Aktualizácia: Tue Apr 29 12:44:52 UTC 2025

Písmeno 0-9

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
1PasswordAllNot vulnNot vulnNot vulnNot vulnsource
2BleftsparksAllNot vulnNot vulnNot vulnNot vulnsource
2nAll2n Advisory Link
3CXAllNot vulnNot vulnNot vulnNot vulnsource
3M Health Information SystemsCGSVulnerableThis advisory is available to customer only and has not been reviewed by CISA.CGS: Log4j Software Update(login required)
7SignalSapphireNot vulnFixFix released 2021-12-14
7-ZipAllNot vulnNot vulnNot vulnNot vulnsource

Písmeno A

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
APC by Schneider ElectricPowerchute Business EditionFixMitigation instructions to remove the affected class.link
APC by Schneider ElectricPowerchute Network ShutdownFixMitigation instructions to remove the affected class.link
ARC InformatiqueAllNot vulnlink
Advanced Micro Devices (AMD)AllNot vulnlink
AlfrescoAllNot vulnlink
AtviseAllNot vulnThe security vulnerability does NOT affect our applications and products or pose any threat. This applies to all Bachmann applications and products, including atvise solutions.link
ABBAlarminsight CloudNot vulnNot vulnNot vulnNot vulnsource
ABBB&R ProductsNot vulnNot vulnNot vulnNot vulnsource
ABBRemote ServiceNot vulnFixDetails are shared with customers with an active RAP subscriptionsource
AbbottAllInvestigationsource
AbbottGLP Track SystemTrack Sample Manager (TSM) and Track Workflow Manager (TWM) communication interfacesVulnerableVulnerableVulnerableAbbott will provide a fix for this in a future update expected in January 2022.source
Abnormal SecurityAllNot vulnNot vulnNot vulnNot vulnAbnormal Blog
AccellenceAllAccellence Article
Accellence TechnologiesEBÜSAllNot vulnWorkaroundEBÜS itself is not vulnerable to CVE-2021-44228. Although it includes several 3rd-partie software setups, which may be affected (see source for more info).source
Accellence TechnologiesvimaccAllNot vulnNot vulnNot vulnNot vulnsource
AccellionKiteworksv7.6 releaseNot vulnFixAs a precaution, Kiteworks released a 7.6.1 Hotfix software update to address the vulnerability. This patch release adds the mitigation for CVE-2021-44228 contained in the Solr package as recommended by Apache Solr group. Specifically, it updates the Log4j library to a non-vulnerable version on CentOS 7 systems as well as adds the recommended option “$SOLR_OPTS -Dlog4j2.formatMsgNoLookups=true” to disable the possible attack vector on both CentOS 6 and CentOS 7.Kiteworks Statement
AccruentAnalyticsNot vulnFixsource
AccruentAsset EnterpriseNot vulnNot vulnNot vulnNot vulnsource
AccruentBigCenterNot vulnFixsource
AccruentEMSNot vulnNot vulnNot vulnNot vulnsource
AccruentEvocoNot vulnFixsource
AccruentExpesiteNot vulnFixsource
AccruentFamis 360Not vulnFixsource
AccruentLucernexNot vulnFixsource
AccruentMaintenance ConnectionNot vulnNot vulnNot vulnNot vulnsource
AccruentMeridianNot vulnFixsource
AccruentSingle Sign On (SSO, Central Auth)Not vulnNot vulnNot vulnNot vulnsource
AccruentSiteFM3Not vulnFixsource
AccruentSiteFM4Not vulnFixsource
AccruentSiterraNot vulnFixsource
AccruentTMSNot vulnNot vulnNot vulnNot vulnsource
AccruentVxFieldNot vulnNot vulnNot vulnNot vulnsource
AccruentVxMaintain/VxObserve/VxSustainNot vulnFixsource
AcquiaAllAcquia Article
AcronisAllInvestigationSee further information belowsource
AcronisBackup11.7Not vulnNot vulnNot vulnNot vulnsource
AcronisCyber Backup12.5Not vulnNot vulnNot vulnNot vulnsource
AcronisCyber Files8.6.2 onwardsNot vulnNot vulnNot vulnNot vulnsource
AcronisCyber Infrastructure3.5 and 4.xNot vulnNot vulnNot vulnNot vulnsource
AcronisCyber Protect15Not vulnNot vulnNot vulnNot vulnsource
AcronisCyber Protection Home Office2017 onwardsNot vulnNot vulnNot vulnNot vulnsource
AcronisDeviceLock DLP9.0Not vulnNot vulnNot vulnNot vulnsource
AcronisFiles Connect10.7 onwardsNot vulnNot vulnNot vulnNot vulnsource
AcronisMassTransit8.1 and 8.2Not vulnNot vulnNot vulnNot vulnsource
AcronisSnap Deploy5 and 6Not vulnNot vulnNot vulnNot vulnsource
ActiveStateAllActiveState Blog Post
Acunetix360AllNot vulnsource
AcunetixAgentsAllNot vulnsource
AcunetixApplicationAllNot vulnsource
AcunetixIAST: ASP. NETAllNot vulnsource
AcunetixIAST: JavaAllNot vulnWorkaroundAcuSensor IAST module needs attentionsource
AcunetixIAST: NodeJSAllNot vulnsource
AcunetixIAST: PHPAllNot vulnsource
AdaptecAllAdaptec Link
AddigyAllAddigy Blog Post
AdeptiaAllAdeptia Article
AdeptiaConnect3.3WorkaroundWorkaroundWorkaroundAdvisory mentioned only log4j2 and not the CVEsource
AdeptiaConnect3.4, 3.5WorkaroundWorkaroundWorkaroundAdvisory mentioned only log4j2 and not the CVEsource
AdeptiaSuite6.9.10, 6.9.11WorkaroundWorkaroundWorkaroundAdvisory mentioned only log4j2 and not the CVEsource
AdeptiaSuite6.9.9WorkaroundWorkaroundWorkaroundAdvisory mentioned only log4j2 and not the CVEsource
AdobeAcrobat ReaderNot vulnsource
AdobeAllInvestigationsource
AdobeAutomated Forms Conversion ServiceVulnerablesource
AdobeColdFusionAllNot vulnFixhttps://helpx.adobe.com/coldfusion/kb/log4j-vulnerability-coldfusion.html Patched on Dec 17thsource
AdobeExperience Manager 6.3 Forms on JEEall versions from 6.3 GA to 6.3.3Not vulnWorkaroundsource
AdobeExperience Manager 6.4 Forms DesignerVulnerablesource
AdobeExperience Manager 6.4 Forms on JEEall versions from 6.4 GA to 6.4.8Not vulnWorkaroundsource
AdobeExperience Manager 6.5 Forms DesignerNot vulnFixsource
AdobeExperience Manager 6.5 Forms on JEEall versions from 6.5 GA to 6.5.11Not vulnWorkaroundsource
AdobeExperience Manager Forms on OSGiAllNot vulnNot vulnNot vulnNot vulnsource
AdobeExperience Manager Forms WorkbenchAllNot vulnNot vulnNot vulnNot vulnsource
Adobe ColdFusionAllAdobe ColdFusion Link
ADPAllInvestigationPatching were needed, no signs of intrusionsource
Advanced Systems Concepts (formally Jscape)Active MFTNot vulnNot vulnNot vulnNot vulnThis advisory is available to customers only and has not been reviewed by CISALog4J Vulnerabilty
Advanced Systems Concepts (formally Jscape)MFTNot vulnNot vulnNot vulnNot vulnThis advisory is available to customers only and has not been reviewed by CISALog4J Vulnerabilty
Advanced Systems Concepts (formally Jscape)MFT GatewayNot vulnNot vulnNot vulnNot vulnThis advisory is available to customers only and has not been reviewed by CISALog4J Vulnerabilty
Advanced Systems Concepts (formally Jscape)MFT ServerNot vulnNot vulnNot vulnNot vulnThis advisory is available to customers only and has not been reviewed by CISALog4J Vulnerabilty
AFASAllNot vulnNot vulnNot vulnNot vulnsource
AFAS SoftwareAllAFAS Software Link
AFHCAN Global LLCAFHCANcart8.0.7 - 8.4.3Not vulnNot vulnNot vulnNot vulnsource
AFHCAN Global LLCAFHCANmobile8.0.7 - 8.4.3Not vulnNot vulnNot vulnNot vulnsource
AFHCAN Global LLCAFHCANServer8.0.7 - 8.4.3Not vulnNot vulnNot vulnNot vulnsource
AFHCAN Global LLCAFHCANsuite8.0.7 - 8.4.3Not vulnNot vulnNot vulnNot vulnsource
AFHCAN Global LLCAFHCANupdate8.0.7 - 8.4.3Not vulnNot vulnNot vulnNot vulnsource
AFHCAN Global LLCAFHCANweb8.0.7 - 8.4.3Not vulnNot vulnNot vulnNot vulnsource
AgilysysAllAgilysys Link
AhsayMobileversion 1.6+Not vulnNot vulnNot vulnNot vulnsource
AhsayOther productsversion 8.5.4.86 (and above)Not vulnNot vulnNot vulnNot vulnsource
AhsayPRDversion 2.0Not vulnNot vulnNot vulnNot vulnsource
AidenAllAllNot vulnNot vulnNot vulnNot vulnsource
AILAllAllNot vulnNot vulnNot vulnNot vulnsource
AkamaiEnterprise Application Access (EAA) connectorNot vulnNot vulnNot vulnNot vuln
AkamaiSiem Integration Connector<1.7.4Not vulnFixFixFixAkamai SIEM Integration Connector is vulnerable to CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105.source
AkamaiSiem Splunk Connector=>1.4.10Not vulnNot vulnNot vulnNot vulnv1.4.11 is the new recommendation for mitigation of log4j vulnerabilities.source
AkamaiSiem Splunk Connector<1.4.10Not vulnWorkaroundAkamai SIEM Integration Connector for Splunk is not vulnerable to CVE-2021-44228. Although it includes the vulnerable Log4J component, it is not used by the connector.source
AlcatelAllAlcatel Link
AlertusConsole5.15.0Not vulnFixsource
AlexionAllAlexion Blog Post
Alexion SoftwareAlexion CRMAllNot vulnNot vulnNot vulnNot vulnsource
Alfresco (Hyland)AlfrescoAllNot vulnAlfresco Blog Post
AlienVaultAllAlienVault Article Link
AlphatronAMiSconnectNot vulnsource
AlphatronCusto diagnostics5.4 to 5.6VulnerablePotentially vulnerable through the HL7 and DICOM communication interfacessource
AlphatronJiveXNot vulnsource
AlphatronZorgberichtNot vulnsource
Alphatron MedicalAllAlphatron Medical Website
AmazonAMSNot vulnFixWork in progress, portion of customers may still be vulnerable. Actively monitoring this issue, and are working on addressing it for any AMS services which use Log4j2source
AmazonAPI GatewayNot vulnFixsource
AmazonAthenaNot vulnFixsource
AmazonAthena JDBC driverNot vulnNot vulnNot vulnNot vulnAll versions vended to customers were not affectedsource
AmazonAWSLinux 1,2Not vulnNot vulnNot vulnNot vulnNotes: Amazon Linux 1 had aws apitools which were Java based but these were deprecated in 2015 https://forums.aws.amazon.com/thread.jspa?threadID=323611 AWS Forum. AMIs used to inspect and verify (base spin ups) - amzn-ami-hvm-2018.03.0.20200318.1-x86_64-gp2 and amzn2-ami-kernel-5.10-hvm-2.0.20211201.0-x86_64-gp2
AmazonAWS API GatewayAllNot vulnFixAmazon AWS Link
AmazonAWS AppFlowNot vulnFixsource
AmazonAWS AppSyncNot vulnFixUpdated to mitigate the issues identified in CVE-2021-44228 and CVE-2021-45046source
AmazonAWS AWS Certificate ManagerNot vulnFixsource
AmazonAWS AWS Certificate Manager Private CANot vulnFixsource
AmazonAWS AWS Service CatalogNot vulnFixsource
AmazonAWS CloudHSM3.4.1Not vulnFixCloudHSM JCE SDK 3.4.1 or higher is not vulnerablesource
AmazonAWS CodeBuildNot vulnFixUpdated to mitigate the issues identified in CVE-2021-44228 and CVE-2021-45046source
AmazonAWS CodePipelineNot vulnFixUpdated to mitigate the issues identified in CVE-2021-44228 and CVE-2021-45046source
AmazonAWS ConnectAllNot vulnFixVendors recommend evaluating components of the environment outside of the Amazon Connect service boundary, which may require separate/additional customer mitigationVendor Link
AmazonAWS Directory ServiceNot vulnFixsource
AmazonAWS DynamoDBNot vulnFixUpdate for Apache Log4j2 Issue (CVE-2021-44228)
AmazonAWS EKS, ECS, FargateNot vulnFixTo help mitigate the impact of the open-source Apache “Log4j2"" utility (CVE-2021-44228 and CVE-2021-45046) security issues on customers’ containers, Amazon EKS, Amazon ECS, and AWS Fargate are deploying a Linux-based update (hot-patch). This hot-patch will require customer opt-in to use, and disables JNDI lookups from the Log4J2 library in customers’ containers. These updates are available as an Amazon Linux package for Amazon ECS customers, as a DaemonSet for Kubernetes users on AWS, and will be in supported AWS Fargate platform versionsUpdate for Apache Log4j2 Issue (CVE-2021-44228)
AmazonAWS Elastic BeanstalkNot vulnNot vulnNot vulnNot vulnDefault configuration of application's usage of Log4j versions is not vulnerablesource
AmazonAWS ElastiCacheNot vulnFixUpdate for Apache Log4j2 Issue (CVE-2021-44228)
AmazonAWS ELBNot vulnFixUpdate for Apache Log4j2 Issue (CVE-2021-44228)
AmazonAWS FargateNot vulnNot vulnNot vulnNot vulnOpt-in hot-patch to mitigate the Log4j issue in JVM layer will be available as platform versionssource hotpatch
AmazonAWS GlueNot vulnFixHas been updated. Vulnerable only if ETL jobs load affected versions of Apache Log4jsource
AmazonAWS GreengrassNot vulnFixUpdates for all Greengrass V2 components Stream Manager (2.0.14) and Secure Tunneling (1.0.6) are available. For Greengrass versions 1.10.x and 1.11.x, an update for the Stream Manager feature is included in Greengrass patch versions 1.10.5 and 1.11.5source
AmazonAWS InspectorNot vulnFixUpdate for Apache Log4j2 Issue (CVE-2021-44228)
AmazonAWS IoT SiteWise EdgeNot vulnFixUpdates for all AWS IoT SiteWise Edge components that use Log4j were made available; OPC-UA collector (v2.0.3), Data processing pack (v2.0.14), and Publisher (v2.0.2)source
AmazonAWS Kinesis Data StreamNot vulnFixWe are actively patching all sub-systems that use Log4j2 by applying updates. The Kinesis Client Library (KCL) version 2.X and the Kinesis Producer Library (KPL) are not impacted. For customers using KCL 1.x, we have released an updated version and we strongly recommend that all KCL version 1.x customers upgrade to KCL version 1.14.5 (or higher)Update for Apache Log4j2 Issue (CVE-2021-44228)
AmazonAWS KMSNot vulnFixsource
AmazonAWS LambdaNot vulnFixVulnerable when using aws-lambda-java-log4j2source
AmazonAWS PollyNot vulnFixsource
AmazonAWS QuickSightNot vulnFixsource
AmazonAWS RDSNot vulnFixAmazon RDS and Amazon Aurora have been updated to mitigate the issues identified in CVE-2021-44228Update for Apache Log4j2 Issue (CVE-2021-44228)
AmazonAWS S3Not vulnFixUpdate for Apache Log4j2 Issue (CVE-2021-44228)
AmazonAWS SDKNot vulnNot vulnNot vulnNot vulnsource
AmazonAWS Secrets ManagerNot vulnFixsource
AmazonAWS SNSNot vulnFixAmazon SNS systems that serve customer traffic are patched against the Log4j2 issue. We are working to apply the Log4j2 patch to sub-systems that operate separately from SNS’s systems that serve customer trafficUpdate for Apache Log4j2 Issue (CVE-2021-44228)
AmazonAWS SQSNot vulnFixUpdate for Apache Log4j2 Issue (CVE-2021-44228)
AmazonAWS Systems ManagerNot vulnFixsource
AmazonAWS Systems Manager AgentNot vulnNot vulnNot vulnNot vulnsource
AmazonAWS TextractNot vulnFixsource
AmazonChimeNot vulnFixAmazon Chime and Chime SDK services have been updated to mitigate the issues identified in CVE-2021-44228 and CVE-2021-45046source
AmazonCloud DirectoryNot vulnFixsource
AmazonCloudFrontNot vulnFixsource
AmazonCloudWatchNot vulnFixsource
AmazonCognitoNot vulnFixsource
AmazonConnectNot vulnFixsource
AmazonCorrettoNot vulnNot vulnNot vulnNot vuln10/19 release distribution does not include Log4j. Vulnerable only if customer's applications use affected versions of Apache Log4jsource
AmazonDocumentDBNot vulnFixsource
AmazonDynamoDBNot vulnFixDynamoDB and DynamoDB Accelerator have been updatedsource
AmazonEC2Not vulnFixPackages for Amazon Linux 1 and 2 not affected, package for Amazon Linux 2022 issource fix
AmazonECR PublicNot vulnFixAmazon-owned images published under a Verified Account on Amazon ECR Public are not affected by the Log4j issuesource
AmazonECSNot vulnNot vulnNot vulnNot vulnAs an Amazon Linux package, opt-in hot-patch to mitigate the Log4j issue in JVM layer is availablesource hotpatch
AmazonEKSNot vulnNot vulnNot vulnNot vulnAs a DaemonSet, opt-in hot-patch to mitigate the Log4j issue in JVM layer is availablesource hotpatch
AmazonElastic Load BalancingNot vulnFixServices have been updated. All Elastic Load Balancers, as well as Classic, Application, Network and Gateway, are not affected by this Log4j issuesource
AmazonElastiCacheNot vulnFixsource
AmazonEMRNot vulnFixMany customers are estimated to be vulnerable. Vulnerable only if affected EMR releases are used and untrusted sources are configured to be processedsource
AmazonEventBridgeNot vulnFixsource
AmazonFraud DetectorNot vulnFixsource
AmazonInspectorNot vulnFixsource
AmazonInspector ClassicNot vulnFixsource
AmazonKafka (MSK)Not vulnFixApplying updates as required, portion of customers may still be vulnerable. Some MSK-specific service components use Log4j > 2.0.0 library and are being patched where neededsource
AmazonKendraNot vulnFixsource
AmazonKeyspaces (for Apache Cassandra)Not vulnFixsource
AmazonKinesisNot vulnFixUpdate for Kinesis Agent is availablesource
AmazonKinesis Data AnalyticsNot vulnFixUpdates are available. See source for more informationsource
AmazonKinesis Data StreamsNot vulnFixKCL 2.x, KCL 1.14.5 or higher, and KPL are not vulnerablesource
AmazonLake FormationNot vulnFixUpdate in progress, portion of customers may still be vulnerable. AWS Lake Formation service hosts are being updated to the latest version of Log4jsource
AmazonLexNot vulnFixsource
AmazonLinux 1 (AL1)Not vulnNot vulnNot vulnNot vulnBy default not vulnerable. Opt-in hot-patch to mitigate the Log4j in JVM layer issue is availablesource hotpatch
AmazonLinux 2 (AL2)Not vulnFixBy default not vulnerable, and a new version of Amazon Kinesis Agent which is part of AL2 addresses the Log4j issue. Opt-in hot-patch to mitigate the Log4j issue in JVM layer is availablesource hotpatch
AmazonLookout for EquipmentNot vulnFixsource
AmazonMacieNot vulnFixsource
AmazonMacie ClassicNot vulnFixsource
AmazonManaged Workflows for Apache Airflow (MWAA)Not vulnFixsource
AmazonMemoryDB for RedisNot vulnFixsource
AmazonMonitronNot vulnFixsource
AmazonMQNot vulnFixsource
AmazonNeptuneNot vulnFixsource
AmazonNICENot vulnFixRecommended to update EnginFrame or Log4j librarysource
AmazonOpenSearchR20211203-P2Not vulnFixUpdate released, customers need to update their clusters to the fixed releasesource
AmazonPinpointNot vulnFixsource
AmazonRDSRolling update has completedNot vulnFixsource
AmazonRDS AuroraRolling update has completedNot vulnFixsource
AmazonRDS for OracleNot vulnFixsource
AmazonRedshiftNot vulnFixsource
AmazonRekognitionNot vulnFixsource
AmazonRoute53Not vulnFixsource
AmazonS3Not vulnFixsource
AmazonSageMakerNot vulnFixCompleted patching for the Apache Log4j2 issue (CVE-2021-44228). Vulnerable only if customer's applications use affected versions of Apache Log4jsource
AmazonSimple Notification Service (SNS)Not vulnFixSystems that serve customer traffic are patched against the Log4j2 issue. Working to apply the patch to sub-systems that operate separately from SNS’s systems that serve customer traffic.source
AmazonSimple Queue Service (SQS)Not vulnFixsource
AmazonSimple Workflow Service (SWF)Not vulnFixsource
AmazonSingle Sign-OnNot vulnFixsource
AmazonStep FunctionsNot vulnFixsource
AmazonTimestreamNot vulnFixsource
AmazonTranslateNot vulnNot vulnNot vulnNot vulnService not identified on https://aws.amazon.com/security/security-bulletins/AWS-2021-006/ AWS Log4j Security BulletinAmazon Translate
