diff --git a/SOFTWARE-LIST.md b/SOFTWARE-LIST.md index 801cf5b..5514bf7 100644 --- a/SOFTWARE-LIST.md +++ b/SOFTWARE-LIST.md @@ -1025,169 +1025,234 @@ NOTE: This file is automatically generated. To submit updates, please refer to | Dynatrace | SAAS | | | Fixed | [link](https://www.dynatrace.com/news/security-alert/log4shell-log4j-vulnerability/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-21 | | Dynatrace | Synthetic Private ActiveGate | | | Fixed | [link](https://www.dynatrace.com/news/security-alert/log4shell-log4j-vulnerability/) | Please see Dynatrace Communication for details | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-21 | | Dynatrace | Synthetic public locations | | | Fixed | [link](https://www.dynatrace.com/news/security-alert/log4shell-log4j-vulnerability/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-21 | -| EasyRedmine | | | | Unknown | [link](https://www.easyredmine.com/news/easy-redmine-application-is-not-affected-by-the-vulnerability-cve-2021-44228) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| Eaton | Undisclosed | Undisclosed | | Affected | [link](https://www.eaton.com/content/dam/eaton/company/news-insights/cybersecurity/security-bulletins/Eaton-Security-Bulletin%20log4j_CVE_2021_44228_v1.0_Legal-Approved.pdf) | Doesn't openly disclose what products are affected or not for quote 'security purposes'. Needs email registration. No workaround provided due to registration wall. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| EclecticIQ | | | | Unknown | [link](https://docs.eclecticiq.com/security-advisories/security-issues-and-mitigation-actions/eiq-2021-0016-2) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| Eclipse Foundation | | | | Unknown | [link](https://wiki.eclipse.org/Eclipse_and_log4j2_vulnerability_(CVE-2021-44228)) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| Edwards | | | | Unknown | [link](https://www.edwards.com/devices/support/product-security) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-06 | -| EFI | | | | Unknown | [link](https://communities.efi.com/s/article/Are-Fiery-Servers-vulnerable-to-CVE-2021-44228-Apache-Log4j2?language=en_US) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| EGroupware | | | | Unknown | [link](https://help.egroupware.org/t/uk-de-statement-log4j-log4shell/76430) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| Elastic | APM Java Agent | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | APM Server | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Beats | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Cmd | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Elastic Agent | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Elastic Cloud | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Elastic Cloud Enterprise | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Elastic Cloud Enterprise | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Elastic Cloud on Kubernetes | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Elastic Endgame | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Elastic Maps Service | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Elasticsearch | 5, 6, 8 | | Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Endpoint Security | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Enterprise Search | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Fleet Server | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Kibana | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Logstash | <6.8.21, <7.16.1 | | Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Machine Learning | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| Elastic | Swiftype | | | Unknown | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | -| ElasticSearch | all products | | | Unknown | | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| Ellucian | Admin | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Banner Analytics | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Banner Document Management (includes Banner Document Retention) | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Banner Event Publisher | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Banner Integration for eLearning | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Banner Integration for eProcurement | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Banner Self Service | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Banner Workflow | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Colleague | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | On-prem and cloud deployements expect fixed 12/18/2021 | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Colleague Analytics | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | CRM Advance | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | CRM Advise | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | CRM Recruit | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Advance Web Connector | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Data Access | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Design Path | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Ellucian Portal | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian ePrint | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Ethos API & API Management Center | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Ethos Extend | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Ethos Integration | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian eTranscripts | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Experience | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Intelligent Platform (ILP) | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian International Student and Scholar Management (ISSM) | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Message Service (EMS) | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Messaging Adapter (EMA) | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Mobile | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Payment Gateway | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian PowerCampus | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Solution Manager | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Ellucian Workflow | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Ellucian | Enterprise Identity Services(BEIS) | | | Unknown | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 148 Temperature Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 2051 Pressure Transmitter Family | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 2088 Pressure Transmitter Family | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 2090F/2090P Pressure Transmitters | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 215 Pressure Sensor Module | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 248 Configuration Application | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 248 Temperature Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 3051 & 3051S Pressure transmitter families | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 3144P Temperature Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 326P Pressure Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 326T Temperature Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 327T Temperature Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 4088 Pressure Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 4088 Upgrade Utility | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 4600 Pressure Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 4732 Endeavor | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 4732 Endeavor | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 550 PT Pressure Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 5726 Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 5726 Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 644 Temperature Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 648 Temperature Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | 848T Temperature Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Combustion: OCX OXT 6888 CX1100 6888Xi | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | CT2211 QCL Aerosol Microleak Detection System | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | CT3000 QCL Automotive OEM Gas Analyzer | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | CT4000 QCL Marine OEM Gas Analyzer | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | CT4215 QCL Packaging Leak Detection System | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | CT4400 QCL General Purpose Continuous Gas Analyzer | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | CT4404 QCL pMDI Leak Detection Analyzer | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | CT5100 QCL Field Housing Continuous Gas Analyzer | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | CT5400 QCL General Purpose Continuous Gas Analyzer | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | CT5800 QCL Flameproof Housing Continuous Gas Analyzer | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | DHNC1 DHNC2 | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | DHNC1 DHNC2 | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Emerson Aperio software | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Engineering Assistant 5.x & 6.x | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Fieldwatch and Service consoles | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Fieldwatch and Service consoles | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Flame Detection: 975UF & 975UR Infrared Flame Detectors 975HR Infrared Hydrogen Flame Detector 975MR Multi-Spectrum Infrared Flame Detector | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Flarecheck FlowCheck Flowel & PWAM software | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Flarecheck FlowCheck Flowel & PWAM software | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Gas Analysis: X-STREAM Enhanced (XEGP XEGK XEGC XEGF XEFD XECLD) | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Gas Analysis: X-STREAM Enhanced (XEGP XEGK XEGC XEGF XEFD XECLD) | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Gas Chromatographs: M500/2350A MON2000 700XA/1500XA 370XA MON2020 | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Gas Chromatographs: M500/2350A MON2000 700XA/1500XA 370XA MON2020 | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Gas Detection: Millennium II Basic Single & Dual Channel 928 Wireless Gas Monitor/628 Gas Sensor 935 & 936 Open Path Gas Detector Millennium Air Particle Monitor | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Gas Detection: Millennium II Basic Single & Dual Channel 928 Wireless Gas Monitor/628 Gas Sensor 935 & 936 Open Path Gas Detector Millennium Air Particle Monitor | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Incus Ultrasonic gas leak detector | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | K-Series Coriolis Transmitters | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | K-Series Coriolis Transmitters | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Liquid Transmitters: 5081 1066 1056 1057 56 | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Mark III Gas and Liquid USM | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Mark III Gas and Liquid USM | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | MPFM2600 & MPFM5726 | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | MPFM2600 & MPFM5726 | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Plantweb Advisor for Metrology and Metering Suite SDK | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Plantweb Advisor for Metrology and Metering Suite SDK | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Prolink Configuration Software | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Prolink Configuration Software | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Prolink Mobile Application & ProcessViz Software | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Prolink Mobile Application & ProcessViz Software | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount 2230 Graphical Field Display | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount 2240S Multi-input Temperature Transmitter | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount 2410 Tank Hub | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount 2460 System Hub | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount 3490 Controller | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount CMS/IOU 61 | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount CMS/SCU 51/SCC | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount CMS/WSU 51/SWF 51 | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount IO-Link Assistant | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount Level Detectors (21xx) | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount Level Transmitters (14xx 33xx 53xx 54xx 56xx) | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount Radar Configuration Tool | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount Radar Level Gauges (Pro 39xx 59xx) | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount RadarMaster and RadarMaster Plus | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount Tank Radar Gauges (TGUxx) | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Rosemount TankMaster and TankMaster Mobile | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Spectrex family Flame Detectors and Rosemount 975 flame detector | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | USM 3410 and 3810 Series Ultrasonic Transmitters | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | USM 3410 and 3810 Series Ultrasonic Transmitters | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Vortex and Magmeter Transmitters | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | Vortex and Magmeter Transmitters | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | WCM SWGM | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Emerson | WCM SWGM | | | Unknown | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| EnterpriseDT | | | | Unknown | [link](https://enterprisedt.com/blogs/announcements/enterprisedt-does-not-use-log4j/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| ESET | | | | Unknown | [link](https://support.eset.com/en/alert8188-information-regarding-the-log4j2-vulnerability) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| EasyRedmine | All | | | Unknown | [link](https://www.easyredmine.com/news/easy-redmine-application-is-not-affected-by-the-vulnerability-cve-2021-44228) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Eaton | All | | | Unknown | [link](https://www.eaton.com/content/dam/eaton/company/news-insights/cybersecurity/security-bulletins/Eaton-Security-Bulletin%20log4j_CVE_2021_44228_v1.0_Legal-Approved.pdf) | For security purposes direct notifications are being made to impacted customers. Please stay tuned for more updates. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| EclecticIQ | TIP | < 2.11 | | Affected | [link](https://docs.eclecticiq.com/security-advisories/security-issues-and-mitigation-actions/eiq-2021-0016-2) | This advisory is available to customer only and has not been reviewed by CISA. The Threat Intel Platform includes Neo4j 3.5.12 (not vulnerable) and Elasticsearch and Logstash OSS 7.9.1 (vulnerable) see Elasticsearch below for mitigation. See link in their own fix for Logstash (Support account needed, ongoing investigation) | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Eclipse Foundation | All | | | Unknown | [link](https://wiki.eclipse.org/Eclipse_and_log4j2_vulnerability_(CVE-2021-44228)) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Edwards | All | | | Not Affected | [link](https://www.edwards.com/devices/support/product-security) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-06 | +| EFI | All | | | Unknown | [link](https://communities.efi.com/s/article/Are-Fiery-Servers-vulnerable-to-CVE-2021-44228-Apache-Log4j2?language=en_US) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| eG Innovations | eG Enterprise | | | Not Affected | [link](https://www.eginnovations.com/brochures/eGEnterprise-and-Log4jShell-Vulnerability.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-06 | +| EGroupware | All | | | Unknown | [link](https://help.egroupware.org/t/uk-de-statement-log4j-log4shell/76430) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Elastic | APM Java Agent | | 1.17.0 - 1.28.0 | Fixed | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | Only vulnerable with specific configuration. