch is available.
references:
- ''
last_updated: '2021-02-01T00:00:00'
- vendor: Zeiss
product: Retina Workplace
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- 2.5.x, 2.6.x
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://www.zeiss.com/meditec/int/cybersecurity/apache-log4j/english.html
notes: Patch is available.
references:
- ''
last_updated: '2021-02-01T00:00:00'
- vendor: Zendesk
product: All Products
cves:
@ -212,34 +398,137 @@ software:
- ''
last_updated: '2021-12-17T00:00:00'
- vendor: Zerto
product: ''
product: Cloud Appliance
cves:
cve-2021-4104:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- ''
cve-2021-45105:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- ''
vendor_links:
- https://help.zerto.com/kb/000004822
notes: ''
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
last_updated: '2021-02-01T00:00:00'
- vendor: Zerto
product: Cloud Manager
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45105:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
vendor_links:
- https://help.zerto.com/kb/000004822
notes: ''
references:
- ''
last_updated: '2021-02-01T00:00:00'
- vendor: Zerto
product: Virtual Manager
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45105:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
vendor_links:
- https://help.zerto.com/kb/000004822
notes: ''
references:
- ''
last_updated: '2021-02-01T00:00:00'
- vendor: Zerto
product: Virtual Replication Appliance
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45105:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
vendor_links:
- https://help.zerto.com/kb/000004822
notes: ''
references:
- ''
last_updated: '2021-02-01T00:00:00'
- vendor: Zesty
product: ''
cves:
@ -327,29 +616,66 @@ software:
references:
- ''
last_updated: '2021-12-16T00:00:00'
- vendor: Zoom
product: ''
- vendor: Zoho
product: Online
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- ''
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- ''
vendor_links:
- https://help.zoho.com/portal/en/community/topic/update-on-the-recent-apache-log4j-vulnerability
notes: ''
references:
- ''
last_updated: '2021-02-01T00:00:00'
- vendor: Zoom
product: ''
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45105:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
vendor_links:
- https://explore.zoom.us/en/trust/security/security-bulletin/security-bulletin-log4j/?=nocache
notes: ''
@ -444,13 +770,80 @@ software:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Zyxel
product: Security Firewall/Gateways
product: All other products
cves:
cve-2021-4104:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45105:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
vendor_links:
- https://community.zyxel.com/en/discussion/12229/zyxel-security-advisory-for-apache-log4j-rce-vulnerability
notes: ''
references:
- ''
last_updated: '2021-12-14T00:00:00'
- vendor: Zyxel
product: Netlas Element Management System (EMS)
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions:
- ''
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45105:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
vendor_links:
- https://community.zyxel.com/en/discussion/12229/zyxel-security-advisory-for-apache-log4j-rce-vulnerability
notes: Hotfix availibility Dec. 20 2021. Patch availability in end of Feb. 2022.
references:
- ''
last_updated: '2021-12-14T00:00:00'
- vendor: Zyxel
product: Security Firewall/Gateways
cves:
cve-2021-4104:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-44228:
investigated: true
affected_versions: []
@ -459,15 +852,17 @@ software:
- ZLD Firmware Security Services
- Nebula
cve-2021-45046:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- ''
cve-2021-45105:
investigated: false
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions: []
unaffected_versions:
- ''
vendor_links:
- https://community.zyxel.com/en/discussion/12229/zyxel-security-advisory-for-apache-log4j-rce-vulnerability
notes: ''

Loading…
Cancel
Save