AmazonVPCNot vulnFixsource
AmazonWorkSpaces/AppStream 2.0Not vulnFixNot affected with default configurations. WorkDocs Sync client versions 1.2.895.1 and older within Windows WorkSpaces, which contain the Log4j component, are vulnerable; For update instruction, see source for more infosource
AMDAllNot vulnNot vulnNot vulnNot vulnCurrently, no AMD products have been identified as affected. AMD is continuing its analysis.AMD Advisory Link
AnacondaAll4.10.3Not vulnNot vulnNot vulnNot vulnsource
AOMEIAllNot vulnsource
ApacheActiveMQ ArtemisAllNot vulnNot vulnNot vulnNot vulnActiveMQ Artemis does not use Log4j for logging. However, Log4j 1.2.17 is included in the Hawtio-based web console application archive (i.e. /cisagov/log4j-affected-db/blob/develop/web/console.war/WEB-INF/lib"">web/console.war/WEB-INF/lib). Although this version of Log4j is not impacted by CVE-2021-44228 future versions of Artemis will be updated so that the Log4j jar is no longer included in the web console application archive. See https://issues.apache.org/jira/browse/ARTEMIS-3612 ARTEMIS-3612 for more information on that task.ApacheMQ - Update on CVE-2021-4428
ApacheAirflowNot vulnNot vulnNot vulnNot vulnAirflow is written in PythonApache Airflow
ApacheArchiva<2.2.6Not vulnFixFixed in 2.2.6source fix
ApacheCamelAllNot vulnNot vulnNot vulnNot vulnsource
ApacheCamel 2Not vulnNot vulnNot vulnNot vulnAPACHE CAMEL AND CVE-2021-44228 (LOG4J)
ApacheCamel JBang<=3.1.4VulnerableAPACHE CAMEL AND CVE-2021-44228 (LOG4J)
ApacheCamel KNot vulnNot vulnNot vulnNot vulnAPACHE CAMEL AND CVE-2021-44228 (LOG4J)
ApacheCamel KarafVulnerableThe Karaf team is aware of this and are working on a new Karaf 4.3.4 release with updated log4j.APACHE CAMEL AND CVE-2021-44228 (LOG4J)
ApacheCamel QuarkusNot vulnNot vulnNot vulnNot vulnAPACHE CAMEL AND CVE-2021-44228 (LOG4J)
ApacheCamelKafka ConnectorNot vulnNot vulnNot vulnNot vulnAPACHE CAMEL AND CVE-2021-44228 (LOG4J)
ApacheCassandraAllNot vulnNot vulnNot vulnNot vulnsource
ApacheDruid0.22.1Not vulnFixsource
ApacheDubboAllNot vulnFixsource
ApacheFlink1.15.0, 1.14.2, 1.13.5, 1.12.7, 1.11.6Not vulnFixsource
ApacheFortress< 2.0.7Not vulnFixFixed in 2.0.7source
ApacheGeode1.14.0Not vulnFixFixed in 1.12.6, 1.13.5, 1.14.1source
ApacheGuacamoleAllNot vulnNot vulnNot vulnNot vulnsource
ApacheHadoopNot vulnNot vulnNot vulnNot vulnUses log4j 1.x. Are https://issues.apache.org/jira/plugins/servlet/mobile#issue/HADOOP-12956 plans to migrate to log4j2 but never performedsource
ApacheHBaseVulnerableFix is committed, but not yet releasedsource
ApacheHive4.xNot vulnFixFix in 4.xsource
ApacheJames3.6.0Vulnerablesource
ApacheJena< 4.3.1Not vulnFixFixed in 4.3.1source
ApacheJMeterAnyVulnerableManual Bypasssource
ApacheJSPWiki2.11.1Not vulnFixsource
ApacheKafkaAllWorkaroundNot vulnNot vulnNot vulnUses Log4j 1.2.17source
ApacheKarafVulnerableDepends on https://github.com/ops4j/org.ops4j.pax.logging/issues/414"">PAX logging which is affectedsource
ApacheLog4j< 2.15.0Not vulnFixLog4j – Apache Log4j Security Vulnerabilities
ApacheLog4j 1.xAllWorkaroundNot vulnNot vulnNot vulnsource
ApacheLog4j 22.3.1, 2.12.3, 2.17.0Not vulnFixFixFixsource
ApacheMavenAllNot vulnsource
ApacheNiFiAllNot vulnFixFixed in 1.15.1, 1.16.0source
ApacheOFBiz< 18.12.03Not vulnFixFixed in 18.12.03source
ApacheOzone< 1.2.1Not vulnFixFixed in 1.2.1source
ApacheSkyWalking< 8.9.1Not vulnFixFixed in 8.9.1source
ApacheSOLR7.4.0 to 7.7.3, 8.0.0 to 8.11.0Not vulnFixFixed in 8.11.1, Versions before 7.4 also vulnerable when using several configurationssource
ApacheSparkAllNot vulnNot vulnNot vulnNot vulnUses log4j 1.xsource
ApacheStruts2.5.28Vulnerablesource
ApacheStruts 2Versions before 2.5.28.1Not vulnFixThe Apache Struts group is pleased to announce that Struts 2.5.28.1 is available as a “General Availability” release. The GA designation is our highest quality grade. This release addresses Log4j vulnerability CVE-2021-45046 by using the latest Log4j 2.12.2 version (Java 1.7 compatible).Apache Struts Announcements
ApacheTapestry5.7.3VulnerableUses Log4jsource
ApacheTika2.0.0 and upVulnerablesource
ApacheTomcatNot vulnNot vulnNot vulnNot vulnsource
ApacheTrafficControlVulnerablesource
ApacheZookeeperNot vulnNot vulnNot vulnNot vulnZookeeper uses Log4j 1.2 versionsource
ApereoCAS6.3.x & 6.4.xNot vulnFixOther versions still in active maintainance might need manual inspectionsource
ApereoOpencast< 9.10, < 10.6Not vulnFixsource
ApigeeEdge and OPDK productsAll versionNot vulnNot vulnNot vulnNot vulnsource
ApolloAllApollo Community Link
AppdynamicsAllAppdynamics Advisory Link
AppeonPowerBuilderAppeon PowerBuilder 2017-2021 regardless of product editionVulnerable
AppGateAllAppGate Blog Post
AppianAllNot vulnFixsource
AppianPlatformAllNot vulnFixKB-2204 Information about the Log4j2 security vulnerabilities (CVE-2021-44228 & CVE-2021-45046)
Application Performance LtdDBMarlinNot Affected
Application Performance LtdDBMarlinNot vulnNot vulnNot vulnNot vulnCommon Vulnerabilities Apache log4j Vulnerability CVE-2021-4428
APPSHEETAllAPPSHEET Community Link
AptibleAllSearch 5.xNot vulnFixsource
Aqua SecurityAllAqua Security Google Doc
Arbiter SystemsAllNot vulnNot vulnNot vulnNot vulnArbiter Systems Advisory Link
Arca NoaeAllArca Noae Link
ArcserveBackupAllNot vulnNot vulnNot vulnNot vulnsource
ArcserveContinuous AvailabilityAllNot vulnNot vulnNot vulnNot vulnsource
ArcserveEmail ArchivingAllNot vulnNot vulnNot vulnNot vulnsource
ArcserveShadowProtectAllNot vulnNot vulnNot vulnNot vulnsource
ArcserveShadowXafeAllNot vulnNot vulnNot vulnNot vulnsource
ArcserveSoloAllNot vulnNot vulnNot vulnNot vulnsource
ArcserveStorageCraft OneXafeAllNot vulnNot vulnNot vulnNot vulnsource
ArcserveUDP6.5-8.3Not vulnNot vulnNot vulnNot vulnsource
ArcticWolfAllArcticWolf Blog Post
ArduinoIDE1.8.17Not vulnFixsource
AribaAllAriba Annoucement
AristaAllArista Advisory Notice
Arista NetworksAnalytics Node for Converged Cloud Fabric (formerly Big Cloud Fabric)>7.0.0Vulnerablesource
Arista NetworksAnalytics Node for DANZ Monitoring Fabric (formerly Big Monitoring Fabric)>7.0.0Vulnerablesource
Arista NetworksCloudVision Portal>2019.1.0Vulnerablesource
Arista NetworksCloudVision Wi-Fi, virtual appliance or physical appliance>8.8Vulnerablesource
Arista NetworksEmbedded Analytics for Converged Cloud Fabric (formerly Big Cloud Fabric)>5.3.0Vulnerablesource
Aruba NetworksIntroSpectversions 2.5.0.0 to 2.5.0.6Fixadvbisory
Aruba NetworksAirWave Management PlatformNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksAnalytics and Location EngineNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksArubaOS Wi-Fi Controllers and GatewaysNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksArubaOS SD-WAN GatewaysNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksArubasOS-CX SwitchesNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksArubasOS-S SwitchesNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksCentral / Central On-PremisesNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksClearPass Policy ManagerNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksEdgeConnectNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksFabric Composer (AFC) and Plexxi Composable Fabrice Manager (CFM)Not vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksHP ProCurve SwitchesNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksInstant / Instant Access PointsNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksInstant OnNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksLegacy GMS productsAllFixFixFixadvbisory
Aruba NetworksLegacy NX, VX, VRXNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksNetEditNot vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksSilver Peak OrchestratorAllFixFixFixadvbisory
Aruba NetworksUser Experience Insight (UXI)Not vulnNot vulnNot vulnNot vulnadvbisory
Aruba NetworksVIA ClientsNot vulnNot vulnNot vulnNot vulnadvbisory
AtaccamaAllAtaccama Link
AteraAllAtera Link
AtlassianBamboo Server & Data CenterOn premVulnerableOnly vulnerable when using non-default config, cloud version fixedsource
AtlassianBitBucket ServerOn premNot vulnWorkaroundsource
AtlassianBitbucket Server & Data CenterAllNot vulnFixThis product is not vulnerable to remote code execution but may leak information due to the bundled Elasticsearch component being vulnerable.Multiple Products Security Advisory - Log4j Vulnerable To Remote Code Execution - CVE-2021-44228
AtlassianConfluence Server & Data CenterOn premVulnerableOnly vulnerable when using non-default config, cloud version fixedsource
AtlassianConfluence-CIS CSAT Prov1.7.1Vulnerablesource
AtlassianConfluence-CIS WorkBenchNot vulnsource
AtlassianConfluence-CIS-CAT Litev4.13.0Vulnerablesource
AtlassianConfluence-CIS-CAT Pro Assessor v3 Full and Dissolvablev3.0.77Vulnerablesource
AtlassianConfluence-CIS-CAT Pro Assessor v4v4.13.0Vulnerablesource
AtlassianConfluence-CIS-CAT Pro Assessor v4 Servicev1.13.0Vulnerablesource
AtlassianConfluence-CIS-CAT Pro DashboardNot vulnsource
AtlassianConfluence-CIS-Hosted CSATNot vulnsource
AtlassianCrowd Server & Data CenterOn premVulnerableOnly vulnerable when using non-default config, cloud version fixedsource
AtlassianCrucibleOn premVulnerableOnly vulnerable when using non-default config, cloud version fixedsource
AtlassianFisheyeOn premVulnerableOnly vulnerable when using non-default config, cloud version fixedsource
AtlassianJira Server & Data CenterOn premVulnerableOnly vulnerable when using non-default config, cloud version fixedsource
Attivo networksAllAttivo Networks Advisory
AudioCodesAllAudioCodes Link
AutodeskAllInvestigationsource
Automation AnywhereAutomation 360 CloudNot vulnFixsource
Automation AnywhereAutomation 360 On PremiseNot vulnWorkaroundsource
Automation AnywhereAll11.3.xNot vulnNot vulnNot vulnNot vulnsource
Automation AnywhereAll11.x, <11.3.xNot vulnWorkaroundWorkaroundWorkaroundsource
AutomoxAllAutomox Blog Post
AutopsyAllAutopsy Link
AuvikAllAuvik Status Link
Avantra SYSLINKAllAvantra SYSLINK Article
AvayaAllsource
AvayaAnalytics3.5, 3.6, 3.6.1, 3.7, 4VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaAura for OneCloud PrivateVulnerableAvaya is scanning and monitoring its OneCloud Private environments as part of its management activities. Avaya will continue to monitor this fluid situation and remediations will be made as patches become available, in accordance with appropriate change processes.Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaAura® Application Enablement Services8.1.3.2, 8.1.3.3, 10.1VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaAura® Contact Center7.0.2, 7.0.3, 7.1, 7.1.1, 7.1.2VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaAura® Device Services8.0.1, 8.0.2, 8.1.3VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaAura® Device Services8, 8.1, 8.1.4, 8.1.5VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaAura® Media Server8.0.0, 8.0.1, 8.0.2VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaAura® Presence Services10.1, 7.1.2, 8, 8.0.1, 8.0.2, 8.1, 8.1.1, 8.1.2, 8.1.3, 8.1.4VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaAura® Session Manager10.1, 7.1.3, 8, 8.0.1, 8.1, 8.1.1, 8.1.2, 8.1.3VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaAura® System Manager10.1, 8.1.3VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaAura® Web Gateway3.11[P], 3.8.1[P], 3.8[P], 3.9.1 [P], 3.9[P]VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaBreeze™3.7, 3.8, 3.8.1VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaBusiness Rules Engine3.4, 3.5, 3.6, 3.7VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaCallback Assist5, 5.0.1VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaContact Center Select7.0.2, 7.0.3, 7.1, 7.1.1, 7.1.2VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaControl Manager9.0.2, 9.0.2.1VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaCRM Connector - Connected Desktop2.2VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaDevice Enablement Service3.1.22VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaDevice Enrollment Service3.1VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaEquinox™ Conferencing9.1.2VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaInteraction Center7.3.9VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaIP Office™ Platform11.0.4, 11.1, 11.1.1, 11.1.2VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaMeetings9.1.10, 9.1.11, 9.1.12VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
Avayaone cloud private -UCaaS - Mid Market Aura1VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaOneCloud-Private2VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaProactive Outreach Manager3.1.2, 3.1.3, 4, 4.0.1VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaSession Border Controller for Enterprise8.0.1, 8.1, 8.1.1, 8.1.2, 8.1.3Not vulnFixApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaSocial Media HubVulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AvayaWorkforce Engagement5.3VulnerableApache Log4J Vulnerability - Impact for Avaya products Avaya Product Security
AVEPOINTAllAVEPOINT Notification
AVMAlldevices, firmware, software incl. MyFritz ServiceNot vulnsource
AvTech RoomAlertAllAvTech RoomAlert Article
AWS NewAllAWS New Security Bulletin
AXISOSAllNot vulnsource
AXONAllAXON Link
AXS GuardAllAXS Guard Blog Post
Axways ApplicationsAllAxways Applications Link

Písmeno B

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
Best PracticalRequest Tracker (RT)Not vulnlink
Best PracticalRequest Tracker for Incident Response (RTIR)Not vulnlink
B. BraunAllNot vulnNot vulnNot vulnNot vulnsource
B&R Industrial AutomationAPROLNot vulnNot vulnNot vulnNot vulnB&R Statement
BackblazeCloudN/A (SaaS)Not vulnFixCloud service patchedsource
BackBoxAllBackBox Update
BalbixAllBalbix Blog Post
Baramundi ProductsAllBaramundi Products Forum
BarcoDemetraInvestigationInvestigationInvestigationInvestigationsource
BarcoOpSpace1.8 - 1.9.4.1Not vulnFixVulnerableVulnerablesource
BarcoOther productsNot vulnNot vulnNot vulnNot vulnsource
BarracudaAllBarracuda Link
Basis TechnologyAutopsy4.18.0 onwardsNot vulnWorkaroundversion 4.18.0 onwards use Apache Solr 8source
BaxterAllBaxter Advisory Link
BBraunAPEX® CompounderNot vulnNot vulnNot vulnNot vulnBBraun Advisory Link
BBraunDoseTrac® Server, DoseLink™ Server, and Space® Online Suite Server softwareNot vulnNot vulnNot vulnNot vulnBBraun Advisory Link
BBraunOutlook® Safety Infusion System Pump familyNot vulnNot vulnNot vulnNot vulnBBraun Advisory Link
BBraunPinnacle® CompounderNot vulnNot vulnNot vulnNot vulnBBraun Advisory Link
BBraunPump, SpaceStation, and Space® Wireless Battery)Not vulnNot vulnNot vulnNot vulnBBraun Advisory Link
BBraunSpace® Infusion Pump family (Infusomat® Space® Infusion Pump, Perfusor® Space® InfusionNot vulnNot vulnNot vulnNot vulnBBraun Advisory Link
BCTBerichtenCentrale (BCE) & IntegrationsNot vulnNot vulnNot vulnNot vulnsource
BCTCORSANot vulnNot vulnNot vulnNot vulnsource
BCTe-Invoice2.10.210Not vulnFixFixFixDetails are shared on BCT portal.source
BCTIDTNot vulnNot vulnNot vulnNot vulnsource
BCTiGENNot vulnNot vulnNot vulnNot vulnsource
BCTLIBER1.125.3Not vulnFixFixNot vulnDetails are shared on BCT portal.source
BD® LSR IIAllNot vulnNot vulnsource
BD® Research CloudAllNot vulnNot vulnsource
BDAccuri™ C6 PlusAllNot vulnNot vulnsource
BDAlaris™ Auto-ID Module ModelAllNot vulnNot vulnsource
BDAlaris™ CC Plus Syringe PumpAllNot vulnNot vulnsource
BDAlaris™ Communications EngineAllNot vulnNot vulnsource
BDAlaris™ CQI Event ReporterAllNot vulnNot vulnsource
BDAlaris™ Enteral Plus Syringe PumpAllNot vulnNot vulnsource
BDAlaris™ Gateway WorkstationAllNot vulnNot vulnsource
BDAlaris™ GP Plus Guardrails™ Volumetric PumpAllNot vulnNot vulnsource
BDAlaris™ GP Plus Volumetric PumpAllNot vulnNot vulnsource
BDAlaris™ Guardrails™ EditorAllNot vulnNot vulnsource
BDAlaris™ Infusion CentralAllNot vulnNot vulnsource
BDAlaris™ neXus CC Syringe PumpAllNot vulnNot vulnsource
BDAlaris™ neXus Editor v5.0AllNot vulnNot vulnsource
BDAlaris™ neXus GP Volumetric PumpAllNot vulnNot vulnsource
BDAlaris™ PCA Module Model 8120AllNot vulnNot vulnsource
BDAlaris™ PK Plus Syringe PumpAllNot vulnNot vulnsource
BDAlaris™ Plus EditorAllNot vulnNot vulnsource
BDAlaris™ Point-of-Care SoftwareAllNot vulnNot vulnsource
BDAlaris™ Point-of-Care Unit (PCU) Model 8015AllNot vulnNot vulnsource
BDAlaris™ Pump Module Model 8100AllNot vulnNot vulnsource
BDAlaris™ Syringe Module Model 8110AllNot vulnNot vulnsource
BDAlaris™ System MaintenanceAllNot vulnNot vulnsource
BDAlaris™ Systems ManagerAllNot vulnNot vulnsource
BDAlaris™ Technical Utility (ATU)AllNot vulnNot vulnsource
BDAlaris™ TiVA Syringe PumpAllNot vulnNot vulnsource
BDAlaris™ VP Plus Guardrails™ Volumetric PumpAllNot vulnNot vulnsource
BDAlaris™CCPlusGuardrails™SyringePumpAllNot vulnNot vulnsource
BDArctic Sun™ 5000 Temperature Management SystemAllNot vulnNot vulnsource
BDArctic Sun™ 6000 Stat Temperature Management SystemAllNot vulnNot vulnsource
BDArctic Sun™ AnalyticsNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDAssurity Linc™AllNot vulnNot vulnsource
BDBACTEC™ 9050/9120/9240AllNot vulnNot vulnsource
BDBACTEC™ FXAllNot vulnNot vulnsource
BDBACTEC™ FX40AllNot vulnNot vulnsource
BDBACTEC™ MGIT™AllNot vulnNot vulnsource
BDCare Coordination Engine (CCE)AllNot vulnNot vulnsource
BDCato™AllNot vulnNot vulnsource
BDCOR™AllNot vulnNot vulnsource
BDCoreLiteAllNot vulnNot vulnsource
BDDiabetes Care App CloudNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDEnCor Enspire® Breast Biopsy SystemAllNot vulnNot vulnsource
BDEnCor Ultra® Breast Biopsy SystemAllNot vulnNot vulnsource
BDEpiCenter™AllNot vulnNot vulnsource
BDFACS™ Lyse Wash AssistantAllNot vulnNot vulnsource
BDFACS™ Sample Prep Assistant (SPA) IIIAllNot vulnNot vulnsource
BDFACS™ Workflow ManagerAllNot vulnNot vulnsource
BDFACSAria™ FusionAllNot vulnNot vulnsource
BDFACSAria™ IIAllNot vulnNot vulnsource
BDFACSAria™ IIIAllNot vulnNot vulnsource
BDFACSCanto™ 10-colorAllNot vulnNot vulnsource