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | APM Server | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Beats | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Cmd | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Elastic Agent | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Elastic Cloud | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Elastic Cloud Enterprise | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Elastic Cloud on Kubernetes | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Elastic Endgame | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Elastic Maps Service | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Elasticsearch | | 7.16.2 | Fixed | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Endpoint Security | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Enterprise Search | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Fleet Server | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Kibana | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Logstash | | 6.8.22 | Fixed | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Machine Learning | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Elastic | Swiftype | | | Not Affected | [link](https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | +| Ellucian | Admin | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Banner Analytics | | | Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Banner Document Management (includes Banner Document Retention) | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Banner Event Publisher | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Banner Integration for eLearning | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Banner Integration for eProcurement | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Banner Self Service | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Banner Workflow | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Colleague | | | Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | On-prem and cloud deployements expect fixed 12/18/2021 | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Colleague Analytics | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | CRM Advance | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | CRM Advise | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | CRM Recruit | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Advance Web Connector | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Data Access | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Design Path | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian ePrint | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Ethos API & API Management Center | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Ethos Extend | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Ethos Integration | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian eTranscripts | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Experience | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Intelligent Platform (ILP) | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian International Student and Scholar Management (ISSM) | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Message Service (EMS) | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Messaging Adapter (EMA) | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Mobile | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Payment Gateway | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Portal | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian PowerCampus | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Solution Manager | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Ellucian Workflow | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Ellucian | Enterprise Identity Services (BEIS) | | | Not Affected | [link](https://www.ellucian.com/news/ellucian-response-apache-log4j-issue) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 148 Temperature Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 2051 Pressure Transmitter Family | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 2088 Pressure Transmitter Family | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 2090F/2090P Pressure Transmitters | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 215 Pressure Sensor Module | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 248 Configuration Application | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 248 Temperature Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 3051 & 3051S Pressure transmitter families | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 3144P Temperature Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 326P Pressure Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 326T Temperature Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 327T Temperature Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 4088 Pressure Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 4088 Upgrade Utility | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 4600 Pressure Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 4732 Endeavor | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 550 PT Pressure Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 5726 Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 644 Temperature Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 648 Temperature Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | 848T Temperature Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Combustion - OCX OXT 6888 CX1100 6888Xi | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | CT2211 QCL Aerosol Microleak Detection System | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | CT3000 QCL Automotive OEM Gas Analyzer | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | CT4000 QCL Marine OEM Gas Analyzer | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | CT4215 QCL Packaging Leak Detection System | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | CT4400 QCL General Purpose Continuous Gas Analyzer | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | CT4404 QCL pMDI Leak Detection Analyzer | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | CT5100 QCL Field Housing Continuous Gas Analyzer | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | CT5400 QCL General Purpose Continuous Gas Analyzer | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | CT5800 QCL Flameproof Housing Continuous Gas Analyzer | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | DHNC1 DHNC2 | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | DHNC1 DHNC2 | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Emerson Aperio software | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Engineering Assistant | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Fieldwatch and Service consoles | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Fieldwatch and Service consoles | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Flame Detection - 975UF & 975UR Infrared Flame Detectors 975HR Infrared Hydrogen Flame Detector 975MR Multi-Spectrum Infrared Flame Detector | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Flarecheck FlowCheck Flowel & PWAM software | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Flarecheck FlowCheck Flowel & PWAM software | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Gas Analysis - X-STREAM Enhanced (XEGP XEGK XEGC XEGF XEFD XECLD) | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Gas Chromatographs - M500/2350A MON2000 700XA/1500XA 370XA MON2020 | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Gas Detection - Millennium II Basic Single & Dual Channel 928 Wireless Gas Monitor/628 Gas Sensor 935 & 936 Open Path Gas Detector Millennium Air Particle Monitor | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Incus Ultrasonic gas leak detector | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | K-Series Coriolis Transmitters | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Liquid Transmitters - 5081 1066 1056 1057 56' | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Mark III Gas and Liquid USM | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | MPFM2600 & MPFM5726 | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Plantweb Advisor for Metrology and Metering Suite SDK | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Prolink Configuration Software | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Prolink Mobile Application & ProcessViz Software | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount 2230 Graphical Field Display | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount 2240S Multi-input Temperature Transmitter | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount 2410 Tank Hub | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount 2460 System Hub | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount 3490 Controller | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount CMS/IOU 61 | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount CMS/SCU 51/SCC | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount CMS/WSU 51/SWF 51 | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount IO-Link Assistant | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount Level Detectors (21xx) | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount Level Transmitters (14xx 33xx 53xx 54xx 56xx) | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount Radar Configuration Tool | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount Radar Level Gauges (Pro 39xx 59xx) | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount RadarMaster | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount RadarMaster Plus | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount Tank Radar Gauges (TGUxx) | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount TankMaster | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Rosemount TankMaster Mobile | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Spectrex family Flame Detectors and Rosemount 975 flame detector | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | USM 3410 and 3810 Series Ultrasonic Transmitters | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | USM 3410 and 3810 Series Ultrasonic Transmitters | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | Vortex and Magmeter Transmitters | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Emerson | WCM SWGM | | | Not Affected | [link](https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | +| Enfocus | BoardingPass | | | Not Affected | [link](https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Enfocus | Connect | | | Not Affected | [link](https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Enfocus | PDF Review Module | | | Not Affected | [link](https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Enfocus | PitStop | | | Not Affected | [link](https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Enfocus | Switch | | | Not Affected | [link](https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Enovation | All | | | Unknown | [link](https://enovationgroup.com/nl/nieuws/log4j-vulnerability-cve-2021-44228/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| EnterpriseDT | All | | | Unknown | [link](https://enterprisedt.com/blogs/announcements/enterprisedt-does-not-use-log4j/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| ESET | All | | | Not Affected | [link](https://support.eset.com/en/alert8188-information-regarding-the-log4j2-vulnerability) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| ESET | Secure Authentication | | | Fixed | [link](https://support.eset.com/en/alert8188-information-regarding-the-log4j2-vulnerability) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | ESRI | ArcGIS Data Store | | All | Fixed | [link](https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/) | Requires script remediation. ESRI has created scripts to remove the JndiLookup class, but has not issued patches to upgrade the Log4j versions | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | ESRI | ArcGIS Enterprise | | All | Fixed | [link](https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/) | Requires script remediation. ESRI has created scripts to remove the JndiLookup class, but has not issued patches to upgrade the Log4j versions | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | ESRI | ArcGIS GeoEvent Server | | All | Fixed | [link](https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/) | Requires script remediation. ESRI has created scripts to remove the JndiLookup class, but has not issued patches to upgrade the Log4j versions | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | ESRI | ArcGIS Server | | All | Fixed | [link](https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/) | Requires script remediation. ESRI has created scripts to remove the JndiLookup class, but has not issued patches to upgrade the Log4j versions | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | ESRI | ArcGIS Workflow Manager Server | | All | Fixed | [link](https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/) | Requires script remediation. ESRI has created scripts to remove the JndiLookup class, but has not issued patches to upgrade the Log4j versions | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | ESRI | Portal for ArcGIS | | All | Fixed | [link](https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/) | Requires script remediation. ESRI has created scripts to remove the JndiLookup class, but has not issued patches to upgrade the Log4j versions | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | -| Estos | | | | Unknown | [link](https://support.estos.de/de/sicherheitshinweise/estos-von-kritischer-schwachstelle-in-log4j-cve-2021-44228-nicht-betroffen) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| Evolveum Midpoint | | | | Unknown | [link](https://evolveum.com/midpoint-not-vulnerable-to-log4shell/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Estos | All | | | Not Affected | [link](https://support.estos.de/de/sicherheitshinweise/estos-von-kritischer-schwachstelle-in-log4j-cve-2021-44228-nicht-betroffen) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| EVL Labs | JGAAP | | <8.0.2 | Fixed | [link](https://github.com/evllabs/JGAAP/releases/tag/v8.0.2) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Evolveum Midpoint | Midpoint | | | Not Affected | [link](https://evolveum.com/midpoint-not-vulnerable-to-log4shell/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Ewon | All | | | Not Affected | [link](https://hmsnetworks.blob.core.windows.net/www/docs/librariesprovider10/downloads-monitored/manuals/release-notes/ecatcher_releasenotes.txt?sfvrsn=4f054ad7_42) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-02-02 | -| Exabeam | | | | Unknown | [link](https://community.exabeam.com/s/discussions?t=1639379479381) | This advisory is available to customers only and has not been reviewed by CISA | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| Exact | | | | Unknown | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| Exivity | | | | Unknown | [link](https://docs.exivity.com/getting-started/releases/announcements#announcement-regarding-cve-2021-44228) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Ewon | eCatcher | | 6.7.6 | Fixed | [link](https://hmsnetworks.blob.core.windows.net/www/docs/librariesprovider10/downloads-monitored/manuals/release-notes/ecatcher_releasenotes.txt?sfvrsn=4f054ad7_42) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-02-02 | +| Exabeam | All | | | Unknown | [link](https://community.exabeam.com/s/discussions?t=1639379479381) | This advisory is available to customers only and has not been reviewed by CISA | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | AEC | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Audition | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | BoekhoudGemak | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Bouw7 | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Business Suite | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | CommunicatieGemak | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Consolidation powered by LucaNet | | | Fixed | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Digipoort | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | DigitaleFactuur | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Dimoni | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | EDI Gateway | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | FDS | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Financials | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | FiscaalGemak | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Globe Core Product | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Globe E-report/Crystal Reports | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Go2UBL | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Gripp | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | HR & SalarisGemak | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Insights (Qlik) | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Officient | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Online All core products | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Online Elastic Search | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Online Samenwerken (OSW) | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Payroll Plus (Loket) | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | ProAcc | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | ProQuro | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | RapportageGemak | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Reeleezee | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | ScanSys | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | SRXP | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Synergy Core Product | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Synergy Elastic Search | | 6.6.2 | Fixed | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | WerkprogrammaGemak | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | Winbooks | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exact | WMS | | | Not Affected | [link](https://www.exact.com/news/general-statement-apache-leak) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Exivity | On-Premise | | | Not Affected | [link](https://docs.exivity.com/getting-started/releases/announcements#announcement-regarding-cve-2021-44228) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extensis | Universal Type Server | | >=7.0.6 | Fixed | [link](https://help.extensis.com/hc/en-us/articles/4412767414299-Universal-Type-Server-7-and-Log4j-vulnerabilities) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | ExtraHop | Reveal(x) | <=8.4.6, <=8.5.3, <=8.6.4 | | Affected | [link](https://forums.extrahop.com/t/extrahop-update-on-log4shell/8148) | Versions >8.4.7, >8.5.4, >8.6.5 and >=8.7 are fixed. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-21 | -| eXtreme Hosting | | | | Unknown | [link](https://extremehosting.nl/log4shell-log4j/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| Extreme Networks | | | | Unknown | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | -| Extron | | | | Unknown | [link](https://www.extron.com/featured/Security-at-Extron/extron-security) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| eXtreme Hosting | All | | | Not Affected | [link](https://extremehosting.nl/log4shell-log4j/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | 200-series | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | BOSS | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | EXOS | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | Extreme AirDefense | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | Extreme Campus Controller (Extreme Cloud Appliance) | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | Extreme Fabric Automation (EFA) | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | Extreme Management Center (XMC) | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | Extreme Visibility Manager (XVM) | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | ExtremeAnalytics | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | ExtremeCloud A3 | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | ExtremeCloud IQ | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | ExtremeConnect | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | ExtremeControl | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | ExtremeGuest | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | ExtremeLocation | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | ExtremeWireless (IdentiFi) | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | Fabric Manager | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | Guest and IoT Manager (GIM) | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | HiveManager Classic On-Premises | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | HiveManager Classic Online | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | Ipanema Ip | Engine | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | Ipanema SALSA | | 9.3.8, 9.4.3 | Fixed | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | Ipanema SD-WAN Orchestrator | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | IQEngine (HiveOS) | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | IQVA | | 21.1.22.1-IQVA | Fixed | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | NetIron OS | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | Network OS | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | NSight | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | SLX-OS | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | Traffic Sensor | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | VGVA | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | VOSS | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extreme Networks | WiNG | | | Not Affected | [link](https://extremeportal.force.com/ExtrArticleDetail?an=000100806) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | +| Extron | All | | | Unknown | [link](https://www.extron.com/featured/Security-at-Extron/extron-security) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | F-Secure | Elements Connector | | | Fixed | [link](https://community.f-secure.com/common-business-en/kb/articles/9226-the-log4j-vulnerability-cve-2021-44228-which-f-secure-products-are-affected-what-it-means-what-steps-should-you-take) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | F-Secure | Endpoint Proxy | | 13 through 15 | Fixed | [link](https://status.f-secure.com/incidents/sk8vmr0h34pd) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | F-Secure | Messaging Security Gateway | | | Fixed | [link](https://community.f-secure.com/common-business-en/kb/articles/9226-the-log4j-vulnerability-cve-2021-44228-which-f-secure-products-are-affected-what-it-means-what-steps-should-you-take) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | diff --git a/data/cisagov.yml b/data/cisagov.yml index 08cb0c2..54e5782 100644 --- a/data/cisagov.yml +++ b/data/cisagov.yml @@ -30015,7 +30015,7 @@ software: - '' last_updated: '2021-12-21T00:00:00' - vendor: EasyRedmine - product: '' + product: All cves: cve-2021-4104: investigated: false @@ -30044,7 +30044,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Eaton - product: Undisclosed + product: All cves: cve-2021-4104: investigated: false @@ -30052,9 +30052,8 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: true - affected_versions: - - Undisclosed + investigated: false + affected_versions: [] fixed_versions: [] unaffected_versions: [] cve-2021-45046: @@ -30069,14 +30068,13 @@ software: unaffected_versions: [] vendor_links: - https://www.eaton.com/content/dam/eaton/company/news-insights/cybersecurity/security-bulletins/Eaton-Security-Bulletin%20log4j_CVE_2021_44228_v1.0_Legal-Approved.pdf - notes: Doesn't openly disclose what products are affected or not for quote 'security - purposes'. Needs email registration. No workaround provided due to registration - wall. + notes: For security purposes direct notifications are being made to impacted customers. Please + stay tuned for more updates. references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: EclecticIQ - product: '' + product: TIP cves: cve-2021-4104: investigated: false @@ -30084,8 +30082,9 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false - affected_versions: [] + investigated: true + affected_versions: + - < 2.11 fixed_versions: [] unaffected_versions: [] cve-2021-45046: @@ -30100,12 +30099,15 @@ software: unaffected_versions: [] vendor_links: - https://docs.eclecticiq.com/security-advisories/security-issues-and-mitigation-actions/eiq-2021-0016-2 - notes: '' + notes: This advisory is available to customer only and has not been reviewed by + CISA. The Threat Intel Platform includes Neo4j 3.5.12 (not vulnerable) and Elasticsearch + and Logstash OSS 7.9.1 (vulnerable) see Elasticsearch below for mitigation. + See link in their own fix for Logstash (Support account needed, ongoing investigation) references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Eclipse Foundation - product: '' + product: All cves: cve-2021-4104: investigated: false @@ -30134,7 +30136,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Edwards - product: '' + product: All cves: cve-2021-4104: investigated: false @@ -30142,10 +30144,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30163,7 +30166,7 @@ software: - '' last_updated: '2022-01-06T00:00:00' - vendor: EFI - product: '' + product: All cves: cve-2021-4104: investigated: false @@ -30191,8 +30194,8 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: EGroupware - product: '' + - vendor: eG Innovations + product: eG Enterprise cves: cve-2021-4104: investigated: false @@ -30200,10 +30203,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - 7.1.8 - 7.1.9 cve-2021-45046: investigated: false affected_versions: [] @@ -30215,13 +30219,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://help.egroupware.org/t/uk-de-statement-log4j-log4shell/76430 + - https://www.eginnovations.com/brochures/eGEnterprise-and-Log4jShell-Vulnerability.pdf notes: '' references: - '' - last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Elastic - product: APM Java Agent + last_updated: '2022-01-06T00:00:00' + - vendor: EGroupware + product: All cves: cve-2021-4104: investigated: false @@ -30244,13 +30248,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476 + - https://help.egroupware.org/t/uk-de-statement-log4j-log4shell/76430 notes: '' references: - '' - last_updated: '2021-12-15T00:00:00' + last_updated: '2022-01-12T07:18:50+00:00' - vendor: Elastic - product: APM Server + product: APM Java Agent cves: cve-2021-4104: investigated: false @@ -30258,9 +30262,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - 1.17.0 - 1.28.0 unaffected_versions: [] cve-2021-45046: investigated: false @@ -30274,12 +30279,12 @@ software: unaffected_versions: [] vendor_links: - https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476 - notes: '' + notes: Only vulnerable with specific configuration. references: - '' last_updated: '2021-12-15T00:00:00' - vendor: Elastic - product: Beats + product: APM Server cves: cve-2021-4104: investigated: false @@ -30287,10 +30292,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30308,7 +30314,7 @@ software: - '' last_updated: '2021-12-15T00:00:00' - vendor: Elastic - product: Cmd + product: Beats cves: cve-2021-4104: investigated: false @@ -30316,10 +30322,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30337,7 +30344,7 @@ software: - '' last_updated: '2021-12-15T00:00:00' - vendor: Elastic - product: Elastic Agent + product: Cmd cves: cve-2021-4104: investigated: false @@ -30345,10 +30352,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30366,7 +30374,7 @@ software: - '' last_updated: '2021-12-15T00:00:00' - vendor: Elastic - product: Elastic Cloud + product: Elastic Agent cves: cve-2021-4104: investigated: false @@ -30374,10 +30382,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30395,7 +30404,7 @@ software: - '' last_updated: '2021-12-15T00:00:00' - vendor: Elastic - product: Elastic Cloud Enterprise + product: Elastic Cloud cves: cve-2021-4104: investigated: false @@ -30403,10 +30412,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30432,10 +30442,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30461,10 +30472,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30490,10 +30502,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30519,10 +30532,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30549,11 +30563,9 @@ software: unaffected_versions: [] cve-2021-44228: investigated: true - affected_versions: - - '5' - - '6' - - '8' - fixed_versions: [] + affected_versions: [] + fixed_versions: + - 7.16.2 unaffected_versions: [] cve-2021-45046: investigated: false @@ -30580,10 +30592,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30609,10 +30622,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30638,10 +30652,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30667,10 +30682,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30697,10 +30713,9 @@ software: unaffected_versions: [] cve-2021-44228: investigated: true - affected_versions: - - <6.8.21 - - <7.16.1 - fixed_versions: [] + affected_versions: [] + fixed_versions: + - 6.8.22 unaffected_versions: [] cve-2021-45046: investigated: false @@ -30727,10 +30742,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30756,10 +30772,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30776,34 +30793,6 @@ software: references: - '' last_updated: '2021-12-15T00:00:00' - - vendor: ElasticSearch - product: all products - cves: - cve-2021-4104: - investigated: false - affected_versions: [] - fixed_versions: [] - unaffected_versions: [] - cve-2021-44228: - investigated: false - affected_versions: [] - fixed_versions: [] - unaffected_versions: [] - cve-2021-45046: - investigated: false - affected_versions: [] - fixed_versions: [] - unaffected_versions: [] - cve-2021-45105: - investigated: false - affected_versions: [] - fixed_versions: [] - unaffected_versions: [] - vendor_links: [] - notes: '' - references: - - '' - last_updated: '2022-01-12T07:18:50+00:00' - vendor: Ellucian product: Admin cves: @@ -30813,10 +30802,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30842,8 +30832,9 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false - affected_versions: [] + investigated: true + affected_versions: + - '' fixed_versions: [] unaffected_versions: [] cve-2021-45046: @@ -30871,10 +30862,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30900,10 +30892,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30929,10 +30922,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30958,10 +30952,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -30987,10 +30982,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31016,10 +31012,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31045,8 +31042,9 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false - affected_versions: [] + investigated: true + affected_versions: + - '' fixed_versions: [] unaffected_versions: [] cve-2021-45046: @@ -31074,10 +31072,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31103,10 +31102,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31132,10 +31132,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31161,10 +31162,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31190,10 +31192,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31219,10 +31222,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31248,10 +31252,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31269,7 +31274,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Ellucian Portal + product: Ellucian ePrint cves: cve-2021-4104: investigated: false @@ -31277,11 +31282,12 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] - cve-2021-45046: + unaffected_versions: + - '' + cve-2021-45046: investigated: false affected_versions: [] fixed_versions: [] @@ -31298,7 +31304,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian ePrint + product: Ellucian Ethos API & API Management Center cves: cve-2021-4104: investigated: false @@ -31306,10 +31312,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31327,7 +31334,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Ethos API & API Management Center + product: Ellucian Ethos Extend cves: cve-2021-4104: investigated: false @@ -31335,10 +31342,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31356,7 +31364,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Ethos Extend + product: Ellucian Ethos Integration cves: cve-2021-4104: investigated: false @@ -31364,10 +31372,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31385,7 +31394,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Ethos Integration + product: Ellucian eTranscripts cves: cve-2021-4104: investigated: false @@ -31393,10 +31402,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31414,7 +31424,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian eTranscripts + product: Ellucian Experience cves: cve-2021-4104: investigated: false @@ -31422,10 +31432,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31443,7 +31454,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Experience + product: Ellucian Intelligent Platform (ILP) cves: cve-2021-4104: investigated: false @@ -31451,10 +31462,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31472,7 +31484,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Intelligent Platform (ILP) + product: Ellucian International Student and Scholar Management (ISSM) cves: cve-2021-4104: investigated: false @@ -31480,10 +31492,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31501,7 +31514,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian International Student and Scholar Management (ISSM) + product: Ellucian Message Service (EMS) cves: cve-2021-4104: investigated: false @@ -31509,10 +31522,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31530,7 +31544,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Message Service (EMS) + product: Ellucian Messaging Adapter (EMA) cves: cve-2021-4104: investigated: false @@ -31538,10 +31552,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31559,7 +31574,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Messaging Adapter (EMA) + product: Ellucian Mobile cves: cve-2021-4104: investigated: false @@ -31567,10 +31582,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31588,7 +31604,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Mobile + product: Ellucian Payment Gateway cves: cve-2021-4104: investigated: false @@ -31596,10 +31612,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31617,7 +31634,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Payment Gateway + product: Ellucian Portal cves: cve-2021-4104: investigated: false @@ -31625,10 +31642,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31654,10 +31672,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31683,10 +31702,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31712,10 +31732,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31733,7 +31754,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Enterprise Identity Services(BEIS) + product: Enterprise Identity Services (BEIS) cves: cve-2021-4104: investigated: false @@ -31741,10 +31762,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31770,10 +31792,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31799,10 +31822,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31828,10 +31852,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31857,10 +31882,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31886,10 +31912,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31915,10 +31942,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31944,10 +31972,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -31973,10 +32002,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32002,10 +32032,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32031,10 +32062,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32060,10 +32092,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32089,10 +32122,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32118,10 +32152,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32147,10 +32182,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32176,10 +32212,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32205,10 +32242,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32226,7 +32264,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 4732 Endeavor + product: 550 PT Pressure Transmitter cves: cve-2021-4104: investigated: false @@ -32234,10 +32272,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32255,7 +32294,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 550 PT Pressure Transmitter + product: 5726 Transmitter cves: cve-2021-4104: investigated: false @@ -32263,10 +32302,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32284,7 +32324,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 5726 Transmitter + product: 644 Temperature Transmitter cves: cve-2021-4104: investigated: false @@ -32292,10 +32332,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32313,7 +32354,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 5726 Transmitter + product: 648 Temperature Transmitter cves: cve-2021-4104: investigated: false @@ -32321,10 +32362,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32342,7 +32384,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 644 Temperature Transmitter + product: 848T Temperature Transmitter cves: cve-2021-4104: investigated: false @@ -32350,10 +32392,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32371,7 +32414,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 648 Temperature Transmitter + product: Combustion - OCX OXT 6888 CX1100 6888Xi cves: cve-2021-4104: investigated: false @@ -32379,10 +32422,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32400,7 +32444,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 848T Temperature Transmitter + product: CT2211 QCL Aerosol Microleak Detection System cves: cve-2021-4104: investigated: false @@ -32408,10 +32452,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32429,7 +32474,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Combustion: OCX OXT 6888 CX1100 6888Xi' + product: CT3000 QCL Automotive OEM Gas Analyzer cves: cve-2021-4104: investigated: false @@ -32437,10 +32482,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32458,7 +32504,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT2211 QCL Aerosol Microleak Detection System + product: CT4000 QCL Marine OEM Gas Analyzer cves: cve-2021-4104: investigated: false @@ -32466,10 +32512,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32487,7 +32534,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT3000 QCL Automotive OEM Gas Analyzer + product: CT4215 QCL Packaging Leak Detection System cves: cve-2021-4104: investigated: false @@ -32495,10 +32542,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32516,7 +32564,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT4000 QCL Marine OEM Gas Analyzer + product: CT4400 QCL General Purpose Continuous Gas Analyzer cves: cve-2021-4104: investigated: false @@ -32524,10 +32572,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32545,7 +32594,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT4215 QCL Packaging Leak Detection System + product: CT4404 QCL pMDI Leak Detection Analyzer cves: cve-2021-4104: investigated: false @@ -32553,10 +32602,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32574,7 +32624,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT4400 QCL General Purpose Continuous Gas Analyzer + product: CT5100 QCL Field Housing Continuous Gas Analyzer cves: cve-2021-4104: investigated: false @@ -32582,10 +32632,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32603,7 +32654,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT4404 QCL pMDI Leak Detection Analyzer + product: CT5400 QCL General Purpose Continuous Gas Analyzer cves: cve-2021-4104: investigated: false @@ -32611,10 +32662,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32632,7 +32684,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT5100 QCL Field Housing Continuous Gas Analyzer + product: CT5800 QCL Flameproof Housing Continuous Gas Analyzer cves: cve-2021-4104: investigated: false @@ -32640,10 +32692,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32661,7 +32714,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT5400 QCL General Purpose Continuous Gas Analyzer + product: DHNC1 DHNC2 cves: cve-2021-4104: investigated: false @@ -32669,10 +32722,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32690,7 +32744,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT5800 QCL Flameproof Housing Continuous Gas Analyzer + product: DHNC1 DHNC2 cves: cve-2021-4104: investigated: false @@ -32698,10 +32752,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32719,7 +32774,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: DHNC1 DHNC2 + product: Emerson Aperio software cves: cve-2021-4104: investigated: false @@ -32727,10 +32782,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32748,7 +32804,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: DHNC1 DHNC2 + product: Engineering Assistant cves: cve-2021-4104: investigated: false @@ -32756,10 +32812,12 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - 5.x + - 6.x cve-2021-45046: investigated: false affected_versions: [] @@ -32777,7 +32835,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Emerson Aperio software + product: Fieldwatch and Service consoles cves: cve-2021-4104: investigated: false @@ -32785,10 +32843,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32806,7 +32865,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Engineering Assistant 5.x & 6.x + product: Fieldwatch and Service consoles cves: cve-2021-4104: investigated: false @@ -32814,10 +32873,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32835,7 +32895,8 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Fieldwatch and Service consoles + product: Flame Detection - 975UF & 975UR Infrared Flame Detectors 975HR Infrared + Hydrogen Flame Detector 975MR Multi-Spectrum Infrared Flame Detector cves: cve-2021-4104: investigated: false @@ -32843,10 +32904,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32864,7 +32926,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Fieldwatch and Service consoles + product: Flarecheck FlowCheck Flowel & PWAM software cves: cve-2021-4104: investigated: false @@ -32872,10 +32934,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32893,8 +32956,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Flame Detection: 975UF & 975UR Infrared Flame Detectors 975HR Infrared - Hydrogen Flame Detector 975MR Multi-Spectrum Infrared Flame Detector' + product: Flarecheck FlowCheck Flowel & PWAM software cves: cve-2021-4104: investigated: false @@ -32902,10 +32964,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32923,7 +32986,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Flarecheck FlowCheck Flowel & PWAM software + product: Gas Analysis - X-STREAM Enhanced (XEGP XEGK XEGC XEGF XEFD XECLD) cves: cve-2021-4104: investigated: false @@ -32931,10 +32994,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32952,7 +33016,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Flarecheck FlowCheck Flowel & PWAM software + product: Gas Chromatographs - M500/2350A MON2000 700XA/1500XA 370XA MON2020 cves: cve-2021-4104: investigated: false @@ -32960,10 +33024,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -32981,7 +33046,9 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Gas Analysis: X-STREAM Enhanced (XEGP XEGK XEGC XEGF XEFD XECLD)' + product: Gas Detection - Millennium II Basic Single & Dual Channel 928 Wireless + Gas Monitor/628 Gas Sensor 935 & 936 Open Path Gas Detector Millennium Air Particle + Monitor cves: cve-2021-4104: investigated: false @@ -32989,10 +33056,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33010,7 +33078,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Gas Analysis: X-STREAM Enhanced (XEGP XEGK XEGC XEGF XEFD XECLD)' + product: Incus Ultrasonic gas leak detector cves: cve-2021-4104: investigated: false @@ -33018,10 +33086,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33039,7 +33108,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Gas Chromatographs: M500/2350A MON2000 700XA/1500XA 370XA MON2020' + product: K-Series Coriolis Transmitters cves: cve-2021-4104: investigated: false @@ -33047,10 +33116,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33068,7 +33138,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Gas Chromatographs: M500/2350A MON2000 700XA/1500XA 370XA MON2020' + product: Liquid Transmitters - 5081 1066 1056 1057 56' cves: cve-2021-4104: investigated: false @@ -33076,10 +33146,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33097,9 +33168,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Gas Detection: Millennium II Basic Single & Dual Channel 928 Wireless - Gas Monitor/628 Gas Sensor 935 & 936 Open Path Gas Detector Millennium Air Particle - Monitor' + product: Mark III Gas and Liquid USM cves: cve-2021-4104: investigated: false @@ -33107,10 +33176,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33128,9 +33198,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Gas Detection: Millennium II Basic Single & Dual Channel 928 Wireless - Gas Monitor/628 Gas Sensor 935 & 936 Open Path Gas Detector Millennium Air Particle - Monitor' + product: MPFM2600 & MPFM5726 cves: cve-2021-4104: investigated: false @@ -33138,10 +33206,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33159,7 +33228,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Incus Ultrasonic gas leak detector + product: Plantweb Advisor for Metrology and Metering Suite SDK cves: cve-2021-4104: investigated: false @@ -33167,10 +33236,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33188,7 +33258,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: K-Series Coriolis Transmitters + product: Prolink Configuration Software cves: cve-2021-4104: investigated: false @@ -33196,10 +33266,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33217,7 +33288,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: K-Series Coriolis Transmitters + product: Prolink Mobile Application & ProcessViz Software cves: cve-2021-4104: investigated: false @@ -33225,10 +33296,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33246,7 +33318,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Liquid Transmitters: 5081 1066 1056 1057 56' + product: Rosemount 2230 Graphical Field Display cves: cve-2021-4104: investigated: false @@ -33254,10 +33326,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33275,7 +33348,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Mark III Gas and Liquid USM + product: Rosemount 2240S Multi-input Temperature Transmitter cves: cve-2021-4104: investigated: false @@ -33283,10 +33356,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33304,7 +33378,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Mark III Gas and Liquid USM + product: Rosemount 2410 Tank Hub cves: cve-2021-4104: investigated: false @@ -33312,10 +33386,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33333,7 +33408,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: MPFM2600 & MPFM5726 + product: Rosemount 2460 System Hub cves: cve-2021-4104: investigated: false @@ -33341,10 +33416,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33362,7 +33438,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: MPFM2600 & MPFM5726 + product: Rosemount 3490 Controller cves: cve-2021-4104: investigated: false @@ -33370,10 +33446,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33391,7 +33468,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Plantweb Advisor for Metrology and Metering Suite SDK + product: Rosemount CMS/IOU 61 cves: cve-2021-4104: investigated: false @@ -33399,10 +33476,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33420,7 +33498,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Plantweb Advisor for Metrology and Metering Suite SDK + product: Rosemount CMS/SCU 51/SCC cves: cve-2021-4104: investigated: false @@ -33428,10 +33506,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33449,7 +33528,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Prolink Configuration Software + product: Rosemount CMS/WSU 51/SWF 51 cves: cve-2021-4104: investigated: false @@ -33457,10 +33536,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33478,7 +33558,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Prolink Configuration Software + product: Rosemount IO-Link Assistant cves: cve-2021-4104: investigated: false @@ -33486,10 +33566,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33507,7 +33588,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Prolink Mobile Application & ProcessViz Software + product: Rosemount Level Detectors (21xx) cves: cve-2021-4104: investigated: false @@ -33515,10 +33596,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33536,7 +33618,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Prolink Mobile Application & ProcessViz Software + product: Rosemount Level Transmitters (14xx 33xx 53xx 54xx 56xx) cves: cve-2021-4104: investigated: false @@ -33544,10 +33626,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33565,7 +33648,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount 2230 Graphical Field Display + product: Rosemount Radar Configuration Tool cves: cve-2021-4104: investigated: false @@ -33573,10 +33656,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33594,7 +33678,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount 2240S Multi-input Temperature Transmitter + product: Rosemount Radar Level Gauges (Pro 39xx 59xx) cves: cve-2021-4104: investigated: false @@ -33602,10 +33686,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33623,7 +33708,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount 2410 Tank Hub + product: Rosemount RadarMaster cves: cve-2021-4104: investigated: false @@ -33631,10 +33716,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33652,7 +33738,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount 2460 System Hub + product: Rosemount RadarMaster Plus cves: cve-2021-4104: investigated: false @@ -33660,10 +33746,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33681,7 +33768,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount 3490 Controller + product: Rosemount Tank Radar Gauges (TGUxx) cves: cve-2021-4104: investigated: false @@ -33689,10 +33776,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33710,7 +33798,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount CMS/IOU 61 + product: Rosemount TankMaster cves: cve-2021-4104: investigated: false @@ -33718,10 +33806,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33739,7 +33828,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount CMS/SCU 51/SCC + product: Rosemount TankMaster Mobile cves: cve-2021-4104: investigated: false @@ -33747,10 +33836,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33768,7 +33858,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount CMS/WSU 51/SWF 51 + product: Spectrex family Flame Detectors and Rosemount 975 flame detector cves: cve-2021-4104: investigated: false @@ -33776,10 +33866,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33797,7 +33888,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount IO-Link Assistant + product: USM 3410 and 3810 Series Ultrasonic Transmitters cves: cve-2021-4104: investigated: false @@ -33805,10 +33896,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33826,7 +33918,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount Level Detectors (21xx) + product: USM 3410 and 3810 Series Ultrasonic Transmitters cves: cve-2021-4104: investigated: false @@ -33834,10 +33926,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33855,7 +33948,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount Level Transmitters (14xx 33xx 53xx 54xx 