BDFACSCanto™ 10-color clinicalAllNot vulnNot vulnsource
BDFACSCanto™ II (w Diva 9.0)AllNot vulnNot vulnsource
BDFACSCanto™ II clinicalAllNot vulnNot vulnsource
BDFACSCelesta™AllNot vulnNot vulnsource
BDFACSDuet™AllNot vulnNot vulnsource
BDFACSLink™AllNot vulnNot vulnsource
BDFACSLyric™AllNot vulnNot vulnsource
BDFACSMelody™AllNot vulnNot vulnsource
BDFACSPresto™AllNot vulnNot vulnsource
BDFACSVia™AllNot vulnNot vulnsource
BDFACSymphony™ A1AllNot vulnNot vulnsource
BDFACSymphony™ A3 / A5AllNot vulnNot vulnsource
BDFACSymphony™ S6AllNot vulnNot vulnsource
BDFlowJo™ PortalAllNot vulnNot vulnsource
BDFlowJo™ SoftwareAllNot vulnNot vulnsource
BDFocalPoint™ APPS instrumentAllNot vulnNot vulnsource
BDFocalPoint™ APPS workstationAllNot vulnNot vulnsource
BDFocalPoint™ LLS/SLS/GSRSAllNot vulnNot vulnsource
BDHD Check systemAllNot vulnNot vulnsource
BDHealthSight™ Clinical AdvisorNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDHealthSight™ Data ManagerNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDHealthSight™ Diversion ManagementNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDHealthSight™ Infection AdvisorNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDHealthSight™ Inventory Optimization AnalyticsNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDHealthSight™ Medication SafetyNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDInflux™AllNot vulnNot vulnsource
BDIntelliport™AllNot vulnNot vulnsource
BDIntelliport™ Medication Management SystemAllNot vulnNot vulnsource
BDKiestra™ InoqulAAllNot vulnNot vulnsource
BDKiestra™ InoqulA+AllNot vulnNot vulnsource
BDKnowledge Portal for Pyxis™ SupplyNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDKnowledge Portal for Infusion TechnologiesNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDKnowledge Portal for Medication TechnologiesNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDLSRFortessa™AllNot vulnNot vulnsource
BDLSRFortessa™ X-20AllNot vulnNot vulnsource
BDMAX™AllNot vulnNot vulnsource
BDPhoenix™ 100AllNot vulnNot vulnsource
BDPhoenix™ APAllNot vulnNot vulnsource
BDPhoenix™ M50AllNot vulnNot vulnsource
BDPleurXAllNot vulnNot vulnsource
BDPrevue™ II Peripheral Vascular Access SystemAllNot vulnNot vulnsource
BDProbetec™AllNot vulnNot vulnsource
BDPyxis™ Anesthesia Station 4000AllNot vulnNot vulnsource
BDPyxis™ Anesthesia Station ESAllNot vulnNot vulnsource
BDPyxis™ CIISafe™AllNot vulnNot vulnsource
BDPyxis™ CUBIE™ SystemAllNot vulnNot vulnsource
BDPyxis™ ES SystemAllNot vulnNot vulnsource
BDPyxis™ IV PrepAllNot vulnNot vulnsource
BDPyxis™ Logistics (Pyxis™ Pharmogistics™)AllNot vulnNot vulnsource
BDPyxis™ Med Link Queue & WasteAllNot vulnNot vulnsource
BDPyxis™ MedBankAllNot vulnNot vulnsource
BDPyxis™ MedStation™ 4000 SystemAllNot vulnNot vulnsource
BDPyxis™ MedStation™ ESAllNot vulnNot vulnsource
BDPyxis™ Order ViewerAllNot vulnNot vulnsource
BDPyxis™ ParAssistAllNot vulnNot vulnsource
BDPyxis™ PARx™AllNot vulnNot vulnsource
BDPyxis™ PharmoPack™AllNot vulnNot vulnsource
BDPyxis™ ReadyMedAllNot vulnNot vulnsource
BDPyxis™ SupplyStation™AllNot vulnNot vulnsource
BDPyxis™ Tissue & Implant Management SystemAllNot vulnNot vulnsource
BDPyxis™ Track and DeliverAllNot vulnNot vulnsource
BDQUANTAFLO™ Peripheral Arterial Disease TestAllNot vulnNot vulnsource
BDRemote Support Services (RSS)AllNot vulnNot vulnsource
BDRestock OrderAllNot vulnNot vulnsource
BDRhapsody™ Single-Cell Analysis SystemAllNot vulnNot vulnsource
BDRowa™ - Dose (Windows 10 platform)AllNot vulnNot vulnsource
BDRowa™ - Dose (Windows 7 Workstations only)AllNot vulnNot vulnsource
BDRowa™ - ProLogAllNot vulnNot vulnsource
BDRowa™ - SmartAllNot vulnNot vulnsource
BDRowa™ - VmaxAllNot vulnNot vulnsource
BDRowa™ Pouch Packaging SystemsAllNot vulnNot vulnsource
BDSensica™ Urine Output SystemAllNot vulnNot vulnsource
BDSeqGeq™ SoftwareAllNot vulnNot vulnsource
BDSherlock 3CG™ Standalone Tip Confirmation SystemsAllNot vulnNot vulnsource
BDSite~Rite Prevue® PICC Ultrasound SystemsAllNot vulnNot vulnsource
BDSite~Rite Prevue® Plus Ultrasound SystemsAllNot vulnNot vulnsource
BDSite~Rite™ 8 Ultrasound SystemsAllNot vulnNot vulnsource
BDSpecimen Collection VerificationAllNot vulnNot vulnsource
BDSynapsys™ Informatics SolutionNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDTotalys™ DataLinkAllNot vulnNot vulnsource
BDTotalys™ MultiprocessorAllNot vulnNot vulnsource
BDTotalys™ SlidePrepAllNot vulnNot vulnsource
BDVeritor™AllNot vulnNot vulnsource
BDVeritor™ COVID At Home Solution CloudNot vulnNot vulnNot vulnNot vulnBD Advisory Link
BDViper™ LTAllNot vulnNot vulnsource
BDViper™ XTR™AllNot vulnNot vulnsource
Beckman CoulterBlood BankPK7300, PK7400Not VulnNot Vulnsource
Beckman CoulterChemistry SystemsAU Models (DxC700AU, AU480, AU640, AU680, AU 2700, AU5400, AU5800, AU5800)Not VulnNot Vulnsource
Beckman CoulterChemistry SystemsUnicel DxC 600, Unicel DxC 800Not VulnNot Vulnsource
Beckman CoulterHematologyAc•T Family, Ac•T 5diffNot VulnNot Vulnsource
Beckman CoulterHematologyDxH 500/520/560, 600, 800, 900, 690T, SMS, SMS IINot VulnNot Vulnsource
Beckman CoulterHematologyHmX, HmX ALNot VulnNot Vulnsource
Beckman CoulterHematologyLH 500, LH750, LH780, LH785, LH Slidemaker, LH SlidestraineNot VulnNot Vulnsource
Beckman CoulterImmunoassay SystemsAccess 2, Unicel DxI 600, Unicel DxI 800Not VulnNot Vulnsource
Beckman CoulterInformation SystemsDxONE InsightsFixFixThe Log4j patch has been applied.source
Beckman CoulterInformation SystemsDxONE Inventory ManagerNot VulnNot Vulnsource
Beckman CoulterInformation SystemsDxONE Workflow ManagerNot VulnNot Vulnsource
Beckman CoulterInformation SystemsPROService, RAP BoxNot VulnNot Vulnsource
Beckman CoulterInformation SystemsREMISOL ADVANCENot VulnNot Vulnsource
Beckman CoulterLab AutomationAutoMate 1200, 1250, 2500, 2550Not VulnNot Vulnsource
Beckman CoulterLab AutomationDxA 5000, DxA 5000 FitNot VulnNot Vulnsource
Beckman CoulterLab AutomationIpaw, ISB (Intelligent Sample Banking), Sorting DriveNot VulnNot Vulnsource
Beckman CoulterLab AutomationPower Express, Power Processor, Power LinkNot VulnNot Vulnsource
Beckman CoulterMicrobiologyLabPro Workstation and Database ComputersWorkaroundWorkaroundSee source for instructionssource
Beckman CoulterMicrobiologyMicroScan autoSCAN-4, HighFlexX Software, WalkAway 40 SI, ,WalkAway 96 SI, WalkAway 40 plus, WalkAway 96 plus, DxM WalkAway 1040 , DxM WalkAway 1096, DxM AutoplakNot VulnNot Vulnsource
Beckman CoulterNephelometryIMMAGE 800Not VulnNot Vulnsource
Beckman CoulterUrinalysisDxU (DxUm, DxUc, DxU Workcell)Not VulnNot Vulnsource
Beckman CoulterUrinalysisiRICELL, iQ Workcell, iChemVELOCITY, iQ200Not VulnNot Vulnsource
Beijer Electronicsacirro+Not vulnNot vulnNot vulnNot vulnBeijer Electronics Advisory Link
Beijer ElectronicsBFI frequency invertersNot vulnNot vulnNot vulnNot vulnBeijer Electronics Advisory Link
Beijer ElectronicsBSD servo drivesNot vulnNot vulnNot vulnNot vulnBeijer Electronics Advisory Link
Beijer ElectronicsCloudVPNNot vulnNot vulnNot vulnNot vulnBeijer Electronics Advisory Link
Beijer ElectronicsFnIO-G and M Distributed IONot vulnNot vulnNot vulnNot vulnBeijer Electronics Advisory Link
Beijer ElectronicsiX DeveloperNot vulnNot vulnNot vulnNot vulnBeijer Electronics Advisory Link
Beijer ElectronicsNexto modular PLCNot vulnNot vulnNot vulnNot vulnBeijer Electronics Advisory Link
Beijer ElectronicsNexto Xpress compact controllerNot vulnNot vulnNot vulnNot vulnBeijer Electronics Advisory Link
Beijer ElectronicsWARP Engineering StudioNot vulnNot vulnNot vulnNot vulnBeijer Electronics Advisory Link
Beldenall Hirschmann networking devices and software toolsNot vulnHirschmann is a brand of Beldensource
BenderAllBender Link
Bender GmbH und Co. KGAllNot vulnNot vulnNot vulnNot vulnsource
Best Practical Request Tracker (RT) and Request Tracker for Incident Response (RTIR)AllVendor Link
BeyondTrustPrivilege Management CloudNot vulnNot vulnNot vulnNot vulnsource
BeyondTrustPrivilege Management ReportingNot vulnNot vulnNot vulnNot vulnsource
BeyondTrustPrivilege Management Reporting in BeyondInsight21.2Not vulnFixSecurity Advisory – Apache Log4j2 CVE 2021-44228 (Log4Shell)
BeyondTrustSecure Remote Access appliancesNot vulnNot vulnNot vulnNot vulnSecurity Advisory – Apache Log4j2 CVE 2021-44228 (Log4Shell)
BeyondTrust BomgarAllBeyondTrust Bomgar Link
BigBlueButtonAllNot vulnNot vulnNot vulnNot vulnsource
BioJavaJava library for processing biological data6.0.3Not vulnFixFixFixsource
BioMerieuxAllInvestigationBioMerieux Advisory Link
BisectHostingAllBisectHosting Link
BitdefenderGravityZone On-PremisesNot vulnNot vulnNot vulnNot vulnsource
BitnamiAllNot vulnFixsource
BitNami By VMwareAllBitNami By VMware
BitRiseAllBitRise Post
BitwardenAllAllNot vulnsource
BiztoryFivetranNot vulnNot vulnNot vulnNot vulnApache Log4j2 Vulnerability - Updates For Biztory Clients
Black KiteAllBlack Kite Link
BlackBerry 2FAAllNot vulnWorkaroundsource
BlackBerryEnterprise Mobility Server2.12 and aboveNot vulnWorkaroundsource
BlackBerryWorkspaces On-prem ServerAllNot vulnWorkaroundsource
BlanccoAllBlancco Support Link
BleftSignAllBleftSign Link
Bluemind All3.5.x and 4.xNot vulnNot vulnNot vulnNot vulnsource
BlumiraAllBlumira Link
BMC3270 SUPEROPTIMIZER/CIAllNot vulnNot vulnNot vulnNot vulnsource
BMC3270 SUPEROPTIMIZER/CICSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Apptune for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Backup and Recovery for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Batch OptimizerAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Capacity ManagementAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Catalog Manager for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Catalog Manager for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Change Manager for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Change Manager for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Change Manager for IMS for DBCTLAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Change Manager for IMS TMAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Change Manager Virtual Terminal for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Check for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Command Center for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Command Center for SecurityAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Console managementAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Copy for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Cost ManagementAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Data Packer for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Database Administration for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Database Advisor for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Database Integrity for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Database Performance for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Datastream for OpsAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Defender for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Defender for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Defender for McAfee DAMAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Defender for Ops InsightAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Defender for z/LinuxAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Defender for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Defender for z/OS GSIP PackageAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Defender for z/VMAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Defender TCP/IP ReceiverAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI DevOps for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Energizer for IMS ConnectAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Enterprise ConnectorAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Extended Terminal Assist for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Fast Path Indexer for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Fast Path Online Analyzer for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Fast Path Online Image Copy for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Fast Path Online Reorg for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Fast Path Online Restructure for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Fast Path Recovery for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Fast Path Restart for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Large Object Management for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Load for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI LOBMaster for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Log Analyzer for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Log Master for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Message Advisor for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Online Reorg for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI OpsInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCAMI Ops AutomationAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Automation for CappingAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Common Rest API (CRA)2.0Not vulnWorkaroundWorkaroundInvestigationsource
BMCAMI Ops for NetworksAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Infrastructure (MVI) - CRA7.0Not vulnWorkaroundWorkaroundInvestigationsource
BMCAMI Ops Insight1.0Not vulnVulnerableVulnerableInvestigationsource
BMCAMI Ops Insight1.2Not vulnWorkaroundWorkaroundInvestigationsource
BMCAMI Ops Monitor for CICSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Monitor for CMFAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Monitor for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Monitor for IMS OfflineAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Monitor for IMS OnlineAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Monitor for IPAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Monitor for JEAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Monitor for MQAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Monitor for USSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Monitor for WASAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Monitor for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops Monitor SYSPROG ServicesAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Ops UI1.1Not vulnWorkaroundWorkaroundInvestigationsource
BMCAMI Partitioned Database Facility for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Pointer Checker for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Pool Advisor for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI ProductsInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCAMI Recover for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Recovery for VSAMAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Recovery Manager for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Reorg For Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Reorg for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Security AdministratorAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Security Policy ManagerAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Security Privileged Access Manager (also called BMC AMI Security Breakglass)AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Security Privileged Access Manager (BMC AMI Security Breakglass)AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Security Self Service Password ResetAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI SQL Explorer for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI SQL Performance for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Stats for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI StorageAllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Unload for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Utilities for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Utility Management for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCAMI Utility Manager for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCApplication Accelerator for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCApplication Restart Control for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCApplication Restart Control for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCApplication Restart Control for VSAMAllNot vulnNot vulnNot vulnNot vulnsource
BMCAR SystemAllNot vulnNot vulnNot vulnNot vulnsource
BMCBladelogic Database Automation20.19.01, 20.19.02, 20.19.03, 20.20.01 20.20.02Not vulnWorkaroundWorkaroundInvestigationsource
BMCBladelogic Database Automation8.9.03Not vulnVulnerableVulnerableInvestigationsource
BMCChange Accumulation PlusAllNot vulnNot vulnNot vulnNot vulnsource
BMCCheck Plus for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCClient Gateway (Kaazing)AllNot vulnNot vulnNot vulnNot vulnsource
BMCClient Management21.02.00, 21.02.01, 21.02.02Not vulnWorkaroundWorkaroundInvestigationsource
BMCCloud Lifecycle ManagementInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCCMDBAllInvestigationNot vulnNot vulnNot vulnsource
BMCCompuwareInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCCompuware Abend-AidAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Application AuditAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware DevEnterpriseAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Enterprise Common Components (ECC)AllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Enterprise ServicesAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Enterprise Services (CES)AllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware File-AID Data PrivacyAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware File-AID Data SolutionsAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware File-AID for DB2AllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware File-AID for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware File-AID/MVSAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware File-AID/RDXAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Hiperstation ALL Product OfferingsAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware ISPWAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware iStrobeAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Program AnalyzerAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Storage Backup and RecoveryAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Storage MigrationAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Storage PerformanceAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware StrobeAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware ThruPut ManagerAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Topaz Connect (including NXPromote)AllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Topaz Enterprise DataAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Topaz for Java PerformanceAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Topaz for Total TestAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Topaz Program AnalysisAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Topaz WorkbenchAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Xpediter/CICSAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Xpediter/Code CoverageAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Xpediter/TSO and IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware Xpediter/XchangeAllNot vulnNot vulnNot vulnNot vulnsource
BMCCompuware zAdviserAllNot vulnNot vulnNot vulnNot vulnsource
BMCConcurrent Reorg FacilityAllNot vulnNot vulnNot vulnNot vulnsource
BMCConditional Image CopyAllNot vulnNot vulnNot vulnNot vulnsource
BMCControl-M9.0.18.x, 9.0.19.x, 9.0.20.xNot vulnWorkaroundWorkaroundInvestigationETA Dec 30, 2021source
BMCCOPE for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCDASD Manager for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCDASD Manager Plus for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCData Accelerator CompressionAllNot vulnNot vulnNot vulnNot vulnsource
BMCDb2 Plus UtilitiesAllNot vulnNot vulnNot vulnNot vulnsource
BMCDefender Agent Configuration ManagerAllNot vulnNot vulnNot vulnNot vulnsource
BMCDefender Agent for SAPAllNot vulnNot vulnNot vulnNot vulnsource
BMCDefender Agent for Unix/LinuxAllNot vulnNot vulnNot vulnNot vulnsource
BMCDefender Agent for WindowsAllNot vulnNot vulnNot vulnNot vulnsource
BMCDefender App for SplunkAllNot vulnNot vulnNot vulnNot vulnsource
BMCDefender SIEM Correlation ServerAllNot vulnNot vulnNot vulnNot vulnsource
BMCDefender SIEM for MotorolaAllNot vulnNot vulnNot vulnNot vulnsource
BMCDefender SIEM for NNTAllNot vulnNot vulnNot vulnNot vulnsource
BMCDefender SyslogDefenderAllNot vulnNot vulnNot vulnNot vulnsource
BMCDefender Windows Agent for SplunkAllNot vulnNot vulnNot vulnNot vulnsource
BMCDelta IMS DB/DCAllNot vulnNot vulnNot vulnNot vulnsource
BMCDelta IMS Virtual TerminalAllNot vulnNot vulnNot vulnNot vulnsource
BMCDiscovery12.0.x, 20.08.x, 21.05.x, 21.3.xNot vulnWorkaroundWorkaroundInvestigationsource
BMCDiscovery for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
BMCExceptionReporterAllNot vulnNot vulnNot vulnNot vulnsource
BMCExtended Buffer ManagerAllNot vulnNot vulnNot vulnNot vulnsource
BMCFast Path Analyzer/EPAllNot vulnNot vulnNot vulnNot vulnsource
BMCFast Path Reorg/EPAllNot vulnNot vulnNot vulnNot vulnsource
BMCFast Reorg FacilityAllNot vulnNot vulnNot vulnNot vulnsource
BMCFast Reorg Facility/EPAllNot vulnNot vulnNot vulnNot vulnsource
BMCFASTCPKAllNot vulnNot vulnNot vulnNot vulnsource
BMCFATSCOPYAllNot vulnNot vulnNot vulnNot vulnsource
BMCFDRAllNot vulnNot vulnNot vulnNot vulnsource
BMCFDR/UPSTREAMAllNot vulnNot vulnNot vulnNot vulnsource
BMCFDRABRAllNot vulnNot vulnNot vulnNot vulnsource
BMCFDRERASEAllNot vulnNot vulnNot vulnNot vulnsource
BMCFDRMOVEAllNot vulnNot vulnNot vulnNot vulnsource
BMCFDRPASAllNot vulnNot vulnNot vulnNot vulnsource
BMCFDRPASVMAllNot vulnNot vulnNot vulnNot vulnsource
BMCFDRREORGAllNot vulnNot vulnNot vulnNot vulnsource
BMCFootprintsAllNot vulnNot vulnNot vulnNot vulnsource
BMCHelix Automation ConsoleInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCHelix Business WorkflowsAllNot vulnNot vulnNot vulnNot vulnsource
BMCHelix Client ManagementInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCHelix Cloud CostInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCHelix Cloud SecurityInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCHelix CMDBInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCHelix Continuous OptimizationInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCHelix Continuous Optimization – AgentsAllNot vulnNot vulnNot vulnNot vulnsource
BMCHelix Continuous Optimization (REE)21.3.xNot vulnWorkaroundWorkaroundInvestigationsource
BMCHelix Control-MInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCHelix Data Manager2.7, 21.05, 21.3.xNot vulnVulnerableVulnerableInvestigationETA Dec 21, 2021source
BMCHelix Digital WorkplaceInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCHelix DiscoveryAllNot vulnNot vulnNot vulnNot vulnsource
BMCHelix Discovery OutpostAllNot vulnNot vulnNot vulnNot vulnsource
BMCHelix ITSM< 21.xNot vulnNot vulnNot vulnNot vulnsource
BMCHelix ITSM21.xNot vulnVulnerableVulnerableInvestigationETA Dec 23, 2021source
BMCHelix Knowledge ManagementAllNot vulnNot vulnNot vulnNot vulnsource
BMCHelix Operations Management with AIOpsInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCHelix PlatformAllNot vulnVulnerableVulnerableVulnerablesource
BMCHelix platformInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCHelix RemediateInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCHelix RemedyforceInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCHelix Virtual AgentInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCIAMAllNot vulnNot vulnNot vulnNot vulnsource
BMCImage Copy PlusAllNot vulnNot vulnNot vulnNot vulnsource
BMCITSMAllNot vulnNot vulnNot vulnNot vulnsource
BMCLicense Usage Collection UtilityAllNot vulnNot vulnNot vulnNot vulnsource
BMCLOADPLUS for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCLOADPLUS for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCLOADPLUS/EP for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCLocal Copy PlusAllNot vulnNot vulnNot vulnNot vulnsource
BMCMainView ExplorerAllNot vulnNot vulnNot vulnNot vulnsource
BMCMainView Middleware AdministratorAllNot vulnNot vulnNot vulnNot vulnsource
BMCMainView Middleware Monitor9.1Not vulnWorkaroundWorkaroundInvestigationsource
BMCMainView Transaction AnalyzerAllNot vulnNot vulnNot vulnNot vulnsource
BMCMainView Vistapoint & EnergizerAllNot vulnNot vulnNot vulnNot vulnsource
BMCMAXM Reorg for IMS with Online/Defrag FeatureAllNot vulnNot vulnNot vulnNot vulnsource
BMCMAXM Reorg/EP for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCMAXM Reorg/EP for IMS with Online/Defrag FeatureAllNot vulnNot vulnNot vulnNot vulnsource
BMCMid-TierAllNot vulnNot vulnNot vulnNot vulnsource
BMCNext Generation Logger (NGL)AllNot vulnNot vulnNot vulnNot vulnsource
BMCOpertune for DB2AllNot vulnNot vulnNot vulnNot vulnsource
BMCPartner KMs Hardware Sentry Open Telemetry Collector1.0Not vulnWorkaroundWorkaroundInvestigationETA Dec 22, 2021source
BMCPartner KMs Storage All-in-One ETL for BMC TrueSight Capacity Optimization1.6Not vulnWorkaroundWorkaroundInvestigationETA Dec 22, 2021source
BMCPartner KMs Storage Analyzer KM for PATROL1.2Not vulnWorkaroundWorkaroundInvestigationETA Dec 22, 2021source
BMCPATROL AgentAllNot vulnNot vulnNot vulnNot vulnsource
BMCPATROL Agent (TSOM & BHOM)AllNot vulnNot vulnNot vulnNot vulnsource
BMCPatrol for Linux KM20.05.01Not vulnWorkaroundWorkaroundInvestigationsource
BMCPatrol for Sybase20.02.02Not vulnWorkaroundWorkaroundInvestigationsource
BMCPATROL Knowledge Modules - PATROL KM (except Sybase and Linux)AllNot vulnNot vulnNot vulnNot vulnsource
BMCPlus UtilitiesAllNot vulnNot vulnNot vulnNot vulnsource
BMCPrefix Resolution PlusAllNot vulnNot vulnNot vulnNot vulnsource
BMCPrefix Update for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCRecovery Advisor for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCRecovery Manager for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCRecovery Plus for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCRelease Package and DeploymentAllNot vulnNot vulnNot vulnNot vulnsource
BMCRelease Process ManagementAllNot vulnNot vulnNot vulnNot vulnsource
BMCRemedy ITSM (IT Service Management)InvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCRemedy Smart Reporting20.02.x, 20.08.x, 21.05.x, 21.3.xNot vulnVulnerableVulnerableInvestigationETA Dec 21, 2021source
BMCReorg Plus for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCResident Security ServerAllNot vulnNot vulnNot vulnNot vulnsource
BMCRSSO AgentAllNot vulnNot vulnNot vulnNot vulnsource
BMCRSSO Auth ProxyAllNot vulnNot vulnNot vulnNot vulnsource
BMCRSSO DataTransfer toolAllNot vulnNot vulnNot vulnNot vulnsource
BMCRSSO ServerAllNot vulnNot vulnNot vulnNot vulnsource
BMCRuntime Component System (RTCS)AllNot vulnNot vulnNot vulnNot vulnsource
BMCSecondary Index UtilityAllNot vulnNot vulnNot vulnNot vulnsource
BMCSecondary Index Utility/EPAllNot vulnNot vulnNot vulnNot vulnsource
BMCSLMAllNot vulnNot vulnNot vulnNot vulnsource
BMCSmartITAllNot vulnNot vulnNot vulnNot vulnsource
BMCSnapshot Upgrade FeatureAllNot vulnNot vulnNot vulnNot vulnsource
BMCSRMAllNot vulnNot vulnNot vulnNot vulnsource
BMCTrack-It!AllNot vulnNot vulnNot vulnNot vulnsource
BMCTrueSight Automation Console19.1Not vulnVulnerableVulnerableInvestigationsource
BMCTrueSight Automation Console20.02, 20.02.01, 20.08.00, 20.08.01, 21.02.00, 21.02.01, 21.3Not vulnWorkaroundWorkaroundInvestigationsource
BMCTrueSight Automation for Networks20.02.00, 20.02.01, 20.02.02, 20.02.03, 21.08.00Not vulnWorkaroundWorkaroundInvestigationsource
BMCTrueSight Automation for ServersInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCTrueSight Automation for Servers - Data Warehouse20.02.01, 21.02, 21.3.00Not vulnWorkaroundWorkaroundInvestigationsource
BMCTrueSight Capacity OptimizationAllNot vulnNot vulnNot vulnNot vulnsource
BMCTrueSight Capacity Optimization - AgentsAllNot vulnNot vulnNot vulnNot vulnsource
BMCTrueSight Infrastructure ManagementInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCTrueSight Operations ManagementInvestigationBMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMCTrueSight Operations Management Reporting11.3.02Not vulnWorkaroundWorkaroundInvestigationsource
BMCTrueSight Operations Management: App Visibility Manager11.3.03Not vulnWorkaroundWorkaroundInvestigationsource
BMCTrueSight Operations Management: Infrastructure Management11.3.05Not vulnWorkaroundWorkaroundInvestigationsource
BMCTrueSight Operations Management: IT Data Analytics11.3.02Not vulnWorkaroundWorkaroundInvestigationsource
BMCTrueSight Operations Management: Presentation Server11.3.02,11.3.03 , 11.3.04, 11.3.05Not vulnWorkaroundWorkaroundInvestigationsource
BMCTrueSight OrchestrationAllNot vulnNot vulnNot vulnNot vulnsource
BMCTrueSight Server Automation20.02.01, 21.02, 21.02.01, 21.3.00Not vulnWorkaroundWorkaroundInvestigationsource
BMCTrueSight Smart Reporting11.3.02Not vulnWorkaroundWorkaroundInvestigationsource
BMCTrueSight Smart Reporting Platform20.02.02Not vulnWorkaroundWorkaroundInvestigationsource
BMCTSCO For MainframesAllNot vulnNot vulnNot vulnNot vulnsource
BMCULTRAOPT/CICSAllNot vulnNot vulnNot vulnNot vulnsource
BMCULTRAOPT/IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCUnload Plus for Db2AllNot vulnNot vulnNot vulnNot vulnsource
BMCUNLOAD PLUS for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCUNLOAD PLUS/EP for IMSAllNot vulnNot vulnNot vulnNot vulnsource
BMCUser Interface Middleware (UIM)AllNot vulnNot vulnNot vulnNot vulnsource
BMCUXF for IMS (non product)AllNot vulnNot vulnNot vulnNot vulnsource
BMCVSAM OptimizationAllNot vulnNot vulnNot vulnNot vulnsource
BMCzDetectAllNot vulnNot vulnNot vulnNot vulnsource
BoschIoT suiteNot vulnsource
Bosch RexrothBosch IoT gateway3.7.0FixFixFixFixsource
Bosch Security SystemsPRAESENSA PRA-APAS1.0.32Fixsource
Bosch Security SystemsOther productsNot vulnsource
Boston ScientificHeart Connect Tablet3933Not vulnsource
Boston ScientificLATITUDE Clarity™7260Not vulnsource
Boston ScientificLATITUDE Consult™6297Not vulnsource
Boston ScientificLATITUDE Link™6215Not vulnWorkaroundCustomer action needed to secure customer system.source
Boston ScientificLATITUDE™ Classic6488Not vulnsource
Boston ScientificLATITUDE™ Communicators6280, 6288, 6290, 6299, 6420, 6443, 6468, 6476, 6496, 6498Not vulnsource
Boston ScientificLATITUDE™ EMR Secure Courier Client6455, 6624Not vulnsource
Boston ScientificLATITUDE™ NXT6446, 6447, 6448, 6449, 6460Not vulnsource
Boston ScientificLATITUDE™ Programmer & Apps3300Not vulnsource
Boston ScientificLUX-Dx™ Clinic Assistant App2935, 6256Not vulnsource
Boston ScientificMyLATITUDE™ Patient AppNot vulnsource
Boston ScientificmyLUX™ Patient App2925, 6259Not vulnsource
Boston ScientificZOOM™ Programmer & Apps3120Not vulnsource
BoxAllBox Blog Post
BrainworksAllBrainworks Link
Brian PangburnSwingSet< 4.0.6Not vulnFixsource
BroadcomAdvanced Secure Gateway (ASG)Not vulnNot vulnNot vulnNot vulnsource
BroadcomAutomic AutomationBroadcome Automic Automation Link
BroadcomBCAAANot vulnNot vulnNot vulnNot vulnsource
BroadcomCA Advanced Authentication9.1 & 9.1.01 & 9.1.02Not vulnWorkaroundsource
BroadcomCA Risk AuthenticationVulnerable
BroadcomCA Strong AuthenticationVulnerable
BroadcomCloud Workload Assurance (CWA)FixFixThe complete remediation was deployed on Dec 23.source
BroadcomCloud Workload Protection (CWP)FixFixThe complete remediation was deployed on Dec 23.source
BroadcomCloud Workload Protection for Storage (CWP:S)FixFixThe complete remediation was deployed on Dec 23.source
BroadcomCloudSOC Cloud Access Security Broker (CASB)Not vulnNot vulnNot vulnNot vulnsource
BroadcomContent Analysis (CA)InvestigationBroadcom Support Portal
BroadcomContent Analysis (CA)(SEPM)Not vulnNot vulnNot vulnNot vulnsource
BroadcomCritical System Protection (CSP)Not vulnNot vulnNot vulnNot vulnsource
BroadcomData Center Security (DCS)Not vulnNot vulnNot vulnNot vulnsource
BroadcomData Loss Prevention (DLP)Not vulnNot vulnNot vulnNot vulnsource
BroadcomEmail Security Service (ESS)Not vulnFixAn initial remediation was deployed on Dec 13. Further investigation showed that the initial remediation is no longer considered sufficient. The complete remediation was deployed on Dec 17source
BroadcomGhost Solution Suite (GSS)Not vulnNot vulnNot vulnNot vulnsource
BroadcomHSM AgentNot vulnNot vulnNot vulnNot vulnsource
BroadcomIndustrial Control System Protection (ICSP)Not vulnNot vulnFixNot vulnFurther investigation showed that the initial remediation is no longer considered sufficient. The complete remediation was deployed on Dec 21.source
BroadcomInformation Centric Analytics (ICA)Not vulnNot vulnNot vulnNot vulnsource
BroadcomInformation Centric Tagging (ICT)Not vulnNot vulnNot vulnNot vulnsource
BroadcomIntegrated Cyber Defense Exchange (ICDx)Not vulnNot vulnNot vulnNot vulnsource
BroadcomIntegrated Cyber Defense Manager (ICDm)InvestigationBroadcom Support Portal
BroadcomIntegrated Secure Gateway (ISG)Not vulnNot vulnNot vulnNot vulnsource
BroadcomIntelligence Services / WebFilter / WebPulseNot vulnNot vulnNot vulnNot vulnsource
BroadcomIT Analytics (ITA)Not vulnNot vulnNot vulnNot vulnsource
BroadcomIT Management SuiteNot vulnNot vulnNot vulnNot vulnsource
BroadcomLayer7 API Developer Portal4.4, 4.5, 5.0 & 5.0 CR1, 5.0.2 & 5.0.2.1Not vulnWorkaroundWorkaroundsource
BroadcomLayer7 API Developer Portal SaaS5.0.3Not vulnWorkaroundWorkaroundsource
BroadcomLayer7 API Gateway9.4, 10.0, 10.1Not vulnWorkaroundWorkaroundsource
BroadcomLayer7 Live API Creator5.4, 5.1-5.3 (EOS)Not vulnWorkaroundsource
BroadcomLayer7 Mobile API GatewayNot vulnNot vulnNot vulnNot vulnsource
BroadcomLiveUpdate Administrator (LUA)2.3.10FixFixsource
BroadcomManagement Center (MC)Not vulnNot vulnNot vulnNot vulnsource
BroadcomMirror GatewayNot vulnNot vulnNot vulnNot vulnsource
BroadcomPacketShaper (PS) S-SeriesNot vulnNot vulnNot vulnNot vulnsource
BroadcomPolicyCenter (PC) S-SeriesNot vulnNot vulnNot vulnNot vulnsource
BroadcomPrivileged Access ManagerInvestigationBroadcom Support Portal
BroadcomPrivileged Access Manager Server ControlInvestigationBroadcom Support Portal
BroadcomPrivileged Identity ManagerInvestigationBroadcom Support Portal
BroadcomProxySGNot vulnNot vulnNot vulnNot vulnsource
BroadcomReporterNot vulnNot vulnNot vulnNot vulnsource
BroadcomSecure Access Cloud (SAC)Fixsource
BroadcomSecurity Analytics (SA)Not vulnNot vulnNot vulnNot vulnsource
BroadcomServiceDeskNot vulnNot vulnNot vulnNot vulnsource
BroadcomSiteMinder (CA Single Sign-On)12.8.x Policy Server, 12.8.04 or later Administrative UI, 12.8.x Access Gateway, 12.8.x SDK, 12.7 and 12.8 ASA AgentsNot vulnWorkaroundNot vulnNot vulnsource
BroadcomSSL Visibility (SSLV)Investigationsource
BroadcomSymantec Advanced Authentication9.1, 9.1.01, 9.1.02Not vulnFixFixFixsource
BroadcomSymantec Control Compliance Suite (CCS)Not vulnNot vulnNot vulnNot vulnsource
BroadcomSymantec DirectoryNot vulnNot vulnNot vulnNot vulnsource
BroadcomSymantec Endpoint Detection and Response (EDR)4.6.8Not vulnFixApplying patch atp-patch-generic-4.6-1 to versions 4.6.0, 4.6.5, and 4.6.7source,-On%2Dpremise%20is)
BroadcomSymantec Endpoint Detection and Response (EDR) On-premise4.6.8, 4.6.0, 4.65, 4.6.7FixFixsource
BroadcomSymantec Endpoint Encryption (SEE)Not vulnNot vulnNot vulnNot vulnsource
BroadcomSymantec Endpoint Protection (SEP)Not vulnNot vulnNot vulnNot vulnsource,-is%20not%20vulnerable)
BroadcomSymantec Endpoint Protection (SEP) AgentNot vulnNot vulnNot vulnNot vulnsource
BroadcomSymantec Endpoint Protection (SEP) for MobileNot vulnNot vulnNot vulnNot vulnsource