56xx) + product: Vortex and Magmeter Transmitters cves: cve-2021-4104: investigated: false @@ -33863,10 +33956,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33884,7 +33978,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount Radar Configuration Tool + product: WCM SWGM cves: cve-2021-4104: investigated: false @@ -33892,10 +33986,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -33912,8 +34007,8 @@ software: references: - '' last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Rosemount Radar Level Gauges (Pro 39xx 59xx) + - vendor: Enfocus + product: BoardingPass cves: cve-2021-4104: investigated: false @@ -33921,10 +34016,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -33936,13 +34032,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Rosemount RadarMaster and RadarMaster Plus + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Enfocus + product: Connect cves: cve-2021-4104: investigated: false @@ -33950,10 +34046,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -33965,13 +34062,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Rosemount Tank Radar Gauges (TGUxx) + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Enfocus + product: PDF Review Module cves: cve-2021-4104: investigated: false @@ -33979,10 +34076,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -33994,13 +34092,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Rosemount TankMaster and TankMaster Mobile + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Enfocus + product: PitStop cves: cve-2021-4104: investigated: false @@ -34008,10 +34106,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -34023,13 +34122,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Spectrex family Flame Detectors and Rosemount 975 flame detector + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Enfocus + product: Switch cves: cve-2021-4104: investigated: false @@ -34037,10 +34136,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -34052,13 +34152,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: USM 3410 and 3810 Series Ultrasonic Transmitters + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Enovation + product: All cves: cve-2021-4104: investigated: false @@ -34081,13 +34181,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enovationgroup.com/nl/nieuws/log4j-vulnerability-cve-2021-44228/ notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: USM 3410 and 3810 Series Ultrasonic Transmitters + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: EnterpriseDT + product: All cves: cve-2021-4104: investigated: false @@ -34110,13 +34210,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enterprisedt.com/blogs/announcements/enterprisedt-does-not-use-log4j/ notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Vortex and Magmeter Transmitters + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: ESET + product: All cves: cve-2021-4104: investigated: false @@ -34124,10 +34224,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -34139,13 +34240,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://support.eset.com/en/alert8188-information-regarding-the-log4j2-vulnerability notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Vortex and Magmeter Transmitters + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: ESET + product: Secure Authentication cves: cve-2021-4104: investigated: false @@ -34153,9 +34254,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - '' unaffected_versions: [] cve-2021-45046: investigated: false @@ -34168,13 +34270,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://support.eset.com/en/alert8188-information-regarding-the-log4j2-vulnerability notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: WCM SWGM + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: ESRI + product: ArcGIS Data Store cves: cve-2021-4104: investigated: false @@ -34182,9 +34284,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - All unaffected_versions: [] cve-2021-45046: investigated: false @@ -34197,13 +34300,14 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf - notes: '' + - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ + notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup + class, but has not issued patches to upgrade the Log4j versions references: - '' last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: WCM SWGM + - vendor: ESRI + product: ArcGIS Enterprise cves: cve-2021-4104: investigated: false @@ -34211,9 +34315,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - All unaffected_versions: [] cve-2021-45046: investigated: false @@ -34226,13 +34331,14 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf - notes: '' + - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ + notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup + class, but has not issued patches to upgrade the Log4j versions references: - '' last_updated: '2021-12-17T00:00:00' - - vendor: EnterpriseDT - product: '' + - vendor: ESRI + product: ArcGIS GeoEvent Server cves: cve-2021-4104: investigated: false @@ -34240,9 +34346,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - All unaffected_versions: [] cve-2021-45046: investigated: false @@ -34255,13 +34362,14 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://enterprisedt.com/blogs/announcements/enterprisedt-does-not-use-log4j/ - notes: '' + - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ + notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup + class, but has not issued patches to upgrade the Log4j versions references: - '' - last_updated: '2022-01-12T07:18:50+00:00' - - vendor: ESET - product: '' + last_updated: '2021-12-17T00:00:00' + - vendor: ESRI + product: ArcGIS Server cves: cve-2021-4104: investigated: false @@ -34269,9 +34377,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - All unaffected_versions: [] cve-2021-45046: investigated: false @@ -34284,13 +34393,14 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://support.eset.com/en/alert8188-information-regarding-the-log4j2-vulnerability - notes: '' + - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ + notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup + class, but has not issued patches to upgrade the Log4j versions references: - '' - last_updated: '2022-01-12T07:18:50+00:00' + last_updated: '2021-12-17T00:00:00' - vendor: ESRI - product: ArcGIS Data Store + product: ArcGIS Workflow Manager Server cves: cve-2021-4104: investigated: false @@ -34321,7 +34431,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: ESRI - product: ArcGIS Enterprise + product: Portal for ArcGIS cves: cve-2021-4104: investigated: false @@ -34351,8 +34461,8 @@ software: references: - '' last_updated: '2021-12-17T00:00:00' - - vendor: ESRI - product: ArcGIS GeoEvent Server + - vendor: Estos + product: All cves: cve-2021-4104: investigated: false @@ -34362,9 +34472,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - All - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -34376,14 +34486,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ - notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup - class, but has not issued patches to upgrade the Log4j versions + - https://support.estos.de/de/sicherheitshinweise/estos-von-kritischer-schwachstelle-in-log4j-cve-2021-44228-nicht-betroffen + notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: ESRI - product: ArcGIS Server + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: EVL Labs + product: JGAAP cves: cve-2021-4104: investigated: false @@ -34394,7 +34503,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - All + - <8.0.2 unaffected_versions: [] cve-2021-45046: investigated: false @@ -34407,14 +34516,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ - notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup - class, but has not issued patches to upgrade the Log4j versions + - https://github.com/evllabs/JGAAP/releases/tag/v8.0.2 + notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: ESRI - product: ArcGIS Workflow Manager Server + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Evolveum Midpoint + product: Midpoint cves: cve-2021-4104: investigated: false @@ -34424,9 +34532,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - All - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -34438,14 +34546,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ - notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup - class, but has not issued patches to upgrade the Log4j versions + - https://evolveum.com/midpoint-not-vulnerable-to-log4shell/ + notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: ESRI - product: Portal for ArcGIS + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Ewon + product: All cves: cve-2021-4104: investigated: false @@ -34455,8 +34562,7 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - All + fixed_versions: [] unaffected_versions: [] cve-2021-45046: investigated: false @@ -34469,14 +34575,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ - notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup - class, but has not issued patches to upgrade the Log4j versions + - https://hmsnetworks.blob.core.windows.net/www/docs/librariesprovider10/downloads-monitored/manuals/release-notes/ecatcher_releasenotes.txt?sfvrsn=4f054ad7_42 + notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Estos - product: '' + last_updated: '2022-02-02T07:18:50+00:00' + - vendor: Ewon + product: eCatcher cves: cve-2021-4104: investigated: false @@ -34484,9 +34589,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - 6.7.6 unaffected_versions: [] cve-2021-45046: investigated: false @@ -34499,13 +34605,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://support.estos.de/de/sicherheitshinweise/estos-von-kritischer-schwachstelle-in-log4j-cve-2021-44228-nicht-betroffen + - https://hmsnetworks.blob.core.windows.net/www/docs/librariesprovider10/downloads-monitored/manuals/release-notes/ecatcher_releasenotes.txt?sfvrsn=4f054ad7_42 notes: '' references: - '' - last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Evolveum Midpoint - product: '' + last_updated: '2022-02-02T07:18:50+00:00' + - vendor: Exabeam + product: All cves: cve-2021-4104: investigated: false @@ -34528,13 +34634,14 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://evolveum.com/midpoint-not-vulnerable-to-log4shell/ - notes: '' + - https://community.exabeam.com/s/discussions?t=1639379479381 + notes: This advisory is available to customers only and has not been reviewed + by CISA references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Ewon - product: All + - vendor: Exact + product: AEC cves: cve-2021-4104: investigated: false @@ -34558,13 +34665,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://hmsnetworks.blob.core.windows.net/www/docs/librariesprovider10/downloads-monitored/manuals/release-notes/ecatcher_releasenotes.txt?sfvrsn=4f054ad7_42 + - https://www.exact.com/news/general-statement-apache-leak notes: '' references: - '' - last_updated: '2022-02-02T07:18:50+00:00' - - vendor: Exabeam - product: '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Audition cves: cve-2021-4104: investigated: false @@ -34572,10 +34679,41 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: BoekhoudGemak + cves: + cve-2021-4104: investigated: false affected_versions: [] fixed_versions: [] unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -34587,14 +34725,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://community.exabeam.com/s/discussions?t=1639379479381 - notes: This advisory is available to customers only and has not been reviewed - by CISA + - https://www.exact.com/news/general-statement-apache-leak + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Exact - product: '' + product: Bouw7 cves: cve-2021-4104: investigated: false @@ -34602,10 +34739,41 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Business Suite + cves: + cve-2021-4104: investigated: false affected_versions: [] fixed_versions: [] unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -34622,8 +34790,8 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Exivity - product: '' + - vendor: Exact + product: CommunicatieGemak cves: cve-2021-4104: investigated: false @@ -34631,10 +34799,41 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Consolidation powered by LucaNet + cves: + cve-2021-4104: investigated: false affected_versions: [] fixed_versions: [] unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -34646,13 +34845,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://docs.exivity.com/getting-started/releases/announcements#announcement-regarding-cve-2021-44228 + - https://www.exact.com/news/general-statement-apache-leak notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: ExtraHop - product: Reveal(x) + - vendor: Exact + product: Digipoort cves: cve-2021-4104: investigated: false @@ -34661,12 +34860,10 @@ software: unaffected_versions: [] cve-2021-44228: investigated: true - affected_versions: - - <=8.4.6 - - <=8.5.3 - - <=8.6.4 + affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -34678,13 +34875,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://forums.extrahop.com/t/extrahop-update-on-log4shell/8148 - notes: Versions >8.4.7, >8.5.4, >8.6.5 and >=8.7 are fixed. + - https://www.exact.com/news/general-statement-apache-leak + notes: '' references: - '' - last_updated: '2021-12-21T00:00:00' - - vendor: eXtreme Hosting - product: '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: DigitaleFactuur cves: cve-2021-4104: investigated: false @@ -34692,10 +34889,41 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: investigated: false affected_versions: [] fixed_versions: [] unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Dimoni + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -34707,13 +34935,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://extremehosting.nl/log4shell-log4j/ + - https://www.exact.com/news/general-statement-apache-leak notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Extreme Networks - product: '' + - vendor: Exact + product: EDI Gateway cves: cve-2021-4104: investigated: false @@ -34721,10 +34949,41 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: FDS + cves: + cve-2021-4104: investigated: false affected_versions: [] fixed_versions: [] unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -34736,13 +34995,1846 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + - https://www.exact.com/news/general-statement-apache-leak notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Extron - product: '' + - vendor: Exact + product: Financials + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: FiscaalGemak + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Globe Core Product + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Globe E-report/Crystal Reports + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Go2UBL + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Gripp + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: HR & SalarisGemak + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Insights (Qlik) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Officient + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Online All core products + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Online Elastic Search + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Online Samenwerken (OSW) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Payroll Plus (Loket) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: ProAcc + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: ProQuro + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: RapportageGemak + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Reeleezee + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: ScanSys + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: SRXP + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Synergy Core Product + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Synergy Elastic Search + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 6.6.2 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: WerkprogrammaGemak + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Winbooks + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: WMS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exivity + product: On-Premise + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://docs.exivity.com/getting-started/releases/announcements#announcement-regarding-cve-2021-44228 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extensis + product: Universal Type Server + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '>=7.0.6' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://help.extensis.com/hc/en-us/articles/4412767414299-Universal-Type-Server-7-and-Log4j-vulnerabilities + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: ExtraHop + product: Reveal(x) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: + - <=8.4.6 + - <=8.5.3 + - <=8.6.4 + fixed_versions: [] + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://forums.extrahop.com/t/extrahop-update-on-log4shell/8148 + notes: Versions >8.4.7, >8.5.4, >8.6.5 and >=8.7 are fixed. + references: + - '' + last_updated: '2021-12-21T00:00:00' + - vendor: eXtreme Hosting + product: All + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremehosting.nl/log4shell-log4j/ + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: 200-series + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: BOSS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: EXOS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Extreme AirDefense + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Extreme Campus Controller (Extreme Cloud Appliance) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Extreme Fabric Automation (EFA) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Extreme Management Center (XMC) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Extreme Visibility Manager (XVM) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeAnalytics + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeCloud A3 + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeCloud IQ + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeConnect + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeControl + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeGuest + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeLocation + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeWireless (IdentiFi) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Fabric Manager + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Guest and IoT Manager (GIM) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: HiveManager Classic On-Premises + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: HiveManager Classic Online + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Ipanema Ip | Engine + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Ipanema SALSA + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 9.3.8 + - 9.4.3 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Ipanema SD-WAN Orchestrator + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: IQEngine (HiveOS) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: IQVA + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 21.1.22.1-IQVA + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: NetIron OS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Network OS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: NSight + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: SLX-OS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Traffic Sensor + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: VGVA + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: VOSS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: WiNG + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extron + product: All cves: cve-2021-4104: investigated: false diff --git a/data/cisagov_E.yml b/data/cisagov_E.yml index 687ac2d..8d9568c 100644 --- a/data/cisagov_E.yml +++ b/data/cisagov_E.yml @@ -5,7 +5,7 @@ owners: url: https://github.com/cisagov/log4j-affected-db software: - vendor: EasyRedmine - product: '' + product: All cves: cve-2021-4104: investigated: false @@ -34,7 +34,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Eaton - product: Undisclosed + product: All cves: cve-2021-4104: investigated: false @@ -42,9 +42,8 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: true - affected_versions: - - Undisclosed + investigated: false + affected_versions: [] fixed_versions: [] unaffected_versions: [] cve-2021-45046: @@ -59,14 +58,13 @@ software: unaffected_versions: [] vendor_links: - https://www.eaton.com/content/dam/eaton/company/news-insights/cybersecurity/security-bulletins/Eaton-Security-Bulletin%20log4j_CVE_2021_44228_v1.0_Legal-Approved.pdf - notes: Doesn't openly disclose what products are affected or not for quote 'security - purposes'. Needs email registration. No workaround provided due to registration - wall. + notes: For security purposes direct notifications are being made to impacted customers. Please + stay tuned for more updates. references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: EclecticIQ - product: '' + product: TIP cves: cve-2021-4104: investigated: false @@ -74,8 +72,9 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false - affected_versions: [] + investigated: true + affected_versions: + - < 2.11 fixed_versions: [] unaffected_versions: [] cve-2021-45046: @@ -90,12 +89,15 @@ software: unaffected_versions: [] vendor_links: - https://docs.eclecticiq.com/security-advisories/security-issues-and-mitigation-actions/eiq-2021-0016-2 - notes: '' + notes: This advisory is available to customer only and has not been reviewed by + CISA. The Threat Intel Platform includes Neo4j 3.5.12 (not vulnerable) and Elasticsearch + and Logstash OSS 7.9.1 (vulnerable) see Elasticsearch below for mitigation. + See link in their own fix for Logstash (Support account needed, ongoing investigation) references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Eclipse Foundation - product: '' + product: All cves: cve-2021-4104: investigated: false @@ -124,7 +126,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Edwards - product: '' + product: All cves: cve-2021-4104: investigated: false @@ -132,10 +134,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -153,7 +156,7 @@ software: - '' last_updated: '2022-01-06T00:00:00' - vendor: EFI - product: '' + product: All cves: cve-2021-4104: investigated: false @@ -181,8 +184,8 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: EGroupware - product: '' + - vendor: eG Innovations + product: eG Enterprise cves: cve-2021-4104: investigated: false @@ -190,10 +193,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - 7.1.8 - 7.1.9 cve-2021-45046: investigated: false affected_versions: [] @@ -205,13 +209,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://help.egroupware.org/t/uk-de-statement-log4j-log4shell/76430 + - https://www.eginnovations.com/brochures/eGEnterprise-and-Log4jShell-Vulnerability.pdf notes: '' references: - '' - last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Elastic - product: APM Java Agent + last_updated: '2022-01-06T00:00:00' + - vendor: EGroupware + product: All cves: cve-2021-4104: investigated: false @@ -234,13 +238,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476 + - https://help.egroupware.org/t/uk-de-statement-log4j-log4shell/76430 notes: '' references: - '' - last_updated: '2021-12-15T00:00:00' + last_updated: '2022-01-12T07:18:50+00:00' - vendor: Elastic - product: APM Server + product: APM Java Agent cves: cve-2021-4104: investigated: false @@ -248,9 +252,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - 1.17.0 - 1.28.0 unaffected_versions: [] cve-2021-45046: investigated: false @@ -264,12 +269,12 @@ software: unaffected_versions: [] vendor_links: - https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476 - notes: '' + notes: Only vulnerable with specific configuration. references: - '' last_updated: '2021-12-15T00:00:00' - vendor: Elastic - product: Beats + product: APM Server cves: cve-2021-4104: investigated: false @@ -277,10 +282,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -298,7 +304,7 @@ software: - '' last_updated: '2021-12-15T00:00:00' - vendor: Elastic - product: Cmd + product: Beats cves: cve-2021-4104: investigated: false @@ -306,10 +312,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -327,7 +334,7 @@ software: - '' last_updated: '2021-12-15T00:00:00' - vendor: Elastic - product: Elastic Agent + product: Cmd cves: cve-2021-4104: investigated: false @@ -335,10 +342,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -356,7 +364,7 @@ software: - '' last_updated: '2021-12-15T00:00:00' - vendor: Elastic - product: Elastic Cloud + product: Elastic Agent cves: cve-2021-4104: investigated: false @@ -364,10 +372,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -385,7 +394,7 @@ software: - '' last_updated: '2021-12-15T00:00:00' - vendor: Elastic - product: Elastic Cloud Enterprise + product: Elastic Cloud cves: cve-2021-4104: investigated: false @@ -393,10 +402,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -422,10 +432,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -451,10 +462,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -480,10 +492,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -509,10 +522,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -539,11 +553,9 @@ software: unaffected_versions: [] cve-2021-44228: investigated: true - affected_versions: - - '5' - - '6' - - '8' - fixed_versions: [] + affected_versions: [] + fixed_versions: + - 7.16.2 unaffected_versions: [] cve-2021-45046: investigated: false @@ -570,10 +582,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -599,10 +612,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -628,10 +642,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -657,10 +672,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -687,10 +703,9 @@ software: unaffected_versions: [] cve-2021-44228: investigated: true - affected_versions: - - <6.8.21 - - <7.16.1 - fixed_versions: [] + affected_versions: [] + fixed_versions: + - 6.8.22 unaffected_versions: [] cve-2021-45046: investigated: false @@ -717,10 +732,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -746,10 +762,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -766,34 +783,6 @@ software: references: - '' last_updated: '2021-12-15T00:00:00' - - vendor: ElasticSearch - product: all products - cves: - cve-2021-4104: - investigated: false - affected_versions: [] - fixed_versions: [] - unaffected_versions: [] - cve-2021-44228: - investigated: false - affected_versions: [] - fixed_versions: [] - unaffected_versions: [] - cve-2021-45046: - investigated: false - affected_versions: [] - fixed_versions: [] - unaffected_versions: [] - cve-2021-45105: - investigated: false - affected_versions: [] - fixed_versions: [] - unaffected_versions: [] - vendor_links: [] - notes: '' - references: - - '' - last_updated: '2022-01-12T07:18:50+00:00' - vendor: Ellucian product: Admin cves: @@ -803,10 +792,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -832,8 +822,9 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false - affected_versions: [] + investigated: true + affected_versions: + - '' fixed_versions: [] unaffected_versions: [] cve-2021-45046: @@ -861,10 +852,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -890,10 +882,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -919,10 +912,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -948,10 +942,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -977,10 +972,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1006,10 +1002,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1035,8 +1032,9 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false - affected_versions: [] + investigated: true + affected_versions: + - '' fixed_versions: [] unaffected_versions: [] cve-2021-45046: @@ -1064,10 +1062,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1093,10 +1092,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1122,10 +1122,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1151,10 +1152,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1180,10 +1182,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1209,10 +1212,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1238,10 +1242,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1259,7 +1264,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Ellucian Portal + product: Ellucian ePrint cves: cve-2021-4104: investigated: false @@ -1267,10 +1272,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1288,7 +1294,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian ePrint + product: Ellucian Ethos API & API Management Center cves: cve-2021-4104: investigated: false @@ -1296,10 +1302,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1317,7 +1324,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Ethos API & API Management Center + product: Ellucian Ethos Extend cves: cve-2021-4104: investigated: false @@ -1325,10 +1332,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1346,7 +1354,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Ethos Extend + product: Ellucian Ethos Integration cves: cve-2021-4104: investigated: false @@ -1354,10 +1362,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1375,7 +1384,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Ethos Integration + product: Ellucian eTranscripts cves: cve-2021-4104: investigated: false @@ -1383,10 +1392,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1404,7 +1414,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian eTranscripts + product: Ellucian Experience cves: cve-2021-4104: investigated: false @@ -1412,10 +1422,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1433,7 +1444,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Experience + product: Ellucian Intelligent Platform (ILP) cves: cve-2021-4104: investigated: false @@ -1441,10 +1452,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1462,7 +1474,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Intelligent Platform (ILP) + product: Ellucian International Student and Scholar Management (ISSM) cves: cve-2021-4104: investigated: false @@ -1470,10 +1482,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1491,7 +1504,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian International Student and Scholar Management (ISSM) + product: Ellucian Message Service (EMS) cves: cve-2021-4104: investigated: false @@ -1499,10 +1512,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1520,7 +1534,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Message Service (EMS) + product: Ellucian Messaging Adapter (EMA) cves: cve-2021-4104: investigated: false @@ -1528,10 +1542,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1549,7 +1564,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Messaging Adapter (EMA) + product: Ellucian Mobile cves: cve-2021-4104: investigated: false @@ -1557,10 +1572,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1578,7 +1594,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Mobile + product: Ellucian Payment Gateway cves: cve-2021-4104: investigated: false @@ -1586,10 +1602,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1607,7 +1624,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Ellucian Payment Gateway + product: Ellucian Portal cves: cve-2021-4104: investigated: false @@ -1615,10 +1632,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1644,10 +1662,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1673,10 +1692,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1702,10 +1722,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1723,7 +1744,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Ellucian - product: Enterprise Identity Services(BEIS) + product: Enterprise Identity Services (BEIS) cves: cve-2021-4104: investigated: false @@ -1731,10 +1752,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1760,10 +1782,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1789,10 +1812,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1818,10 +1842,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1847,10 +1872,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1876,10 +1902,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1905,10 +1932,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1934,10 +1962,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1963,10 +1992,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -1992,10 +2022,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2021,10 +2052,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2050,10 +2082,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2079,10 +2112,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2108,10 +2142,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2137,10 +2172,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2166,10 +2202,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2195,10 +2232,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2216,7 +2254,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 4732 Endeavor + product: 550 PT Pressure Transmitter cves: cve-2021-4104: investigated: false @@ -2224,10 +2262,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2245,7 +2284,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 550 PT Pressure Transmitter + product: 5726 Transmitter cves: cve-2021-4104: investigated: false @@ -2253,10 +2292,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2274,7 +2314,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 5726 Transmitter + product: 644 Temperature Transmitter cves: cve-2021-4104: investigated: false @@ -2282,10 +2322,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2303,7 +2344,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 5726 Transmitter + product: 648 Temperature Transmitter cves: cve-2021-4104: investigated: false @@ -2311,10 +2352,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2332,7 +2374,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 644 Temperature Transmitter + product: 848T Temperature Transmitter cves: cve-2021-4104: investigated: false @@ -2340,10 +2382,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2361,7 +2404,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 648 Temperature Transmitter + product: Combustion - OCX OXT 6888 CX1100 6888Xi cves: cve-2021-4104: investigated: false @@ -2369,10 +2412,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2390,7 +2434,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 848T Temperature Transmitter + product: CT2211 QCL Aerosol Microleak Detection System cves: cve-2021-4104: investigated: false @@ -2398,10 +2442,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2419,7 +2464,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Combustion: OCX OXT 6888 CX1100 6888Xi' + product: CT3000 QCL Automotive OEM Gas Analyzer cves: cve-2021-4104: investigated: false @@ -2427,10 +2472,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2448,7 +2494,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT2211 QCL Aerosol Microleak Detection System + product: CT4000 QCL Marine OEM Gas Analyzer cves: cve-2021-4104: investigated: false @@ -2456,10 +2502,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2477,7 +2524,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT3000 QCL Automotive OEM Gas Analyzer + product: CT4215 QCL Packaging Leak Detection System cves: cve-2021-4104: investigated: false @@ -2485,10 +2532,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2506,7 +2554,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT4000 QCL Marine OEM Gas Analyzer + product: CT4400 QCL General Purpose Continuous Gas Analyzer cves: cve-2021-4104: investigated: false @@ -2514,10 +2562,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2535,7 +2584,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT4215 QCL Packaging Leak Detection System + product: CT4404 QCL pMDI Leak Detection Analyzer cves: cve-2021-4104: investigated: false @@ -2543,10 +2592,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2564,7 +2614,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT4400 QCL General Purpose Continuous Gas Analyzer + product: CT5100 QCL Field Housing Continuous Gas Analyzer cves: cve-2021-4104: investigated: false @@ -2572,10 +2622,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2593,7 +2644,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT4404 QCL pMDI Leak Detection Analyzer + product: CT5400 QCL General Purpose Continuous Gas Analyzer cves: cve-2021-4104: investigated: false @@ -2601,10 +2652,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2622,7 +2674,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT5100 QCL Field Housing Continuous Gas Analyzer + product: CT5800 QCL Flameproof Housing Continuous Gas Analyzer cves: cve-2021-4104: investigated: false @@ -2630,10 +2682,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2651,7 +2704,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT5400 QCL General Purpose Continuous Gas Analyzer + product: DHNC1 DHNC2 cves: cve-2021-4104: investigated: false @@ -2659,10 +2712,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2680,7 +2734,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: CT5800 QCL Flameproof Housing Continuous Gas Analyzer + product: DHNC1 DHNC2 cves: cve-2021-4104: investigated: false @@ -2688,10 +2742,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2709,7 +2764,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: DHNC1 DHNC2 + product: Emerson Aperio software cves: cve-2021-4104: investigated: false @@ -2717,10 +2772,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2738,7 +2794,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: DHNC1 DHNC2 + product: Engineering Assistant cves: cve-2021-4104: investigated: false @@ -2746,10 +2802,12 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - 5.x + - 6.x cve-2021-45046: investigated: false affected_versions: [] @@ -2767,7 +2825,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Emerson Aperio software + product: Fieldwatch and Service consoles cves: cve-2021-4104: investigated: false @@ -2775,10 +2833,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2796,7 +2855,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Engineering Assistant 5.x & 6.x + product: Fieldwatch and Service consoles cves: cve-2021-4104: investigated: false @@ -2804,10 +2863,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2825,7 +2885,8 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Fieldwatch and Service consoles + product: Flame Detection - 975UF & 975UR Infrared Flame Detectors 975HR Infrared + Hydrogen Flame Detector 975MR Multi-Spectrum Infrared Flame Detector cves: cve-2021-4104: investigated: false @@ -2833,10 +2894,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2854,7 +2916,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Fieldwatch and Service consoles + product: Flarecheck FlowCheck Flowel & PWAM software cves: cve-2021-4104: investigated: false @@ -2862,10 +2924,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2883,8 +2946,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Flame Detection: 975UF & 975UR Infrared Flame Detectors 975HR Infrared - Hydrogen Flame Detector 975MR Multi-Spectrum Infrared Flame Detector' + product: Flarecheck FlowCheck Flowel & PWAM software cves: cve-2021-4104: investigated: false @@ -2892,10 +2954,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2913,7 +2976,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Flarecheck FlowCheck Flowel & PWAM software + product: Gas Analysis - X-STREAM Enhanced (XEGP XEGK XEGC XEGF XEFD XECLD) cves: cve-2021-4104: investigated: false @@ -2921,10 +2984,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2942,7 +3006,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Flarecheck FlowCheck Flowel & PWAM software + product: Gas Chromatographs - M500/2350A MON2000 700XA/1500XA 370XA MON2020 cves: cve-2021-4104: investigated: false @@ -2950,10 +3014,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -2971,7 +3036,9 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Gas Analysis: X-STREAM Enhanced (XEGP XEGK XEGC XEGF XEFD XECLD)' + product: Gas Detection - Millennium II Basic Single & Dual Channel 928 Wireless + Gas Monitor/628 Gas Sensor 935 & 936 Open Path Gas Detector Millennium Air Particle + Monitor cves: cve-2021-4104: investigated: false @@ -2979,10 +3046,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3000,7 +3068,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Gas Analysis: X-STREAM Enhanced (XEGP XEGK XEGC XEGF XEFD XECLD)' + product: Incus Ultrasonic gas leak detector cves: cve-2021-4104: investigated: false @@ -3008,10 +3076,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3029,7 +3098,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Gas Chromatographs: M500/2350A MON2000 700XA/1500XA 370XA MON2020' + product: K-Series Coriolis Transmitters cves: cve-2021-4104: investigated: false @@ -3037,10 +3106,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3058,7 +3128,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Gas Chromatographs: M500/2350A MON2000 700XA/1500XA 370XA MON2020' + product: Liquid Transmitters - 5081 1066 1056 1057 56' cves: cve-2021-4104: investigated: false @@ -3066,10 +3136,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3087,9 +3158,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Gas Detection: Millennium II Basic Single & Dual Channel 928 Wireless - Gas Monitor/628 Gas Sensor 935 & 936 Open Path Gas Detector Millennium Air Particle - Monitor' + product: Mark III Gas and Liquid USM cves: cve-2021-4104: investigated: false @@ -3097,10 +3166,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3118,9 +3188,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Gas Detection: Millennium II Basic Single & Dual Channel 928 Wireless - Gas Monitor/628 Gas Sensor 935 & 936 Open Path Gas Detector Millennium Air Particle - Monitor' + product: MPFM2600 & MPFM5726 cves: cve-2021-4104: investigated: false @@ -3128,10 +3196,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3149,7 +3218,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Incus Ultrasonic gas leak detector + product: Plantweb Advisor for Metrology and Metering Suite SDK cves: cve-2021-4104: investigated: false @@ -3157,10 +3226,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3178,7 +3248,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: K-Series Coriolis Transmitters + product: Prolink Configuration Software cves: cve-2021-4104: investigated: false @@ -3186,10 +3256,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3207,7 +3278,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: K-Series Coriolis Transmitters + product: Prolink Mobile Application & ProcessViz Software cves: cve-2021-4104: investigated: false @@ -3215,10 +3286,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3236,7 +3308,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: 'Liquid Transmitters: 5081 1066 1056 1057 56' + product: Rosemount 2230 Graphical Field Display cves: cve-2021-4104: investigated: false @@ -3244,10 +3316,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3265,7 +3338,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Mark III Gas and Liquid USM + product: Rosemount 2240S Multi-input Temperature Transmitter cves: cve-2021-4104: investigated: false @@ -3273,10 +3346,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3294,7 +3368,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Mark III Gas and Liquid USM + product: Rosemount 2410 Tank Hub cves: cve-2021-4104: investigated: false @@ -3302,10 +3376,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3323,7 +3398,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: MPFM2600 & MPFM5726 + product: Rosemount 2460 System Hub cves: cve-2021-4104: investigated: false @@ -3331,10 +3406,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3352,7 +3428,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: MPFM2600 & MPFM5726 + product: Rosemount 3490 Controller cves: cve-2021-4104: investigated: false @@ -3360,10 +3436,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3381,7 +3458,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Plantweb Advisor for Metrology and Metering Suite SDK + product: Rosemount CMS/IOU 61 cves: cve-2021-4104: investigated: false @@ -3389,10 +3466,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3410,7 +3488,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Plantweb Advisor for Metrology and Metering Suite SDK + product: Rosemount CMS/SCU 51/SCC cves: cve-2021-4104: investigated: false @@ -3418,10 +3496,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3439,7 +3518,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Prolink Configuration Software + product: Rosemount CMS/WSU 51/SWF 51 cves: cve-2021-4104: investigated: false @@ -3447,10 +3526,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3468,7 +3548,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Prolink Configuration Software + product: Rosemount IO-Link Assistant cves: cve-2021-4104: investigated: false @@ -3476,10 +3556,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3497,7 +3578,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Prolink Mobile Application & ProcessViz Software + product: Rosemount Level Detectors (21xx) cves: cve-2021-4104: investigated: false @@ -3505,10 +3586,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3526,7 +3608,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Prolink Mobile Application & ProcessViz Software + product: Rosemount Level Transmitters (14xx 33xx 53xx 54xx 56xx) cves: cve-2021-4104: investigated: false @@ -3534,10 +3616,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3555,7 +3638,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount 2230 Graphical Field Display + product: Rosemount Radar Configuration Tool cves: cve-2021-4104: investigated: false @@ -3563,10 +3646,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3584,7 +3668,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount 2240S Multi-input Temperature Transmitter + product: Rosemount Radar Level Gauges (Pro 39xx 59xx) cves: cve-2021-4104: investigated: false @@ -3592,10 +3676,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3613,7 +3698,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount 2410 Tank Hub + product: Rosemount RadarMaster cves: cve-2021-4104: investigated: false @@ -3621,10 +3706,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3642,7 +3728,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount 2460 System Hub + product: Rosemount RadarMaster Plus cves: cve-2021-4104: investigated: false @@ -3650,10 +3736,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3671,7 +3758,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount 3490 Controller + product: Rosemount Tank Radar Gauges (TGUxx) cves: cve-2021-4104: investigated: false @@ -3679,10 +3766,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3700,7 +3788,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount CMS/IOU 61 + product: Rosemount TankMaster cves: cve-2021-4104: investigated: false @@ -3708,10 +3796,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3729,7 +3818,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount CMS/SCU 51/SCC + product: Rosemount TankMaster Mobile cves: cve-2021-4104: investigated: false @@ -3737,10 +3826,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3758,7 +3848,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount CMS/WSU 51/SWF 51 + product: Spectrex family Flame Detectors and Rosemount 975 flame detector cves: cve-2021-4104: investigated: false @@ -3766,10 +3856,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3787,7 +3878,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount IO-Link Assistant + product: USM 3410 and 3810 Series Ultrasonic Transmitters cves: cve-2021-4104: investigated: false @@ -3795,10 +3886,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3816,7 +3908,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount Level Detectors (21xx) + product: USM 3410 and 3810 Series Ultrasonic Transmitters cves: cve-2021-4104: investigated: false @@ -3824,10 +3916,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3845,7 +3938,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount Level Transmitters (14xx 33xx 53xx 54xx 56xx) + product: Vortex and Magmeter Transmitters cves: cve-2021-4104: investigated: false @@ -3853,10 +3946,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3874,7 +3968,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: Emerson - product: Rosemount Radar Configuration Tool + product: WCM SWGM cves: cve-2021-4104: investigated: false @@ -3882,10 +3976,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3902,8 +3997,8 @@ software: references: - '' last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Rosemount Radar Level Gauges (Pro 39xx 59xx) + - vendor: Enfocus + product: BoardingPass cves: cve-2021-4104: investigated: false @@ -3911,10 +4006,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -3926,13 +4022,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Rosemount RadarMaster and RadarMaster Plus + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Enfocus + product: Connect cves: cve-2021-4104: investigated: false @@ -3940,10 +4036,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -3955,13 +4052,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Rosemount Tank Radar Gauges (TGUxx) + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Enfocus + product: PDF Review Module cves: cve-2021-4104: investigated: false @@ -3969,10 +4066,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -3984,13 +4082,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Rosemount TankMaster and TankMaster Mobile + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Enfocus + product: PitStop cves: cve-2021-4104: investigated: false @@ -3998,10 +4096,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -4013,13 +4112,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Spectrex family Flame Detectors and Rosemount 975 flame detector + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Enfocus + product: Switch cves: cve-2021-4104: investigated: false @@ -4027,10 +4126,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -4042,13 +4142,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enfocus-community.force.com/customers/s/article/Are-the-Enfocus-products-impacted-by-the-log4j-security-vulnerability?language=en_US notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: USM 3410 and 3810 Series Ultrasonic Transmitters + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Enovation + product: All cves: cve-2021-4104: investigated: false @@ -4071,13 +4171,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enovationgroup.com/nl/nieuws/log4j-vulnerability-cve-2021-44228/ notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: USM 3410 and 3810 Series Ultrasonic Transmitters + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: EnterpriseDT + product: All cves: cve-2021-4104: investigated: false @@ -4100,13 +4200,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://enterprisedt.com/blogs/announcements/enterprisedt-does-not-use-log4j/ notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Vortex and Magmeter Transmitters + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: ESET + product: All cves: cve-2021-4104: investigated: false @@ -4114,10 +4214,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4129,13 +4230,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://support.eset.com/en/alert8188-information-regarding-the-log4j2-vulnerability notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: Vortex and Magmeter Transmitters + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: ESET + product: Secure Authentication cves: cve-2021-4104: investigated: false @@ -4143,9 +4244,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - '' unaffected_versions: [] cve-2021-45046: investigated: false @@ -4158,13 +4260,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf + - https://support.eset.com/en/alert8188-information-regarding-the-log4j2-vulnerability notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: WCM SWGM + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: ESRI + product: ArcGIS Data Store cves: cve-2021-4104: investigated: false @@ -4172,9 +4274,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - All unaffected_versions: [] cve-2021-45046: investigated: false @@ -4187,13 +4290,14 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf - notes: '' + - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ + notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup + class, but has not issued patches to upgrade the Log4j versions references: - '' last_updated: '2021-12-17T00:00:00' - - vendor: Emerson - product: WCM SWGM + - vendor: ESRI + product: ArcGIS Enterprise cves: cve-2021-4104: investigated: false @@ -4201,9 +4305,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - All unaffected_versions: [] cve-2021-45046: investigated: false @@ -4216,13 +4321,14 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.emerson.com/documents/automation/emerson-cyber-security-notification-en-7881618.pdf - notes: '' + - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ + notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup + class, but has not issued patches to upgrade the Log4j versions references: - '' last_updated: '2021-12-17T00:00:00' - - vendor: EnterpriseDT - product: '' + - vendor: ESRI + product: ArcGIS GeoEvent Server cves: cve-2021-4104: investigated: false @@ -4230,9 +4336,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - All unaffected_versions: [] cve-2021-45046: investigated: false @@ -4245,13 +4352,14 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://enterprisedt.com/blogs/announcements/enterprisedt-does-not-use-log4j/ - notes: '' + - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ + notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup + class, but has not issued patches to upgrade the Log4j versions references: - '' - last_updated: '2022-01-12T07:18:50+00:00' - - vendor: ESET - product: '' + last_updated: '2021-12-17T00:00:00' + - vendor: ESRI + product: ArcGIS Server cves: cve-2021-4104: investigated: false @@ -4259,9 +4367,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - All unaffected_versions: [] cve-2021-45046: investigated: false @@ -4274,13 +4383,14 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://support.eset.com/en/alert8188-information-regarding-the-log4j2-vulnerability - notes: '' + - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ + notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup + class, but has not issued patches to upgrade the Log4j versions references: - '' - last_updated: '2022-01-12T07:18:50+00:00' + last_updated: '2021-12-17T00:00:00' - vendor: ESRI - product: ArcGIS Data Store + product: ArcGIS Workflow Manager Server cves: cve-2021-4104: investigated: false @@ -4311,7 +4421,7 @@ software: - '' last_updated: '2021-12-17T00:00:00' - vendor: ESRI - product: ArcGIS Enterprise + product: Portal for ArcGIS cves: cve-2021-4104: investigated: false @@ -4341,8 +4451,8 @@ software: references: - '' last_updated: '2021-12-17T00:00:00' - - vendor: ESRI - product: ArcGIS GeoEvent Server + - vendor: Estos + product: All cves: cve-2021-4104: investigated: false @@ -4352,9 +4462,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - All - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4366,14 +4476,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ - notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup - class, but has not issued patches to upgrade the Log4j versions + - https://support.estos.de/de/sicherheitshinweise/estos-von-kritischer-schwachstelle-in-log4j-cve-2021-44228-nicht-betroffen + notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: ESRI - product: ArcGIS Server + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: EVL Labs + product: JGAAP cves: cve-2021-4104: investigated: false @@ -4384,7 +4493,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - All + - <8.0.2 unaffected_versions: [] cve-2021-45046: investigated: false @@ -4397,14 +4506,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ - notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup - class, but has not issued patches to upgrade the Log4j versions + - https://github.com/evllabs/JGAAP/releases/tag/v8.0.2 + notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: ESRI - product: ArcGIS Workflow Manager Server + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Evolveum Midpoint + product: Midpoint cves: cve-2021-4104: investigated: false @@ -4414,8 +4522,37 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - All + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://evolveum.com/midpoint-not-vulnerable-to-log4shell/ + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Ewon + product: All + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] unaffected_versions: [] cve-2021-45046: investigated: false @@ -4428,14 +4565,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ - notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup - class, but has not issued patches to upgrade the Log4j versions + - https://hmsnetworks.blob.core.windows.net/www/docs/librariesprovider10/downloads-monitored/manuals/release-notes/ecatcher_releasenotes.txt?sfvrsn=4f054ad7_42 + notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: ESRI - product: Portal for ArcGIS + last_updated: '2022-02-02T07:18:50+00:00' + - vendor: Ewon + product: eCatcher cves: cve-2021-4104: investigated: false @@ -4446,7 +4582,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - All + - 6.7.6 unaffected_versions: [] cve-2021-45046: investigated: false @@ -4459,14 +4595,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/arcgis-software-and-cve-2021-44228-aka-log4shell-aka-logjam/ - notes: Requires script remediation. ESRI has created scripts to remove the JndiLookup - class, but has not issued patches to upgrade the Log4j versions + - https://hmsnetworks.blob.core.windows.net/www/docs/librariesprovider10/downloads-monitored/manuals/release-notes/ecatcher_releasenotes.txt?sfvrsn=4f054ad7_42 + notes: '' references: - '' - last_updated: '2021-12-17T00:00:00' - - vendor: Estos - product: '' + last_updated: '2022-02-02T07:18:50+00:00' + - vendor: Exabeam + product: All cves: cve-2021-4104: investigated: false @@ -4489,13 +4624,14 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://support.estos.de/de/sicherheitshinweise/estos-von-kritischer-schwachstelle-in-log4j-cve-2021-44228-nicht-betroffen - notes: '' + - https://community.exabeam.com/s/discussions?t=1639379479381 + notes: This advisory is available to customers only and has not been reviewed + by CISA references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Evolveum Midpoint - product: '' + - vendor: Exact + product: AEC cves: cve-2021-4104: investigated: false @@ -4503,10 +4639,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -4518,13 +4655,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://evolveum.com/midpoint-not-vulnerable-to-log4shell/ + - https://www.exact.com/news/general-statement-apache-leak notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Ewon - product: All + - vendor: Exact + product: Audition cves: cve-2021-4104: investigated: false @@ -4548,13 +4685,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://hmsnetworks.blob.core.windows.net/www/docs/librariesprovider10/downloads-monitored/manuals/release-notes/ecatcher_releasenotes.txt?sfvrsn=4f054ad7_42 + - https://www.exact.com/news/general-statement-apache-leak notes: '' references: - '' - last_updated: '2022-02-02T07:18:50+00:00' - - vendor: Exabeam - product: '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: BoekhoudGemak cves: cve-2021-4104: investigated: false @@ -4562,10 +4699,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -4577,14 +4715,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://community.exabeam.com/s/discussions?t=1639379479381 - notes: This advisory is available to customers only and has not been reviewed - by CISA + - https://www.exact.com/news/general-statement-apache-leak + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Exact - product: '' + product: Bouw7 cves: cve-2021-4104: investigated: false @@ -4592,10 +4729,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -4612,8 +4750,8 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Exivity - product: '' + - vendor: Exact + product: Business Suite cves: cve-2021-4104: investigated: false @@ -4621,10 +4759,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -4636,13 +4775,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://docs.exivity.com/getting-started/releases/announcements#announcement-regarding-cve-2021-44228 + - https://www.exact.com/news/general-statement-apache-leak notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: ExtraHop - product: Reveal(x) + - vendor: Exact + product: CommunicatieGemak cves: cve-2021-4104: investigated: false @@ -4651,12 +4790,10 @@ software: unaffected_versions: [] cve-2021-44228: investigated: true - affected_versions: - - <=8.4.6 - - <=8.5.3 - - <=8.6.4 + affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -4668,13 +4805,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://forums.extrahop.com/t/extrahop-update-on-log4shell/8148 - notes: Versions >8.4.7, >8.5.4, >8.6.5 and >=8.7 are fixed. + - https://www.exact.com/news/general-statement-apache-leak + notes: '' references: - '' - last_updated: '2021-12-21T00:00:00' - - vendor: eXtreme Hosting - product: '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Consolidation powered by LucaNet cves: cve-2021-4104: investigated: false @@ -4682,9 +4819,10 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] - fixed_versions: [] + fixed_versions: + - '' unaffected_versions: [] cve-2021-45046: investigated: false @@ -4697,13 +4835,13 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://extremehosting.nl/log4shell-log4j/ + - https://www.exact.com/news/general-statement-apache-leak notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Extreme Networks - product: '' + - vendor: Exact + product: Digipoort cves: cve-2021-4104: investigated: false @@ -4711,10 +4849,11 @@ software: fixed_versions: [] unaffected_versions: [] cve-2021-44228: - investigated: false + investigated: true affected_versions: [] fixed_versions: [] - unaffected_versions: [] + unaffected_versions: + - All cve-2021-45046: investigated: false affected_versions: [] @@ -4726,13 +4865,1966 @@ software: fixed_versions: [] unaffected_versions: [] vendor_links: - - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + - https://www.exact.com/news/general-statement-apache-leak notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - - vendor: Extron - product: '' + - vendor: Exact + product: DigitaleFactuur + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Dimoni + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: EDI Gateway + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: FDS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Financials + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: FiscaalGemak + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Globe Core Product + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Globe E-report/Crystal Reports + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Go2UBL + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Gripp + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: HR & SalarisGemak + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Insights (Qlik) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Officient + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Online All core products + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Online Elastic Search + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Online Samenwerken (OSW) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Payroll Plus (Loket) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: ProAcc + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: ProQuro + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: RapportageGemak + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Reeleezee + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: ScanSys + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: SRXP + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Synergy Core Product + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Synergy Elastic Search + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 6.6.2 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: WerkprogrammaGemak + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: Winbooks + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exact + product: WMS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://www.exact.com/news/general-statement-apache-leak + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Exivity + product: On-Premise + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - All + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://docs.exivity.com/getting-started/releases/announcements#announcement-regarding-cve-2021-44228 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extensis + product: Universal Type Server + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '>=7.0.6' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://help.extensis.com/hc/en-us/articles/4412767414299-Universal-Type-Server-7-and-Log4j-vulnerabilities + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: ExtraHop + product: Reveal(x) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: + - <=8.4.6 + - <=8.5.3 + - <=8.6.4 + fixed_versions: [] + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://forums.extrahop.com/t/extrahop-update-on-log4shell/8148 + notes: Versions >8.4.7, >8.5.4, >8.6.5 and >=8.7 are fixed. + references: + - '' + last_updated: '2021-12-21T00:00:00' + - vendor: eXtreme Hosting + product: All + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremehosting.nl/log4shell-log4j/ + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: 200-series + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: BOSS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: EXOS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Extreme AirDefense + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Extreme Campus Controller (Extreme Cloud Appliance) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Extreme Fabric Automation (EFA) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Extreme Management Center (XMC) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Extreme Visibility Manager (XVM) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeAnalytics + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeCloud A3 + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeCloud IQ + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeConnect + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeControl + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeGuest + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeLocation + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: ExtremeWireless (IdentiFi) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Fabric Manager + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Guest and IoT Manager (GIM) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: HiveManager Classic On-Premises + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: HiveManager Classic Online + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Ipanema Ip | Engine + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Ipanema SALSA + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 9.3.8 + - 9.4.3 + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Ipanema SD-WAN Orchestrator + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: IQEngine (HiveOS) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: IQVA + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 21.1.22.1-IQVA + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: NetIron OS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Network OS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: NSight + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: SLX-OS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: Traffic Sensor + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: VGVA + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: VOSS + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extreme Networks + product: WiNG + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://extremeportal.force.com/ExtrArticleDetail?an=000100806 + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Extron + product: All cves: cve-2021-4104: investigated: false