BroadcomSymantec Endpoint Protection Manager (SEPM)14.3FixFixNot vulnsource
BroadcomSymantec Endpoint Security (SES)InvestigationFixThe complete remediation was deployed on Dec 23 for CVE-2021-44228.source
BroadcomSymantec Identity Governance and Administration (IGA)14.2, 14.3, 14.4Not vulnWorkaroundsource
BroadcomSymantec Mail Security for Microsoft Exchange (SMSMSE)Not vulnNot vulnNot vulnNot vulnsource
BroadcomSymantec Messaging Gateway (SMG)Not vulnNot vulnNot vulnNot vulnsource
BroadcomSymantec PGP SolutionsNot vulnNot vulnNot vulnNot vulnsource
BroadcomSymantec Privileged Access Manager (PAM)3.4.6, 4.0, 4.0.1Not vulnFixFixNot vulnsource
BroadcomSymantec Privileged Access Manager (PAM) Server Control14.1Workaroundsource
BroadcomSymantec Privileged Identity Manager (PIM)12.9.x, 14.0WorkaroundWorkaroundsource source
BroadcomSymantec Protection Engine (SPE)Not vulnNot vulnNot vulnNot vulnsource
BroadcomSymantec Protection for SharePoint Servers (SPSS)Not vulnNot vulnNot vulnNot vulnsource
BroadcomSymantec VIPNot vulnNot vulnNot vulnNot vulnsource
BroadcomThreat Defense for Active Directory (TDAD)Investigationsource
BroadcomVIPNot vulnNot vulnNot vulnNot vulnBroadcom Support Portal
BroadcomVIP Authentication Hub1.0 2021.Nov.03 releaseFixNot vulnsource
BroadcomWeb Isolation (WI)InvestigationBroadcom Support Portal
BroadcomWeb Isolation (WI) CloudNot vulnFixsource
BroadcomWeb Isolation (WI) On-premisesInvestigationsource
BroadcomWeb Security Service (WSS)InvestigationBroadcom Support Portal
BroadcomWeb Security Service (WSS) ReportingNot vulnFixsource%20Reporting,-CVE)
BroadcomWebPulseInvestigationBroadcom Support Portal

Písmeno C

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
Campbell ScientificAllNot vulnlink
CarrierAllNot vulnlink
CircleCIAlllink
C4b XPHONEAllC4b XPHONE Link
CamundaAllCamunda Forum Link
Canary LabsAllNot vulnNot vulnNot vulnNot vulnCanary Labs Advisory Link
CanonApplications integrated with Vitrea (iCAD, Invia, Medis, Mevis, Mirada, Olea and Tomtec)Not vulnsource
CanonDR Products (CXDI_NE)Omnera, Flexpro, Soltus and moreNot vulnsource
CanonCT Medical Imaging ProductsNot vulnsource
CanonEasy VizNot vulnsource
CanonEye-Care ProductsNot vulnsource
CanonMR Medical Imaging ProductsNot vulnsource
CanonNM Medical Imaging ProductsNot vulnsource
CanonOlea SphereNot vulnsource
CanonRialto7.xVulnerableContact customer supportsource
CanonRialto Connect and VaultNot vulnsource
CanonSolution Health (Cloud)Not vulnsource
CanonSolution Health (On-Prem)VulnerableContact customer supportsource
CanonUL Medical Imaging ProductsNot vulnsource
CanonVitrea Advanced7.xVulnerableSee source for mitigationssource
CanonVitrea Connection8.xVulnerableContact customer supportsource
CanonVitrea ViewNot vulnsource
CanonVL Alphenix Angio Workstation (AWS)Vulnerablesource
CanonVL Infinix-i and Alphenix DFPNot vulnsource
CanonVL Infinix-i Angio Workstation (AWS)Not vulnsource
CanonXR Medical Imaging ProductsNot vulnsource
CanonZillionNot vulnsource
CapStormCopystormInvestigation
Carbon BlackCloud Workload ApplianceWorkaroundMore information on pages linked bottom of blogpost (behind login)source
Carbon BlackEDR ServersWorkaroundMore information on pages linked bottom of blogpost (behind login)source
CarbonBlackAllCarbonBlack Advisory
CareStreamAllNot vulnNot vulnNot vulnNot vulnsource
CAS genesisWorldAllCAS genesisWorld Link
CaseWareCloudAllNot vulnFixsource
CaseWareIDEAAllNot vulnNot vulnNot vulnNot vulnsource
CaseWareWorkingPapersAllNot vulnNot vulnNot vulnNot vulnsource
CatalogicCloudCasaAllNot vulnNot vulnNot vulnNot vulnsource
Cato NetworksAllCato Networks Blog Post
CendioThinLincAllNot vulnNot vulnNot vulnNot vulnsource
CepheidC360Not vulnNot vulnNot vulnNot vulnsource
CepheidGeneXpertInvestigationsource
CerberusFTPNot vulnNot vulnNot vulnNot vulnsource
Cerberus FTPAllCerberus Article
CerebrateAllAllNot vulnNot vulnNot vulnNot vulnsource
CerebroElasticsearch Web AdminAllNot vulnNot vulnNot vulnNot vulnUses logback for loggingsource
Chaser SystemsdiscrimiNAT FirewallAllNot vulnNot vulnNot vulnNot vulnsource
Chatsworth ProductseConnect PDUNot vulnNot vulnNot vulnNot vulnhttps://user-images.githubusercontent.com/89155495/146845501-b2186f1b-ccce-4f3d-a2c3-373db2eed9f0.png
Check PointCloudGuardAllNot vulnNot vulnNot vulnNot vulnsource
Check PointHarmony Endpoint & Harmony MobileAllNot vulnNot vulnNot vulnNot vulnsource
Check PointInfinity PortalAllNot vulnNot vulnNot vulnNot vulnsource
Check PointQuantum Security GatewayAllNot vulnNot vulnNot vulnNot vulnsource
Check PointQuantum Security ManagementAllNot vulnNot vulnNot vulnNot vulnsource
Check PointSMBAllNot vulnNot vulnNot vulnNot vulnsource
Check PointThreatCloudAllNot vulnNot vulnNot vulnNot vulnsource
CheckMKAllCheckMK Forum
ChefAutomateAllNot vulnNot vulnNot vulnNot vulnsource)
ChefBackendAllNot vulnNot vulnNot vulnNot vulnsource)
ChefInfra ServerAllNot vulnNot vulnNot vulnNot vulnsource)
CiphermailAllCiphermail Blog Post
CISCAT Lite4.13.1FixFixFixsource
CISCAT Pro Assessor v3 Full and Dissolvable3.0.78FixFixFixsource
CISCAT Pro Assessor v44.13.1FixFixFixsource
CISCAT Pro Assessor v4 Service1.13.1FixFixFixsource
CISCAT Pro DashboardNot vulnNot vulnNot vulnNot vulnsource
CISCSAT Pro1.7.2FixFixFixsource
CISHosted CSATNot vulnNot vulnNot vulnNot vulnsource
CISWorkBenchNot vulnNot vulnNot vulnNot vulnsource
CiscoACI Multi-Site OrchestratorNot vulnNot vulnNot vulnNot vulnsource
CiscoACI Virtual EdgeNot vulnNot vulnNot vulnNot vulnsource
CiscoAdaptive Security Appliance (ASA) SoftwareNot vulnNot vulnNot vulnNot vulnsource
CiscoAdaptive Security Device ManagerNot vulnNot vulnNot vulnNot vulnsource
CiscoAdaptive Security virual Appliance (ASAv)AllNot vulnNot vulnNot vulnsource
CiscoAdvanced Web Security Reporting ApplicationAllNot vulnNot vulnNot vulnsource
CiscoAireOS Wireless LAN ControllersAllNot vulnNot vulnNot vulnsource
CiscoAironet 1560 Series Access PointsNot vulnNot vulnNot vulnNot vulnsource
CiscoAironet 1810 Series OfficeExtend Access PointsNot vulnNot vulnNot vulnNot vulnsource
CiscoAironet 1810w Series Access PointsNot vulnNot vulnNot vulnNot vulnsource
CiscoAironet 1815 Series Access PointsNot vulnNot vulnNot vulnNot vulnsource
CiscoAironet 1830 Series Access PointsNot vulnNot vulnNot vulnNot vulnsource
CiscoAironet 1850 Series Access PointsNot vulnNot vulnNot vulnNot vulnsource
CiscoAironet 2800 Series Access PointsNot vulnNot vulnNot vulnNot vulnsource
CiscoAironet 3800 Series Access PointsNot vulnNot vulnNot vulnNot vulnsource
CiscoAironet Access PointsAllNot vulnNot vulnNot vulnsource
CiscoAMP Virtual Private Cloud ApplianceAllNot vulnNot vulnNot vulnsource
CiscoAnyConnect Secure Mobility ClientAllNot vulnNot vulnNot vulnNot vulnsource
CiscoAppDynamicsMultipleNot vulnFixFixNot vulnSee advisory for complete list of fixed versions per componentsource
CiscoAppDynamics with Cisco Secure ApplicationMultipleNot vulnFixFixNot vulnsource
CiscoApplication Policy Infrastructure Controller (APIC)Not vulnNot vulnNot vulnNot vulnsource
CiscoApplication Policy Infrastructure Controller (APIC) - Network Insights Base App4.2(7r), 5.2(3g)FixFixNot vulnsource
CiscoApplication Policy Infrastructure Controller Enterprise Module (APIC-EM)AllNot vulnNot vulnNot vulnsource
CiscoASR 5000 Series RoutersNot vulnNot vulnNot vulnNot vulnsource
CiscoAutomated Subsea Tuning2.1.0FixFixNot vulnsource
CiscoBroadcloud CallingInvestigationsource
CiscoBroadWorks2021.11_1.162, ap381882FixFixNot vulnsource
CiscoBusiness 100 and 200 Series Access PointsAllNot vulnNot vulnNot vulnsource
CiscoBusiness 220 Series Smart SwitchesAllNot vulnNot vulnNot vulnsource
CiscoBusiness 250 Series Smart SwitchesAllNot vulnNot vulnNot vulnsource
CiscoBusiness 350 Series Managed SwitchesAllNot vulnNot vulnNot vulnsource
CiscoBusiness DashboardAllNot vulnNot vulnNot vulnsource
CiscoBusiness Process Automation3.0.000.115, 3.1.000.044, 3.2.000.009FixFixNot vulnsource
CiscoBusiness WirelessAllNot vulnNot vulnNot vulnsource
CiscoCall Studio11.6(2), 12.0(1), 12.5(1), 12.6(1)FixFixNot vulnsource
CiscoCatalyst 9100 Series Access PointsAllNot vulnNot vulnNot vulnsource
CiscoCatalyst 9800 Series Wireless ControllersNot vulnNot vulnNot vulnNot vulnsource
Cisco220 Series Smart Plus SwitchesAllNot vulnNot vulnNot vulnsource
Cisco250 Series Smart SwitchesAllNot vulnNot vulnNot vulnsource
Cisco350 Series Series Managed SwitchesAllNot vulnNot vulnNot vulnsource
Cisco5000 Series Enterprise Network Compute system (ENCS)AllNot vulnNot vulnNot vulnsource
Cisco550 Series Stackable Managed SwitchesAllNot vulnNot vulnNot vulnsource
CiscoCloud Connect12.6(1)FixFixNot vulnsource
CiscoCloud Email SecurityNot vulnNot vulnNot vulnNot vulnsource
CiscoCloud Services Platform 2100AllNot vulnNot vulnNot vulnNot vulnsource
CiscoCloud Services Platform 5000 SeriesAllNot vulnNot vulnNot vulnNot vulnsource
CiscoCloudCenter4.10.0.16FixFixNot vulnFixes should be available from 23 Dec 2021source
CiscoCloudCenter Action OrchestratorNot vulnNot vulnNot vulnNot vulnsource
CiscoCloudCenter Cost Optimizer5.5.2FixFixsource
CiscoCloudCenter Suite Admin5.3.1FixFixsource
CiscoCloudCenter Workload Manager5.5.2Fixsource
CiscoCloudlockAllFixFixNot vulnsource
CiscoCloudlock for GovernmentAllFixFixNot vulnsource
CiscoCognitive IntelligenceNot vulnNot vulnNot vulnNot vulnsource
CiscoCollaboration Experience Service (CES)AllNot vulnNot vulnNot vulnsource
CiscoCollaboration Experience Service Management (CESM)AllNot vulnNot vulnNot vulnsource
CiscoCommon Services Platform Collector (CSPC)2.10.0, 2.9.1.3FixFixNot vulnsource
CiscoComputer Telephony Integration Object Server (CTIOS)Vulnerablesource
CiscoConfDNot vulnNot vulnNot vulnNot vulnsource
CiscoConnected Grid Device ManagerNot vulnNot vulnNot vulnNot vulnsource
CiscoConnected Mobile Experiences (CMX)10.6.3-70, 10.6.3-105, 10.6.2-89, 10.4.1FixFixNot vulnsource
CiscoConnectivityNot vulnsource
CiscoContact Center Domain Manager (CCDM)12.5(1) ES6, 12.6(1) ES3FixFixNot vulnsource
CiscoContact Center Management Portal (CCMP)12.5(1) ES6, 12.6(1) ES3FixFixNot vulnsource
CiscoContainer PlatformNot vulnNot vulnNot vulnNot vulnsource
CiscoContent Security Management Appliance (SMA)Not vulnNot vulnNot vulnNot vulnsource
CiscoCrosswork Change AutomationAllNot vulnNot vulnNot vulnsource
CiscoCrosswork CloudAllNot vulnNot vulnNot vulnsource
CiscoCrosswork Data Gateway2.0.2, 3.0.1FixFixNot vulnsource
CiscoCrosswork Health InsightsAllNot vulnNot vulnNot vulnsource
CiscoCrosswork Network Controller2.0.1, 3.0.1FixFixNot vulnsource
CiscoCrosswork Optimization Engine2.0.1, 3.0.1FixFixNot vulnsource
CiscoCrosswork Platform Infrastructure4.0.1, 4.1.1FixFixNot vulnsource
CiscoCrosswork Situation Manager8.0.0.8FixFixNot vulnsource
CiscoCrosswork Service HealthAllNot vulnNot vulnNot vulnsource
CiscoCrosswork Zero Touch Provisioning (ZTP)2.0.1, 3.0.1FixFixNot vulnsource
CiscoCX CloudAllFixFixNot vulnsource
CiscoCX Cloud Agent Software1.12.2FixFixNot vulnsource
CiscoCyber Vision Sensor Management Extension4.0.3FixFixNot vulnsource
CiscoData Center Network Manager (DCNM)12.0(2d), 11.5(3), 11.5(2), 11.5(1), 11.4(1), 11.3(1)VulnerableVulnerableNot vulnsource
CiscoDefense OrchestratorNot vulnNot vulnNot vulnNot vulnsource
CiscoDNA AssuranceInvestigationsource
CiscoDNA Center2.2.2.8, 2.1.2.8, 2.2.3.4FixFixNot vulnsource
CiscoDNA Spaces2.5, 2.8.2, 2.11.0, 2.13.3Not vulnFixsource
CiscoDNA Spaces Connectorv2.0.588, v2.2.12FixFixNot vulnsource
CiscoDuoNot vulnFixsource
Ciscoduo network gateway (on-prem/self-hosted)Investigation
CiscoDUO network gateway (on-prem/self-hosted)Investigation
CiscoDuo Security for GovernmentAllFixFixNot vulnsource
CiscoElastic Services Controller (ESC)Not vulnNot vulnNot vulnNot vulnsource
CiscoEmail Security Appliance (ESA)Not vulnNot vulnNot vulnNot vulnsource
CiscoEmergency Responder11.5(4)SU9, 11.5(4)SU10FixFixNot vulnsource
CiscoEnterprise Chat and Email12.0(1), 12.5(1), 12.6(1)FixFixNot vulnsource
CiscoEnterprise NFV Infrastructure Software (NFVIS)Not vulnNot vulnNot vulnNot vulnsource
CiscoeSIM FlexAllFixFixNot vulnsource
CiscoEvolved Programmable Network Manager5.1.3.1FixFixNot vulnsource
CiscoEvolved Programmable Network Manager< 5.0.2.1, < 4.1.1.1VulnerableVulnerableNot vulnFix should be available from 13 Jan 2022source
CiscoExony Virtualized Interaction Manager (VIM)Investigationsource
CiscoExpressway SeriesNot vulnNot vulnNot vulnNot vulnsource
CiscoExtensible Network Controller (XNC)Not vulnNot vulnNot vulnNot vulnsource
CiscoFinesse< 12.6(1)ES03Vulnerablesource
CiscoFirepower 4100 SeriesNot vulnNot vulnNot vulnNot vulnsource
CiscoFirepower 9300 Security AppliancesInvestigationsource
CiscoFirepower Management CenterNot vulnNot vulnNot vulnNot vulnsource
CiscoFirepower Threat Defense (FTD) managed by FDM6.2.3 hotfix, 6.4.0 hotfix, 6.6.5 hotfix, 6.7.0 hotfix, 7.0.1 hotfix, 7.1.0 hotfixFixsource
CiscoGeneral Cisco DisclaimerCisco is updating their advisory three times a day, please keep their website in your watchlist. We will try to update accordingly
CiscoGGSN Gateway GPRS Support NodeNot vulnNot vulnNot vulnNot vulnsource
CiscoHosted Collaboration Mediation FulfillmentNot vulnNot vulnNot vulnNot vulnsource
CiscoHyperFlex SystemNot vulnNot vulnNot vulnNot vulnsource
CiscoIdentity Services Engine (ISE)2.4 hotfix, 2.6 hotfix, 2.7 hotfix, 3.0 hotfix, 3.1 hotfixFixFix expected on Dec 17thsource
CiscoIntegrated Management Controller (IMC) Supervisor2.3.2.1Fixsource
CiscoIntersightInvestigationsource
CiscoIntersight Virtual ApplianceVulnerablesource
CiscoIOS and IOS XE SoftwareNot vulnNot vulnNot vulnNot vulnsource
CiscoIOS XR SoftwareNot vulnNot vulnNot vulnNot vulnsource
CiscoIoT Field Network Director (formerly Connected Grid Network Management System)InvestigationVulnerability in Apache Log4j Library Affecting Cisco Products: December 2021
CiscoIoT Field Network Director (formerly Cisco Connected Grid Network Management System)Not vulnNot vulnNot vulnNot vulnsource
CiscoIoT Operations DashboardInvestigationsource
CiscoIOx Fog DirectorVulnerablesource
CiscoIP Services Gateway (IPSG)Not vulnNot vulnNot vulnNot vulnsource
CiscoJabber GuestAllNot vulnNot vulnNot vulnNot vulnsource
CiscoKinetic for CitiesInvestigationsource
CiscoManaged Services Accelerator (MSX) Network Access Control ServiceInvestigationsource
CiscoMDS 9000 Series Multilayer SwitchesNot vulnNot vulnNot vulnNot vulnsource
CiscoMeeting ServerNot vulnNot vulnNot vulnNot vulnsource
CiscoMeraki GONot vulnNot vulnNot vulnNot vulnsource
CiscoMeraki MRNot vulnNot vulnNot vulnNot vulnsource
CiscoMeraki MSNot vulnNot vulnNot vulnNot vulnsource
CiscoMeraki MTNot vulnNot vulnNot vulnNot vulnsource
CiscoMeraki MVNot vulnNot vulnNot vulnNot vulnsource
CiscoMeraki MXNot vulnNot vulnNot vulnNot vulnsource
CiscoMeraki System ManagerNot vulnNot vulnNot vulnNot vulnsource
CiscoMeraki Z-SeriesNot vulnNot vulnNot vulnNot vulnsource
CiscoMME Mobility Management EntityNot vulnNot vulnNot vulnNot vulnsource
CiscoMobility Services EngineNot vulnNot vulnNot vulnNot vulnsource
CiscoMobility Unified Reporting and Analytics SystemNot vulnNot vulnNot vulnNot vulnsource
CiscoModeling LabsNot vulnNot vulnNot vulnNot vulnsource
CiscoNetwork Assessment (CNA) ToolInvestigationsource
CiscoNetwork Assurance EngineVulnerablesource
CiscoNetwork Convergence System 2000 SeriesNot vulnNot vulnNot vulnNot vulnsource
CiscoNetwork PlannerInvestigationsource
CiscoNetwork Services Orchestrator (NSO)< nso-5.3.5.1, nso-5.4.5.2, nso-5.5.4.1, nso-5.6.3.1VulnerableFixes expected 17-Decsource
CiscoNexus 3000 Series SwitchesNot vulnNot vulnNot vulnNot vulnsource
CiscoNexus 5500 Platform SwitchesNot vulnNot vulnNot vulnNot vulnsource
CiscoNexus 5600 Platform SwitchesNot vulnNot vulnNot vulnNot vulnsource
CiscoNexus 6000 Series SwitchesNot vulnNot vulnNot vulnNot vulnsource
CiscoNexus 7000 Series SwitchesNot vulnNot vulnNot vulnNot vulnsource
CiscoNexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) modeNot vulnNot vulnNot vulnNot vulnsource
CiscoNexus 9000 Series Switches in standalone NX-OS modeNot vulnNot vulnNot vulnNot vulnsource
CiscoNexus Dashboard (formerly Application Services Engine)InvestigationVulnerability in Apache Log4j Library Affecting Cisco Products: December 2021
CiscoNexus Dashboard (formerly Cisco Application Services Engine)<2.1.2VulnerableFixes expected 7-Jan-2022source
CiscoNexus Data BrokerNot vulnNot vulnNot vulnNot vulnsource
CiscoNexus InsightsInvestigationsource
CiscoOptical Network PlannerInvestigationsource
CiscoPackaged Contact Center EnterpriseVulnerablesource
CiscoPaging ServerInvestigationsource
CiscoPaging Server (InformaCast)Investigationsource
CiscoPDSN/HA Packet Data Serving Node and Home AgentNot vulnNot vulnNot vulnNot vulnsource
CiscoPGW Packet Data Network GatewayNot vulnNot vulnNot vulnNot vulnsource
CiscoPolicy SuiteNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime Access RegistrarNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime Cable ProvisioningNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime Central for Service ProvidersInvestigationsource
CiscoPrime Collaboration AssuranceNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime Collaboration DeploymentNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime Collaboration ManagerInvestigationsource
CiscoPrime Collaboration ProvisioningNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime InfrastructureInvestigationsource
CiscoPrime IP ExpressNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime License ManagerNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime NetworkNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime Network RegistrarNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime Optical for Service ProvidersNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime Performance ManagerNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime ProvisioningNot vulnNot vulnNot vulnNot vulnsource
CiscoPrime Service CatalogInvestigationsource
CiscoRegistered Envelope ServiceNot vulnNot vulnNot vulnNot vulnsource
CiscoSD-WAN vEdge 1000 Series RoutersNot vulnNot vulnNot vulnNot vulnsource
CiscoSD-WAN vEdge 2000 Series RoutersNot vulnNot vulnNot vulnNot vulnsource
CiscoSD-WAN vEdge 5000 Series RoutersNot vulnNot vulnNot vulnNot vulnsource
CiscoSD-WAN vEdge Cloud Router PlatformNot vulnNot vulnNot vulnNot vulnsource
CiscoSD-WAN vManageVulnerablesource
CiscoSecure Network Analytics (SNA), formerly StealthwatchInvestigationsource
CiscoSecurity ManagerNot vulnNot vulnNot vulnNot vulnsource
CiscoSmart Software Manager On-PremNot vulnNot vulnNot vulnNot vulnsource
CiscoSocialMinerAllNot vulnNot vulnNot vulnNot vulnsource
CiscoSystem Architecture Evolution Gateway (SAEGW)Not vulnNot vulnNot vulnNot vulnsource
CiscoTelePresence Management SuiteNot vulnNot vulnNot vulnNot vulnsource
CiscoTelePresence Video Communication Server (VCS)Not vulnNot vulnNot vulnNot vulnsource
CiscoTetration AnalyticsAllNot vulnNot vulnNot vulnNot vulnsource
CiscoUCS C-Series Rack Servers - Integrated Management ControllerNot vulnNot vulnNot vulnNot vulnsource
CiscoUCS Central Software2.3.2.1Fixsource
CiscoUCS Director6.8.2.0Fixsource
CiscoUCS ManagerNot vulnNot vulnNot vulnNot vulnsource
CiscoUCS Performance ManagerInvestigationsource
CiscoUltra Packet CoreNot vulnNot vulnNot vulnNot vulnsource
CiscoUmbrellaInvestigationsource
CiscoUnified Attendant Console AdvancedNot vulnNot vulnNot vulnNot vulnsource
CiscoUnified Attendant Console Business EditionNot vulnNot vulnNot vulnNot vulnsource
CiscoUnified Attendant Console Department EditionNot vulnNot vulnNot vulnNot vulnsource
CiscoUnified Attendant Console Enterprise EditionNot vulnNot vulnNot vulnNot vulnsource
CiscoUnified Attendant Console Premium EditionNot vulnNot vulnNot vulnNot vulnsource
CiscoUnified Communications Domain ManagerNot vulnNot vulnNot vulnNot vulnsource
CiscoUnified Communications Manager / Cisco Unified Communications Manager Session Management EditionVulnerablesource
CiscoUnified Communications Manager CloudVulnerablesource
CiscoUnified Communications Manager IM & Presence Service (formerly CUPS)Vulnerablesource
CiscoUnified Contact Center EnterpriseVulnerablesource
CiscoUnified Contact Center Enterprise - Live Data serverVulnerablesource
CiscoUnified Contact Center ExpressVulnerablesource
CiscoUnified Customer Voice PortalNot vulnNot vulnNot vulnNot vulnsource
CiscoUnified Intelligence CenterNot vulnNot vulnNot vulnNot vulnsource
CiscoUnified Intelligent Contact Management EnterpriseVulnerablesource
CiscoUnified SIP Proxy SoftwareVulnerablesource
CiscoUnity ConnectionVulnerablesource
CiscoUnity ExpressNot vulnNot vulnNot vulnNot vulnsource
CiscoVideo Surveillance Media ServerNot vulnNot vulnNot vulnNot vulnsource
CiscoVideo Surveillance Operations Manager<7.14.4VulnerableFixes expected 16-Dec-2021source
CiscoVirtual Topology System - Virtual Topology Controller (VTC) VMInvestigationsource
CiscoVirtualized Voice BrowserInvestigationsource
CiscoVision Dynamic Signage DirectorNot vulnNot vulnNot vulnNot vulnsource
CiscoWAN Automation Engine (WAE)Vulnerablesource
CiscoWeb Security Appliance (WSA)Not vulnNot vulnNot vulnNot vulnsource
CiscoWebex AppNot vulnNot vulnNot vulnNot vulnsource
CiscoWebex Cloud-Connected UC (CCUC)Vulnerablesource
CiscoWebex Meetings ServerCWMS-3.0MR4SP2, CWMS-4.0MR4SP2,CWMS-3.0MR4SP3, CWMS-4.0MR4SP3FixFixes expected 14-Dec-2021source
CiscoWebex Room PhoneNot vulnNot vulnNot vulnNot vulnsource
CiscoWebex TeamsInvestigationVulnerability in Apache Log4j Library Affecting Cisco Products: December 2021
CiscoWide Area Application Services (WAAS)AllNot vulnNot vulnNot vulnNot vulnsource
CiscoWireless LAN ControllerNot vulnNot vulnNot vulnNot vulnsource
CitrixADC (NetScaler ADC) and Gateway (NetScaler Gateway)All PlatformsNot vulnNot vulnNot vulnNot vulnCitrix continues to investigate any potential impact on Citrix-managed cloud services. If, as the investigation continues, any Citrix-managed services are found to be affected by this issue, Citrix will take immediate action to remediate the problem. Customers using Citrix-managed cloud services do not need to take any action.Citrix Statement
CitrixAnalyticsInvestigationsource
CitrixApplication Delivery Management (NetScaler MAS)AllNot vulnNot vulnNot vulnNot vulnsource
CitrixCloud ConnectorNot vulnNot vulnNot vulnNot vulnsource
CitrixConnector Appliance for Cloud ServicesNot vulnNot vulnNot vulnNot vulnsource
CitrixContent Collaboration (ShareFile Integration)Not vulnNot vulnNot vulnNot vulnsource
CitrixContent Collaboration (ShareFile Integration) – Files for Windows, Files for Mac, Files for OutlookNot vulnNot vulnNot vulnNot vulnCitrix continues to investigate any potential impact on Citrix-managed cloud services. If, as the investigation continues, any Citrix-managed services are found to be affected by this issue, Citrix will take immediate action to remediate the problem. Customers using Citrix-managed cloud services do not need to take any action.Citrix Statement
CitrixEndpoint Management ( XenMobile Server)Not vulnFixFor CVE-2021-44228 and CVE-2021-45046: Impacted–Customers are advised to apply the latest CEM rolling patch updates listed below as soon as possible to reduce the risk of exploitation. https://support.citrix.com/article/CTX335763 XenMobile Server 10.14 RP2; https://support.citrix.com/article/CTX335753 XenMobile Server 10.13 RP5; and https://support.citrix.com/article/CTX335785 XenMobile Server 10.12 RP10. Note: Customers who have upgraded their XenMobile Server to the updated versions are recommended not to apply the responder policy mentioned in the blog listed below to the Citrix ADC vserver in front of the XenMobile Server as it may impact the enrollment of Android devices. For CVE-2021-45105: Investigation in progress.Citrix Statement
CitrixEndpoint Management (XenMobile Server)10.12 RP10, 10.13 RP5 and 10.14 RP2Not vulnFixFixInvestigationsource
CitrixFiles for MacNot vulnNot vulnNot vulnNot vulnsource
CitrixFiles for OutlookNot vulnNot vulnNot vulnNot vulnsource
CitrixFiles for WindowsNot vulnNot vulnNot vulnNot vulnsource
CitrixHypervisor (XenServer)Not vulnsource
CitrixLicense ServerNot vulnNot vulnNot vulnNot vulnsource
CitrixNetScaler ADCAllNot vulnNot vulnNot vulnNot vulnsource
CitrixNetScaler GatewayAllNot vulnNot vulnNot vulnNot vulnsource
CitrixSD-WANAllNot vulnNot vulnNot vulnNot vulnsource
CitrixSharefileNot vulnNot vulnNot vulnNot vulnsource
CitrixShareFile Storage Zones ControllerNot vulnNot vulnNot vulnNot vulnCitrix continues to investigate any potential impact on Citrix-managed cloud services. If, as the investigation continues, any Citrix-managed services are found to be affected by this issue, Citrix will take immediate action to remediate the problem. Customers using Citrix-managed cloud services do not need to take any action.Citrix Statement
CitrixVirtual Apps and Desktops (XenApp & XenDesktop)Linux VDA 2112Not vulnFixInvestigationImpacted – Linux VDA (non-LTSR versions only), Not vulnerable: App Layering, Delivery Controller, Director, FAS, HDX, Profile Management, PVS, Session Recording, Storefront, Studio, Windows VDA, WEMsource
CitrixWorkspaceNot vulnNot vulnNot vulnNot vulnsource
CitrixWorkspace AppAllNot vulnNot vulnNot vulnNot vulnsource
ClarisAllClaris Article
ClavisterEasyAccess<= 4.1.2Not vulnFixsource
ClavisterInCenter<= 1.68.03, 2.0.0 and 2.1.0Not vulnFixsource
ClavisterInControlNot vulnNot vulnNot vulnNot vulnsource
ClavisterNetShieldNot vulnNot vulnNot vulnNot vulnsource
ClavisterNetWallNot vulnNot vulnNot vulnNot vulnsource
ClavisterOneConnectNot vulnNot vulnNot vulnNot vulnsource
ClouderaAM2CM ToolNot vulnNot vulnNot vulnNot vulnsource
ClouderaAmbariOnly versions 2.x, 1.xVulnerablesource
ClouderaArcadia EnterpriseOnly version 7.1.xVulnerablesource
ClouderaCDH, HDP, and HDFOnly version 6.xVulnerablesource
ClouderaCDP Operational Database (COD)Not vulnNot vulnNot vulnNot vulnsource
ClouderaCDP Private Cloud BaseOnly version 7.xVulnerablesource
ClouderaCDS 3 Powered by Apache SparkAllVulnerablesource
ClouderaCDS 3.2 for GPUsAllVulnerablesource
ClouderaCybersecurity PlatformAllVulnerablesource
ClouderaData Analytics Studio (DAS)Investigationsource
ClouderaData CatalogNot vulnNot vulnNot vulnNot vulnsource
ClouderaData Engineering (CDE)AllVulnerablesource
ClouderaData Engineering (CDE)Vulnerablesource
ClouderaData Flow (CFM)Vulnerablesource
ClouderaData Lifecycle Manager (DLM)Not vulnNot vulnNot vulnNot vulnsource
ClouderaData Science Workbench (CDSW)Only versions 2.x, 3.xVulnerablesource
ClouderaData Steward Studio (DSS)AllVulnerablesource
ClouderaData Visualization (CDV)Vulnerablesource
ClouderaData Warehouse (CDW)AllVulnerablesource
ClouderaData Warehouse (CDW)Vulnerablesource
ClouderaDataFlow (CDF)Vulnerablesource
ClouderaEdge Management (CEM)AllVulnerablesource
ClouderaEnterpriseOnly version 6.xVulnerablesource
ClouderaFlow Management (CFM)AllVulnerablesource
ClouderaHortonworks Data Flow (HDF)Not vulnNot vulnNot vulnNot vulnsource
ClouderaHortonworks Data Platform (HDP)Only versions 7.1.x, 2.7.x, 2.6.xVulnerablesource
ClouderaHortonworks DataPlane PlatformNot vulnNot vulnNot vulnNot vulnsource
ClouderaMachine Learning (CML)AllVulnerablesource
ClouderaMachine Learning (CML)Vulnerablesource
ClouderaManagement ConsoleAllVulnerablesource
ClouderaManagement Console for CDP Public CloudNot vulnNot vulnNot vulnNot vulnsource
ClouderaManager (Including Backup Disaster Recovery (BDR) and Replication Manager)AllVulnerablesource
ClouderaManager (Including Backup Disaster Recovery (BDR) and Replication Manager)Only versions 7.0.x, 7.1.x, 7.2.xVulnerablesource
ClouderaManager (Including Backup Disaster Recovery (BDR))Not vulnNot vulnNot vulnNot vulnsource
ClouderaReplication ManagerVulnerablesource
ClouderaRuntime (including Data Hub and all Data Hub templates)Only versions 7.0.x, 7.1.x, 7.2.xVulnerablesource
ClouderaSmartSenseInvestigationsource
ClouderaStream Processing (CSP)AllVulnerablesource
ClouderaStreaming Analytics (CSA)Not vulnNot vulnNot vulnNot vulnsource
ClouderaStreaming Analytics (CSA)Vulnerablesource
ClouderaWorkload ManagerNot vulnNot vulnNot vulnNot vulnsource
ClouderaWorkload XMAllVulnerablesource
ClouderaWorkload XM (SaaS)Not vulnNot vulnNot vulnNot vulnsource
CloudFlareAllCloudFlare Blog Post
Cloudian HyperStoreAllCloudian Article
CloudoguEcosystemAllNot vulnFixCloudogu Community
CloudoguSCM-ManagerNot vulnNot vulnNot vulnNot vulnSCM-Manager Blog
CloudronAllCloudron Forum
CloverAllClover Article
Cockroach LabsCockroachDB-Not vulnNot vulnNot vulnNot vulnsource
Code42App8.8.1Not vulnFixCode42 Release Notification
Code42Crashplan8.8, possibly prior versionsNot vulnFixI think, they don't specify in the notice, but we know that they released an updated Crashplan client. Possibly prior versions affected.Code42 Release Notification
CodeBeamerAllCodeBeamer Link
CODESYSAllAllNot vulnNot vulnNot vulnNot vulnsource
CohesityAllCohesity Support Link
CommvaultCloud Apps & Oracle & MS-SQLAll supported versionsNot vulnFixsource
CompumaticaCompuMail GatewayAllNot vulnNot vulnNot vulnNot vulnsource
CompumaticaCompuwallAllNot vulnNot vulnNot vulnNot vulnsource
CompumaticaCryptoGuardAllNot vulnNot vulnNot vulnNot vulnsource
CompumaticaMagiCtwinAllNot vulnNot vulnNot vulnNot vulnsource
CompumaticaMASCAllNot vulnNot vulnNot vulnNot vulnsource
ConcourseAllNot vulnNot vulnNot vulnNot vulnConcourse Community Discussion
ConcreteCMS.comAllConcreteCMS.com Link
ConfluentCloudNot vulnFixserver-side fixsource
ConfluentCommunity PlatformNot vulnNot vulnNot vulnNot vulnsource
ConfluentCommunity/Standalone Package of ksqlDBNot vulnNot vulnNot vulnNot vulnNo exploitable conditions found, working on package without log4j2source
ConfluentConnectorssee linkNot vulnFixList of vulnerable connectors available at Confluentsource
ConfluentElasticSearch Sink Connector<11.1.7Not vulnFixDecember 2021 Log4j Vulnerabilities Advisory
Confluentfor Kubernetes2.1.0-1 and 2.2.0-1Not vulnFixOnly applicable to confluent-init-containersource
ConfluentGoogle DataProc Sink Connector<1.1.5Not vulnFixDecember 2021 Log4j Vulnerabilities Advisory
ConfluentHDFS 2 Sink Connector<10.1.3Not vulnFixDecember 2021 Log4j Vulnerabilities Advisory
ConfluentHDFS 3 Sink Connector<1.1.8VulnerableDecember 2021 Log4j Vulnerabilities Advisory
ConfluentKafka ConnectorsNot vulnNot vulnNot vulnNot vulnDecember 2021 Log4j Vulnerabilities Advisory
ConfluentPlatform7.0.1Not vulnFixsource
ConfluentSplunk Sink Connector<2.05Not vulnFixDecember 2021 Log4j Vulnerabilities Advisory
ConfluentVMWare Tanzu GemFire Sink Connector<1.0.8Not vulnFixDecember 2021 Log4j Vulnerabilities Advisory
Connect2idserver< 12.5.1Not vulnFixsource
ConnectwiseGlobal search capability of Manage CloudWorkaroundsource
ConnectwiseManage on-premise's Global SearchWorkaroundsource
ConnectwiseMarketplaceWorkaroundsource
ConnectwisePerchNot vulnFixsource
ConnectwiseStratoZenWorkaroundUrgent action for self-hosted versionssource
ContrastHosted SaaS EnviromentsAllNot vulnFixsource
ContrastJava AgentAllNot vulnNot vulnNot vulnNot vulnsource
ContrastOn-premises (EOP) EnvironmentsAllNot vulnFixsource
ContrastScanAllNot vulnFixsource
ContrastSecurityAllContrastSecurity Article
ControlUpAllAllNot vulnFixsource
CopadataZenon product familyAllNot vulnNot vulnNot vulnNot vulnsource
CoralogixAllNot vulnFixsource
CouchbaseElasticSearch connector< 4.3.3 & < 4.2.13Not vulnFixsource
CoveoOn-Premises Crawling ModuleNot vulnNot vulnNot vulnNot vulnsource
CoveoPlatform (hosted services)Not vulnNot vulnNot vulnNot vulnsource
cPanelAllWorkaroundsource
CradlepointAllCradlepoint
CrestronAllNot vulnNot vulnNot vulnNot vulnCrestron Advisory
CrushFTPAllCrushFTP Link
Cryptshare.NET APIAllNot vulnNot vulnNot vulnNot vulnsource
Cryptsharefor NotesAllNot vulnNot vulnNot vulnNot vulnsource
Cryptsharefor NTA 7516AllNot vulnNot vulnNot vulnNot vulnsource
Cryptsharefor OutlookAllNot vulnNot vulnNot vulnNot vulnsource
CryptshareJava APIAllNot vulnNot vulnNot vulnNot vulnsource
CryptshareRobotAllNot vulnNot vulnNot vulnNot vulnsource
CryptshareServerAllNot vulnNot vulnNot vulnNot vulnsource
CyberarkCloud Entitlements ManagerNot vulnsource
CyberarkEndpoint Privilege Manager (EPM) - AgentsNot vulnsource
CyberarkEndpoint Privilege Manager (EPM) - EPM Server (On-Premise)Not vulnsource
CyberarkEndpoint Privilege Manager (EPM) - Service (SaaS)Not vulnsource
CyberarkHTML5 GatewayNot vulnsource
CyberarkIdentity - Mobile AppNot vulnNot vulnNot vulnNot vulnsource
CyberarkIdentity - On-Premise ComponentsNot vulnNot vulnNot vulnNot vulnsource
CyberarkIdentity - Secure Web Sessions (SWS)Not vulnFixsource
CyberarkIdentity - Service (SaaS)Not vulnNot vulnNot vulnNot vulnsource
CyberarkLegacy Sensitive Information Management (SIM)Not vulnNot vulnNot vulnNot vulnsource
CyberarkMarketplace components - Certified and Trusted Marketplace ComponentsNot vulnNot vulnNot vulnNot vulnsource
CyberarkMarketplace components - CPM PluginsNot vulnNot vulnNot vulnNot vulnsource
CyberarkMarketplace components - PSM Connection ComponentsNot vulnNot vulnNot vulnNot vulnsource
CyberarkOn-Demand Privileges Manager (OPM)Not vulnsource
CyberarkPAS Self Hosted (Vault, PVWA, CPM, PSM, PSMP)Not vulnsource
CyberarkPrivilege Cloud - On-Premise ComponentsNot vulnsource
CyberarkPrivilege Cloud - Service (SaaS)Not vulnFixMitigation applied. No further action required by customerssource
CyberarkPrivileged Threat Analytics (PTA)Not vulnWorkaroundsource workaround
CyberarkRemote Access (Alero) - ConnectorNot vulnFixsource
CyberarkRemote Access (Alero) - Mobile AppNot vulnNot vulnNot vulnNot vulnsource
CyberarkRemote Access (Alero) - Service (SaaS)Not vulnFixMitigation applied. No further action required by customerssource
CyberarkSecrets Manager Conjur EnterpriseNot vulnNot vulnNot vulnNot vulnsource
CyberarkSecrets Manager Credential ProvidersNot vulnNot vulnNot vulnNot vulnsource
CybereasonAll Cybereason productsNot vulnNot vulnNot vulnNot vulnsource
CyberResAllCyberRes Community Link
Cydar MedicalEV systemNot Vulnsource

Písmeno D

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
DaktronicsAll Sport Prolink
DaktronicsDakronics Media PlayerNot vulnlink
DaktronicsDakronics Web PlayerDWP-1000VulnerableDWP-1000 is not present in our codebase, but awaiting confirmation from LG re webOS platform.link
DaktronicsData Vision Software (DVS)DVS has one microservice that uses Log4j, but it uses a version that is not impacted.link
DaktronicsDynamic Messaging System (DMS)link
DaktronicsDynamic Messaging System - DMS Core PlayerNot vulnlink
DaktronicsDynamic Messaging System - DMS Player hardwareNot vulnlink
DaktronicsDynamic Messaging System - DMS Web PlayerDMS Web Player not present in our codebase, but awaiting confirmation from LG re webOS platform.link
DaktronicsIBoot - Dataprobe IBoot DevicesNot vulnlink
DaktronicsOutdoor Smartlink DevicesNot vulnlink
DaktronicsRouters - Cisco Meraki Z3/Z3c RoutersNot vulnlink
DaktronicsRouters - Cisco Z1 RoutersNot vulnlink
DaktronicsRouters - Sierra Wireless RV50x/RV50A-3350704Vulnerablelink
DaktronicsShow Control System (SCS)link
DaktronicsVanguardlink
DaktronicsVenus 1500link
DaktronicsVenus Control Suite (VCS)link
DaktronicsVideo Image ProcessorsNot vulnlink
DaktronicsWebcam - MobotixNot vulnlink
Digital Alert SystemsAllFormerly Monroe Electronics, Inc.link
DarkTraceAllDarkTrace Customer Portal
Dassault SystèmesAllDassault Systemes Link
DatabricksAllDatabricks Google Doc
DatadogAgent>=6.17.0, <=6.32.2, >=7.17.0, <=7.32.2Not vulnFixDatadog Log4j Vulnerability Update
DatadogHQDatadog Agent6 < 6.32.3, 7 < 7.32.3Not vulnFixJMX monitoring component leverages an impacted version of log4jsource
DatadogHQdatadog-kafka-connect-logs< 1.0.2Not vulnFixVersion 1.0.2 of the library uses version 2.16.0 of Log4j.source
DatadogHQdatadog-lambda-java< 0.3.3 or < 1.4.0Not vulnFixfollowing AWS’s recommendation, library updated using the latest version of amazon-lambda-java-log4j2 (1.4.0).source
DataminerAllDataminer Community Link
DataNet Quality SystemsWinSPCNot vulnNot vulnNot vulnNot vulnNote: this is not WinSCP. This is a Statistical Process Control software.
DatevDATEV Mittelstand Faktura and DATEV Mittelstand Faktura mit Rechnungswesen compactNot vulnFixGerman sourcesource
DatevDATEV Wages and Salaries compactNot vulnFixGerman sourcesource
DatevDATEV-SmartITNot vulnFixGerman sourcesource
DatevDATEVaspNot vulnFixGerman sourcesource
DatevJasper ReportsNot vulnFixGerman sourcesource
DatevLawyer's mailboxNot vulnFixGerman sourcesource
DattoAll Datto productsNot vulnNot vulnNot vulnNot vulnsource
DBeaverAllNot vulnNot vulnNot vulnNot vulnsource
dCache.orgAlldCache.org Link
DebianApache-log4j.1.2stretch, buster, bullseyeNot vulnFixsource
DebianApache-log4j2stretch, buster, bullseyeNot vulnFixsource
DecosCloudAllNot vulnNot vulnNot vulnNot vuln
DecosEvenementenAssistent + InkomensAssistent + Leerlingenvervoer + AIM onlineAllNot vulnNot vulnNot vulnNot vuln
DecosFixiAllNot vulnNot vulnNot vulnNot vuln
DecosIntegrations (StUF/ZGW/Doclogic-DataIntegrator)AllNot vulnNot vulnNot vulnNot vuln
DecosJOIN Klant ContactAllNot vulnNot vulnNot vulnNot vuln
DecosJOIN Zaak & Document (on-premise)AllNot vulnWorkaroundThe solution contains Elasticsearch (vulnerable). Mitigating actions available on our WIKIsource
DecosJOIN Zaak & Document (Private Cloud)AllNot vulnFixThe SaaS hosted solution contains Logstash + Elasticsearch (vulnerable). Mitigating actions takensource
DeepinstinctAllDeepinstinct Link
DellAlienware Command CenterNot vulnNot vulnNot vulnNot vulnsource
DellAlienware OC ControlsNot vulnNot vulnNot vulnNot vulnsource
DellAlienware On Screen DisplayNot vulnNot vulnNot vulnNot vulnsource
DellAlienware UpdateNot vulnNot vulnNot vulnNot vulnsource
DellAPEX ConsoleNot vulnFixFixVulnerableCloud environment patchedsource
DellAPEX Data Storage ServicesNot vulnVulnerableVulnerableVulnerableCloud environment patch in progresssource
DellAtmosNot vulnNot vulnNot vulnNot vulnsource
DellAvamar vproxyNot vulnNot vulnNot vulnNot vulnsource
DellAzure Stack HCINot vulnNot vulnNot vulnNot vulnDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellBSAFE Crypto-C Micro EditionNot vulnNot vulnNot vulnNot vulnsource
DellBSAFE Crypto-JNot vulnNot vulnNot vulnNot vulnsource
DellBSAFE Micro Edition SuiteNot vulnNot vulnNot vulnNot vulnsource
DellCalibration AssistantNot vulnNot vulnNot vulnNot vulnsource
DellCalMAN Powered Calibration FirmwareNot vulnNot vulnNot vulnNot vulnsource
DellCalMAN Ready for DellNot vulnNot vulnNot vulnNot vulnsource
DellCenteraNot vulnNot vulnNot vulnNot vulnsource
DellChameleon Linux Based DiagnosticsNot vulnNot vulnNot vulnNot vulnsource
DellChassis Management Controller (CMC)Not vulnNot vulnNot vulnNot vulnsource
DellChina HDD DeluxeNot vulnNot vulnNot vulnNot vulnsource
DellCinema ColorNot vulnNot vulnNot vulnNot vulnsource
DellClient Platforms (Latitude, OptiPlex, Alienware, Inspiron, Precision, XPS, Vostro, ChengMing) BIOSNot vulnNot vulnNot vulnNot vulnsource
DellCloud Command Repository ManagerNot vulnNot vulnNot vulnNot vulnsource
DellCloud IQNot vulnFixFixVulnerableCloud environment patchedsource
DellCloud Management AgentNot vulnNot vulnNot vulnNot vulnsource
DellCloud Mobility for Dell EMC StorageNot vulnNot vulnNot vulnNot vulnsource
DellCloud Tiering ApplianceNot vulnNot vulnNot vulnNot vulnsource
DellColor ManagementNot vulnNot vulnNot vulnNot vulnsource
DellCommand ConfigureNot vulnNot vulnNot vulnNot vulnsource
DellCommand Integration Suite for System CenterNot vulnNot vulnNot vulnNot vulnsource
DellCommand Intel vPro Out of BandNot vulnNot vulnNot vulnNot vulnsource
DellCommand MonitorNot vulnNot vulnNot vulnNot vulnsource
DellCommand Power ManagerNot vulnNot vulnNot vulnNot vulnsource
DellCommand PowerShell ProviderNot vulnNot vulnNot vulnNot vulnsource
DellCommand UpdateNot vulnNot vulnNot vulnNot vulnsource
DellCommon Event EnablerNot vulnNot vulnNot vulnNot vulnsource
DellConnectrix (Cisco MDS 9000 switches)Not vulnNot vulnNot vulnNot vulnsource
DellConnectrix (Cisco MDS DCNM)Not vulnVulnerableVulnerableVulnerablePatch expected by 12/23/21source
DellConnectrix B-Series SANnav2.1.1Not vulnWorkaroundWorkaroundVulnerablehttps://www.dell.com/support/kbdoc/nl-nl/000194461/dsa-2021-266-dell-emc-connectrix-b-series-sannav-security-update-for-apache-log4j-remote-code-execution-vulnerability-cve-2021-44228 See DSA-2021-266source
DellConnextrix B SeriesNot vulnNot vulnNot vulnNot vulnsource
DellCustomer ConnectNot vulnNot vulnNot vulnNot vulnsource
DellCyberSecIQ ApplicationNot vulnNot vulnNot vulnNot vulnsource
DellCyberSense for PowerProtect Cyber RecoveryNot vulnNot vulnNot vulnNot vulnsource
DellData Domain OS7.3.0.5 to 7.7.0.6, 7.6.0.5 to 7.6.0.20, 7.3.0.5 to 7.7.0.6Not vulnWorkaroundWorkaroundVulnerableSee DSA-2021-274source
DellData Guardian*Not vulnNot vulnNot vulnNot vulnsource
DellData Protection*Not vulnNot vulnNot vulnNot vulnsource
DellData Recovery EnvironmentNot vulnNot vulnNot vulnNot vulnsource
DellData VaultNot vulnNot vulnNot vulnNot vulnsource
DellData Vault for Chrome OSNot vulnNot vulnNot vulnNot vulnsource
DellEMC PowerMax VMAX VMAX3 and VMAX AFANot vulnNot vulnNot vulnNot vulnDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellEMC PowerSwitch Z9264F-ON BMC EMC PowerSwitch Z9432F-ON BMCNot vulnNot vulnNot vulnNot vulnDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellDeployment AgentNot vulnNot vulnNot vulnNot vulnsource
DellDigital DeliveryNot vulnNot vulnNot vulnNot vulnsource
DellDirect USB KeyNot vulnNot vulnNot vulnNot vulnsource
DellDisplay Manager 1.5 for Windows / macOSNot vulnNot vulnNot vulnNot vulnsource
DellDisplay Manager 2.0 for Windows / macOSNot vulnNot vulnNot vulnNot vulnsource
DellDream CatcherNot vulnNot vulnNot vulnNot vulnsource
DellDUP Creation ServiceNot vulnNot vulnNot vulnNot vulnsource
DellDUP Framework (ISG)Not vulnNot vulnNot vulnNot vulnsource
DellEmbedded NASNot vulnNot vulnNot vulnNot vulnsource
DellEmbedded Service EnablerNot vulnNot vulnNot vulnNot vulnsource
DellEMC AppSyncNot vulnNot vulnNot vulnNot vulnsource
DellEMC Avamar18.2, 19.1, 19.2, 19.3, 19.4Not vulnWorkaroundWorkaroundVulnerablehttps://www.dell.com/support/kbdoc/nl-nl/000194480/dsa-2021-277-dell-emc-avamar-update-for-apache-log4j-remote-code-execution-vulnerability-cve-2021-44228 See DSA-2021-277source
DellEMC BSN Controller NodeNot vulnFixFixVulnerablesource
DellEMC Cloud Disaster RecoveryNot vulnVulnerableVulnerableVulnerablePatch pendingsource
DellEMC CloudboostNot vulnNot vulnNot vulnNot vulnsource
DellEMC CloudLinkNot vulnNot vulnNot vulnNot vulnsource
DellEMC Container Storage ModulesNot vulnNot vulnNot vulnNot vulnsource
DellEMC Data Computing Appliance (DCA)Not vulnNot vulnNot vulnNot vulnsource
DellEMC Data Protection AdvisorNot vulnNot vulnNot vulnNot vulnsource
DellEMC Data Protection CentralVersions before 19.5.0.7Not vulnFixFixVulnerablesource
DellEMC Data Protection SearchVersions before 19.6Not vulnFix/WorkaroundFix/WorkaroundVulnerableTBD (link will be updated when it becomes available)source
DellEMC DataIQNot vulnNot vulnNot vulnNot vulnsource
DellEMC Disk Library for MainframeNot vulnNot vulnNot vulnNot vulnsource
DellEMC ECS3.3.x, 3.4.x, 3.5.x, and 3.6.xNot vulnFixFixVulnerablesource
DellEMC Enterprise Storage Analytics for vRealize OperationsVersions before 6.0.0, Version 6.1.0, Versions 6.2.xNot vulnFixFixVulnerablesource
DellEMC GeoDriveNot vulnNot vulnNot vulnNot vulnsource
DellEMC Integrated System for Azure Stack HCINot vulnVulnerableVulnerableVulnerableRefer to DSA for product updatessource
DellEMC Integrated System for Microsoft Azure Stack HubNot vulnVulnerableVulnerableVulnerablePatch pendingsource
DellEMC Isilon InsightIQNot vulnNot vulnNot vulnNot vulnsource
DellEMC License ManagerNot vulnNot vulnNot vulnNot vulnsource
DellEMC Metro NodeMetro Node OS 7.0.xNot vulnWorkaroundWorkaroundVulnerablesource
DellEMC NetWorker19.3.x, 19.4.x, 19.5.xNot vulnVulnerableVulnerableVulnerablePatch expected by 12/20/21source
DellEMC NetWorker Server19.5.x 19.4.x 19.3.xVulnerablePatch expected by 12/20/21Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellEMC NetWorker VE19.3.x, 19.4.x, 19.5.xNot vulnVulnerableVulnerableVulnerablePatch expected by 12/20/21source
DellEMC NetWorker Virtual Edition19.5.x 19.4.x 19.3.xVulnerablePatch expected by 12/20/21Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellEMC Networking OnieNot vulnNot vulnNot vulnNot vulnsource
DellEMC Networking Virtual Edge Platform with VersaOSNot vulnFixFixVulnerablesource
DellEMC OpenManage Ansible ModulesNot vulnNot vulnNot vulnNot vulnsource
DellEMC OpenManage Enterprise ServicesNot vulnVulnerableVulnerableVulnerablePatch expected by 12/20/21source
DellEMC OpenManage integration for SplunkNot vulnNot vulnNot vulnNot vulnsource
DellEMC OpenManage Integration for VMware vCenterNot vulnNot vulnNot vulnNot vulnsource
DellEMC OpenManage Management pack for vRealize OperationsNot vulnNot vulnNot vulnNot vulnsource
DellEMC OpenManage Operations Connector for Micro Focus Operations Bridge ManagerNot vulnNot vulnNot vulnNot vulnsource
DellEMC PowerFlex ApplianceNot vulnWorkaroundWorkaroundVulnerablehttps://www.dell.com/support/kbdoc/nl-nl/000194579/dsa-2021-293-dell-powerflex-appliance-security-update-for-apache-log4j-remote-code-execution-vulnerability-cve-2021-44228 See DSA-2021-293source
DellEMC PowerFlex RackRCM 3.3 train: all versions up to 3.3.11.0, RCM 3.4 train: all versions up to 3.4.6.0, RCM 3.5 train: all versions up to 3.5.6.0, RCM 3.6 train: all versions up to 3.6.2.0Not vulnWorkaroundWorkaroundVulnerablesource
DellEMC PowerFlex Software (SDS)3.5, 3.5.1, 3.5.1.1, 3.5.1.2, 3.5.1.3, 3.5.1.4, 3.6, 3.6.0.1, 3.6.0.2Not vulnWorkaroundWorkaroundVulnerablehttps://www.dell.com/support/kbdoc/nl-nl/000194548/dsa-2021-272-dell-powerflex-security-update-for-apache-log4j-remote-code-execution-vulnerability-cve-2021-44228 See DSA-2021-272source
DellEMC PowerMax, VMAX, VMAX3, and VMAX AFANot vulnNot vulnNot vulnNot vulnsource
DellEMC PowerPathNot vulnNot vulnNot vulnNot vulnsource
DellEMC PowerPath Management ApplianceNot vulnNot vulnNot vulnNot vulnsource
DellEMC PowerProtect Cyber RecoveryNot vulnNot vulnNot vulnNot vulnsource
DellEMC PowerProtect Data ManagerAll versions 19.9 and earlierNot vulnWorkaroundWorkaroundVulnerablesource
DellEMC PowerProtect DP Series Appliance (iDPA)2.7.0 and earlierNot vulnWorkaroundWorkaroundVulnerablesource
DellEMC PowerScale OneFSNot vulnNot vulnNot vulnNot vulnsource
DellEMC PowerShell for PowerMaxNot vulnNot vulnNot vulnNot vulnsource
DellEMC PowerShell for PowerstoreNot vulnNot vulnNot vulnNot vulnsource
DellEMC PowerShell for UnityNot vulnNot vulnNot vulnNot vulnsource
DellEMC PowerStoreNot vulnVulnerableVulnerableVulnerablePatch expected by 12/23/21source
DellEMC PowerSwitch Z9264F-ON BMC, Dell EMC PowerSwitch Z9432F-ON BMCNot vulnNot vulnNot vulnNot vulnsource
DellEMC PowerVault MD3 Series Storage ArraysNot vulnNot vulnNot vulnNot vulnDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellEMC PowerVault ME4 Series Storage ArraysNot vulnNot vulnNot vulnNot vulnsource
DellEMC RecoverPointAll 5.0.x and later versions, All 5.1.x and later versionsNot vulnWorkaroundWorkaroundVulnerablesource
DellEMC RecoverPoint ClassicAll 5.1.x and later versionsVulnerablePatch pendingDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellEMC RecoverPoint for Virtual MachineAll 5.0.x and later versionsVulnerablePatch pendingDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellEMC Repository Manager (DRM)Not vulnNot vulnNot vulnNot vulnsource
DellEMC Ruckus SmartZone 100 ControllerNot vulnFixFixVulnerablesource
DellEMC Ruckus SmartZone 300 ControllerNot vulnFixFixVulnerablesource
DellEMC Ruckus Virtual SoftwareNot vulnFixFixVulnerablesource
DellEMC SourceOneNot vulnNot vulnNot vulnNot vulnsource
DellEMC SRM vAppVersions before 4.6.0.2Not vulnWorkaroundWorkaroundVulnerablePatch expected by 1/25/2022source
DellEMC Streaming Data PlatformNot vulnVulnerableVulnerableVulnerablePatch expected by 12/18/21source
DellEMC Systems Update (DSU)Not vulnNot vulnNot vulnNot vulnsource
DellEMC Unisphere 360Not vulnNot vulnNot vulnNot vulnsource
DellEMC UnityNot vulnWorkaroundWorkaroundWorkaroundDell Artikelnummer: 000194826, DSA-2021-294source
DellEMC Virtual Storage IntegratorNot vulnNot vulnNot vulnNot vulnsource
DellEMC VPLEXNot vulnNot vulnNot vulnNot vulnsource
DellEMC VxRail4.5.x versions, 4.7.x versions, 7.0.x versionsNot vulnWorkaroundWorkaroundVulnerablesource
DellEMC XCNot vulnVulnerableVulnerableVulnerablePatch pendingsource
DellEMC XtremIONot vulnNot vulnNot vulnNot vulnsource
DellEncryption Enterprise*Not vulnNot vulnNot vulnNot vulnsource
DellEncryption Personal*Not vulnNot vulnNot vulnNot vulnsource
DellEndpoint Security Suite Enterprise*Not vulnNot vulnNot vulnNot vulnsource
DellEnterprise Hybrid Cloud4.1.2Not vulnNot vulnNot vulnNot vulnRefer to DSA for product updatessource
DellEquallogic PSNot vulnNot vulnNot vulnNot vulnsource
DellFluid FSNot vulnNot vulnNot vulnNot vulnsource
DellHybrid ClientNot vulnNot vulnNot vulnNot vulnsource
DelliDRAC Service Module (iSM)Not vulnNot vulnNot vulnNot vulnsource
DellImageAssistNot vulnNot vulnNot vulnNot vulnsource
DellInfinity MLK (firmware)Not vulnNot vulnNot vulnNot vulnsource
DellInsights ClientNot vulnNot vulnNot vulnNot vulnsource
DellIntegrated Dell Remote Access Controller (iDRAC)Not vulnNot vulnNot vulnNot vulnsource
DellISG AcceleratorsNot vulnNot vulnNot vulnNot vulnsource
DellISG Board & ElectricalNot vulnNot vulnNot vulnNot vulnsource
DellISG CommsNot vulnInvestigationInvestigationInvestigationsource
DellISG MemoryNot vulnInvestigationInvestigationInvestigationsource
DellIsilonSD Management ServerNot vulnNot vulnNot vulnNot vulnsource
DellIVE-WinDiagNot vulnNot vulnNot vulnNot vulnsource
DellLinux AssistantNot vulnNot vulnNot vulnNot vulnsource
DellMainframe EnablersNot vulnNot vulnNot vulnNot vulnsource
DellMDSNot vulnNot vulnNot vulnNot vulnsource
DellMobile ConnectNot vulnNot vulnNot vulnNot vulnsource
DellMonitor ISP (Windows/Mac/Linux)Not vulnNot vulnNot vulnNot vulnsource
DellMonitor SDKNot vulnNot vulnNot vulnNot vulnsource
DellMy DellNot vulnNot vulnNot vulnNot vulnsource
DellMy Dell MobileNot vulnNot vulnNot vulnNot vulnsource
DellMyDell MobileNot vulnNot vulnNot vulnNot vulnDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellNetWorker Management ConsoleNot vulnNot vulnNot vulnNot vulnsource
DellNetworking BIOSNot vulnNot vulnNot vulnNot vulnsource
DellNetworking DIAGNot vulnNot vulnNot vulnNot vulnsource
DellNetworking N-SeriesNot vulnNot vulnNot vulnNot vulnsource
DellNetworking OS 10Not vulnNot vulnNot vulnNot vulnsource
DellNetworking OS 9Not vulnNot vulnNot vulnNot vulnsource
DellNetworking OS9Not vulnNot vulnNot vulnNot vulnDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellNetworking SD-WAN Edge SD-WANNot vulnNot vulnNot vulnNot vulnsource
DellNetworking W-SeriesNot vulnNot vulnNot vulnNot vulnsource
DellNetworking X-SeriesNot vulnNot vulnNot vulnNot vulnsource
DellOMIMSSC (OpenManage Integration for Microsoft System Center)Not vulnNot vulnNot vulnNot vulnsource
DellOMNIANot vulnNot vulnNot vulnNot vulnsource
DellOpen Manage MobileNot vulnNot vulnNot vulnNot vulnsource
DellOpen Manage Server AdministratorNot vulnNot vulnNot vulnNot vulnsource
DellOpen Management Enterprise - ModularVersions before 1.40.10Not vulnFixFixVulnerablesource
DellOpenManage Change ManagementNot vulnNot vulnNot vulnNot vulnsource
DellOpenManage Connections - NagiosNot vulnNot vulnNot vulnNot vulnDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellOpenManage Connections - ServiceNowNot vulnNot vulnNot vulnNot vulnDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellOpenManage Connections-NagiosNot vulnNot vulnNot vulnNot vulnsource
DellOpenManage Connections-ServiceNowNot vulnNot vulnNot vulnNot vulnsource
DellOpenManage EnterpriseNot vulnVulnerableVulnerableVulnerablePatch expected by 12/19/21source
DellOpenManage Enterprise Power Manager PluginNot vulnNot vulnNot vulnNot vulnsource
DellOpenManage EssentialsNot vulnNot vulnNot vulnNot vulnsource
DellOpenManage Integration for Microsoft System Center for System Center Operations ManagerNot vulnNot vulnNot vulnNot vulnsource
DellOpenManage Integration with Microsoft Windows Admin CenterNot vulnNot vulnNot vulnNot vulnsource
DellOpenManage Network IntegrationNot vulnNot vulnNot vulnNot vulnsource
DellOptimizerNot vulnNot vulnNot vulnNot vulnsource
DellOS Recovery ToolNot vulnNot vulnNot vulnNot vulnsource
DellPeripheral Manager 1.4 / 1.5 for WindowsNot vulnNot vulnNot vulnNot vulnDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellPeripheral Manager 1.4/1.5 for WindowsNot vulnNot vulnNot vulnNot vulnsource
DellPlatform ServiceNot vulnNot vulnNot vulnNot vulnsource
DellPower ManagerNot vulnNot vulnNot vulnNot vulnsource
DellPower Manager LiteNot vulnNot vulnNot vulnNot vulnsource
DellPowerConnect N3200Not vulnNot vulnNot vulnNot vulnsource
DellPowerConnect PC2800Not vulnNot vulnNot vulnNot vulnsource
DellPowerConnect PC8100Not vulnNot vulnNot vulnNot vulnsource
DellPowerEdge BIOSNot vulnNot vulnNot vulnNot vulnsource
DellPowerEdge Operating SystemsNot vulnNot vulnNot vulnNot vulnsource
DellPowerTools AgentNot vulnNot vulnNot vulnNot vulnsource
DellPPDM Kubernetes cProxyNot vulnNot vulnNot vulnNot vulnsource
DellPPDM VMware vProxyNot vulnNot vulnNot vulnNot vulnsource
DellPrecision OptimizerNot vulnNot vulnNot vulnNot vulnsource
DellPrecision Optimizer for LinuxNot vulnNot vulnNot vulnNot vulnsource
DellPremier ColorNot vulnNot vulnNot vulnNot vulnsource
DellRecovery (Linux)Not vulnNot vulnNot vulnNot vulnsource
DellRedtailNot vulnNot vulnNot vulnNot vulnsource
DellRemediation PlatformNot vulnNot vulnNot vulnNot vulnsource
DellRemote Execution Engine (DRONE)Not vulnNot vulnNot vulnNot vulnsource
DellRemotely AnywhereNot vulnNot vulnNot vulnNot vulnsource
DellRiptide (firmware)Not vulnNot vulnNot vulnNot vulnsource
DellRugged Control Center (RCC)Not vulnNot vulnNot vulnNot vulnsource
DellSD ROM UtilityNot vulnNot vulnNot vulnNot vulnsource
DellSDNASNot vulnNot vulnNot vulnNot vulnsource
DellSecure Connect Gateway (SCG) Appliance5.00.00, 5.00.05, and 4.0.06 and earlier versions (OVF and VHD)Not vulnFixFixVulnerablesource
DellSecure Connect Gateway (SCG) Policy Manager5.00.00.10, 5.00.05.10Not vulnFixFixVulnerablesource
DellSecurity Advisory Update - DSA-2021-088Not vulnNot vulnNot vulnNot vulnDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellSecurity Advisory Update-DSA-2021-088Not vulnNot vulnNot vulnNot vulnsource
DellSecurity Management Server & Security Management Server Virtual*Not vulnNot vulnNot vulnNot vulnDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellSecurity Management Server & Dell Security Management Server Virtual*Not vulnNot vulnNot vulnNot vulnsource
DellServer StorageNot vulnNot vulnNot vulnNot vulnsource
DellSmart Fabric Storage SoftwareNot vulnNot vulnNot vulnNot vulnsource
DellSmartByteNot vulnNot vulnNot vulnNot vulnsource
DellSMI-SNot vulnNot vulnNot vulnNot vulnsource
DellSoftware RAIDNot vulnNot vulnNot vulnNot vulnsource
DellSolutions EnablerNot vulnNot vulnNot vulnNot vulnsource
DellSolutions Enabler vAppNot vulnNot vulnNot vulnNot vulnsource
DellSonicNot vulnNot vulnNot vulnNot vulnsource
DellSRS Policy Manager7.0Not vulnWorkaroundWorkaroundVulnerablesource
DellSRS VENot vulnNot vulnNot vulnNot vulnsource
DellStorage Center - Dell Storage ManagerNot vulnVulnerableVulnerableVulnerablePatch pendingsource
DellStorage Center OS and additional SC applications unless otherwise notedNot vulnNot vulnNot vulnNot vulnsource
DellSupportAssist Client CommercialNot vulnNot vulnNot vulnNot vulnsource
DellSupportAssist Client ConsumerNot vulnNot vulnNot vulnNot vulnsource
DellSupportAssist EnterpriseNot vulnVulnerableVulnerableVulnerablePatch expected by 12/23/21source
DellSupportAssist SOSNot vulnNot vulnNot vulnNot vulnsource
DellThin OSNot vulnNot vulnNot vulnNot vulnsource
DellThreat DefenseNot vulnNot vulnNot vulnNot vulnsource
DellTrue ColorNot vulnNot vulnNot vulnNot vulnsource
DellTrusted DeviceNot vulnNot vulnNot vulnNot vulnsource
DellUCC EdgeNot vulnNot vulnNot vulnNot vulnsource
DellUnisphere CentralNot vulnVulnerableVulnerableVulnerablePatch expected by 1/10/2022source
DellUnisphere for PowerMaxNot vulnNot vulnNot vulnNot vulnsource
DellUnisphere for PowerMax vAppNot vulnNot vulnNot vulnNot vulnsource
DellUnisphere for VMAXNot vulnNot vulnNot vulnNot vulnsource
DellUnisphere for VNXNot vulnNot vulnNot vulnNot vulnsource
DellUpdateNot vulnNot vulnNot vulnNot vulnsource
DellUpdate Manager PluginNot vulnNot vulnNot vulnNot vulnsource
DellVblockNot vulnVulnerableVulnerableVulnerablehttps://support-dellemc-com.secure.force.com/ See vce6771 (requires customer login)source
DellViPR ControllerNot vulnNot vulnNot vulnNot vulnsource
DellVMware vRealize Automation 8.x8.2 8.3 8.4 8.5 and 8.6VulnerablePatch expected by 12/19/21Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellVMware vRealize Orchestrator 8.x8.2 8.3 8.4 8.5 and 8.6VulnerablePatch expected by 12/19/21Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellVNX Control StationNot vulnNot vulnNot vulnNot vulnsource
DellVNX1Not vulnNot vulnNot vulnNot vulnsource
DellVNX2Not vulnNot vulnNot vulnNot vulnsource
DellVNXe 1600Versions 3.1.16.10220572 and earlierNot vulnWorkaroundWorkaroundVulnerablesource
DellVNXe 3200Version 3.1.15.10216415 and earlierNot vulnWorkaroundWorkaroundVulnerablesource
DellVPLEX VS2/VS6 / VPLEX WitnessNot vulnNot vulnNot vulnNot vulnDell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellVPLEX VS2/VS6/VPLEX WitnessNot vulnNot vulnNot vulnNot vulnsource
DellvRealize Data Protection Extension Data Managementversion 19.6, version 19.7, version 19.8, and version 19.9Not vulnFix/WorkaroundFix/WorkaroundVulnerablesource
DellvRealize Data Protection Extension for vRealize Automation (vRA) 8.xversion 19.6 version 19.7 version 19.8 and version 19.9Not vulnFixPatch expected by 12/19/21Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellvRealize Orchestrator (vRO) Plug-ins for Dell EMC StorageVersion 1.2.3 or earlier, Version 1.1.0 or earlier, Version 1.1.4 or earlier, Version 1.0.7 or earlier, Version 4.1.2 or earlierNot vulnFix/WorkaroundFix/WorkaroundVulnerablesource
DellvRO Plugin for Dell EMC PowerMaxVersion 1.2.3 or earlierNot vulnFixSee DSA-2021-300Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellvRO Plugin for Dell EMC PowerScaleVersion 1.1.0 or earlierNot vulnFixSee DSA-2021-300Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellvRO Plugin for Dell EMC PowerStoreVersion 1.1.4 or earlierVulnerableSee DSA-2021-300Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellvRO Plugin for Dell EMC UnityVersion 1.0.6 or earlierVulnerableSee DSA-2021-300Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellvRO Plugin for Dell EMC XtremIOVersion 4.1.2 or earlierVulnerableSee DSA-2021-300Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
DellVsan Ready NodesNot vulnNot vulnNot vulnNot vulnsource
DellVxBlockNot vulnVulnerableVulnerableVulnerablehttps://support-dellemc-com.secure.force.com/ See vce6771 (requires customer login)source
DellWarnado MLK (firmware)Not vulnNot vulnNot vulnNot vulnsource
DellWyse Management SuiteVersion 3.5 and earlierNot vulnFixFixVulnerablesource
DellWyse Proprietary OS (ThinOS)Not vulnNot vulnNot vulnNot vulnsource
DellWyse Windows Embedded SuiteNot vulnNot vulnNot vulnNot vulnsource
DeltaresDelft-FEWS>2018.02Not vulnFixMitigations OnlyDeltares Advisory
DenequaAllDenequa Link
Device42AllAllNot vulnNot vulnNot vulnNot vulnsource
DevolutionsAllNot vulnNot vulnNot vulnNot vulnsource
Diebold NixdorfAllDiebold Nixdorf Link
Digi InternationalAnywhereUSB ManagerNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalARMTNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalAviewNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalAVWOBNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalCTEK G6200 familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalCTEK SkyCloudNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalCTEK Z45 familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi 54xx familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi 63xx familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi AnywhereUSB (G2) familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi AnywhereUSB Plus familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi Connect EZ familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi Connect familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi Connect IT familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi Connect Sensor familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi Connect WS familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi ConnectPort familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi ConnectPort LTS familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi Embedded AndroidNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi Embedded YoctoNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi EX routersNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi IX routersNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi LR54Not vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi NavigatorNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi One familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi Passport familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi PortServer TS familyNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi Remote ManagerNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi TX routersNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi WR11Not vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi WR21Not vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi WR31Not vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi WR44R/RRNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi WR54Not vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi WR64Not vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalDigi Xbee mobile appNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalLighthouseNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalRealportNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
Digi InternationalRemote Hub Config UtilityNot vulnNot vulnNot vulnNot vulnDigi International Advisory Link
DigicertAllDigicert Link
Digital AIAllDigital AI Article
DirectAdminAllNot vulnNot vulnNot vulnNot vulnInvidivual plugins not developed as part of DirectAdmin core may be vulnerable.source
DNSFilterAllDNSFilter Blog Post
DockerinfrastructureNot vulnNot vulnNot vulnNot vulnDocker infrastructure not vulnerable, Docker images could be vulnerable. For more info see source.source
DocusignAllDocusign Alert
DotCMSHybrid Content Management SystemNot vulnFixsource
DrägerAll Medical DevicesNot vulnsource
DraytekAllNot vulnNot vulnNot vulnNot vulnsource/)
DropwizardAllNot vulnNot vulnNot vulnNot vulnOnly vulnerable if you manually added Log4jsource
DSpaceAllDSpace Google Group
DynatraceActiveGateNot vulnNot vulnNot vulnNot vulnOfficial Dynatrace Communication
DynatraceActiveGates1.229.49.20211210-165018, 1.227.31.20211210-164955, 1.225.29.20211210-164930, 1.223.30.20211210-164926Not vulnFixsource
DynatraceCloud ServicesNot vulnFixsource
DynatraceExtensionsNot vulnFixPlease see Dynatrace Communication for detailsOfficial Dynatrace Communication
DynatraceFedRamp SAASNot vulnFixOfficial Dynatrace Communication
DynatraceManaged cluster nodesNot vulnNot vulnNot vulnNot vulnPlease see Dynatrace Communication for detailsOfficial Dynatrace Communication
DynatraceOneAgentNot vulnNot vulnNot vulnNot vulnOfficial Dynatrace Communication
DynatraceSAASNot vulnFixOfficial Dynatrace Communication
DynatraceSynthetic Private ActiveGateNot vulnFixPlease see Dynatrace Communication for detailsOfficial Dynatrace Communication
DynatraceSynthetic public locationsNot vulnFixOfficial Dynatrace Communication

Písmeno E

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
EALATS ClassicAllNot vuln
EasyRedmineAllEasyRedmine News
EatonPower Protector1.68Fixsource
EatonUndisclosedUndisclosedVulnerableDoesn't openly disclose what products are affected or not for quote 'security purposes'. Needs email registration. No workaround provided due to registration wall.Security Bulletin
EclecticIQTIP< 2.11VulnerableThe Threat Intel Platform includes Neo4j 3.5.12 (not vulnerable) and Elasticsearch and Logstash OSS 7.9.1 (vulnerable) see Elasticsearch below for mitigation. see link in their own fix for Logstash (Support account needed, ongoing investigation)source/fix
Eclipse FoundationAllEclipse Foundation Wiki)
EdwardsAllNot Vulnsource
EFIAllEFI Link
eG InnovationseG Enterprise7.1.8-7.1.9Not vulnPatch to Remove old log4jsource
EGroupwareAllEGroupware Link
ElasticAgentNot vulnsource
ElasticAPM Java Agent1.17.0-1.28.0Not vulnWorkaroundOnly vulnerable with specific configurationsource
ElasticAPM ServerNot vulnsource
ElasticBeatsNot vulnsource
ElasticCloudNot vulnsource
ElasticCloud EnterpriseNot vulnsource
ElasticCloud on KubernetesNot vulnsource
ElasticCmdNot vulnsource
ElasticEndgameNot vulnsource
ElasticEndpoint SecurityNot vulnsource
ElasticEnterprise SearchNot vulnsource
ElasticFleet ServerNot vulnsource
ElasticKibanaNot vulnsource
ElasticLogstash6.8.22Not vulnFixFixFixNo known remote code execution exposure. Fixed in 6.8.22source
ElasticMachine LearningNot vulnsource
ElasticMaps ServiceNot vulnsource
Elasticsearch7.16.2Not vulnFixFixFixsource
ElasticSwiftypeInvestigationsource
ElasticSearchAllNot vulnNot vulnNot vulnNot vuln
EllucianAdminNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianAdvance Web ConnectorNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianBanner AnalyticsVulnerableEllucian Response on Apache Log4j Issue
EllucianBanner Document Management (includes Banner Document Retention)Not vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianBanner Event PublisherNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianBanner Integration for eLearningNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianBanner Integration for eProcurementNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianBanner Self ServiceNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianBanner WorkflowNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianColleagueVulnerableOn-prem and cloud deployements expect fixed 12/18/2021Ellucian Response on Apache Log4j Issue
EllucianColleague AnalyticsNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianCRM AdvanceNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianCRM AdviseNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianCRM RecruitNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianData AccessNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianDesign PathNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianEnterprise Identity Services(BEIS)Not vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianePrintNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianEthos API & API Management CenterNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianEthos ExtendNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianEthos IntegrationNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianeTranscriptsNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianExperienceNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianIntelligent Platform (ILP)Not vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianInternational Student and Scholar Management (ISSM)Not vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianMessage Service (EMS)Not vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianMessaging Adapter (EMA)Not vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianMobileNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianPayment GatewayNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianPortalNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianPowerCampusNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianSolution ManagerNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
EllucianWorkflowNot vulnNot vulnNot vulnNot vulnEllucian Response on Apache Log4j Issue
ELODigital OfficeNot vulnsource
Emerson148 Temperature TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson2051 Pressure Transmitter FamilyNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson2088 Pressure Transmitter FamilyNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson2090F/2090P Pressure TransmittersNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson215 Pressure Sensor ModuleNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson248 Configuration ApplicationNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson248 Temperature TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson3051 & 3051S Pressure transmitter familiesNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson3144P Temperature TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson326P Pressure TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson326T Temperature TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson327T Temperature TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson4088 Pressure TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson4088 Upgrade UtilityNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson4600 Pressure TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson4732 EndeavorNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson4732 EndeavorNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
Emerson550 PT Pressure TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson5726 TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson5726 TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
Emerson644 Temperature TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson648 Temperature TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
Emerson848T Temperature TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonAperio softwareNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonCombustion: OCX OXT 6888 CX1100 6888XiNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonCT2211 QCL Aerosol Microleak Detection SystemNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonCT3000 QCL Automotive OEM Gas AnalyzerNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonCT4000 QCL Marine OEM Gas AnalyzerNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonCT4215 QCL Packaging Leak Detection SystemNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonCT4400 QCL General Purpose Continuous Gas AnalyzerNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonCT4404 QCL pMDI Leak Detection AnalyzerNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonCT5100 QCL Field Housing Continuous Gas AnalyzerNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonCT5400 QCL General Purpose Continuous Gas AnalyzerNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonCT5800 QCL Flameproof Housing Continuous Gas AnalyzerNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonDHNC1 DHNC2Not vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonDHNC1 DHNC2Not vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonEngineering Assistant 5.x & 6.xNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonFieldwatch and Service consolesNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonFieldwatch and Service consolesNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonFlame Detection: 975UF & 975UR Infrared Flame Detectors 975HR Infrared Hydrogen Flame Detector 975MR Multi-Spectrum Infrared Flame DetectorNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonFlarecheck FlowCheck Flowel & PWAM softwareNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonFlarecheck FlowCheck Flowel & PWAM softwareNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonGas Analysis: X-STREAM Enhanced (XEGP XEGK XEGC XEGF XEFD XECLD)Not vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonGas Analysis: X-STREAM Enhanced (XEGP XEGK XEGC XEGF XEFD XECLD)Not vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonGas Chromatographs: M500/2350A MON2000 700XA/1500XA 370XA MON2020Not vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonGas Chromatographs: M500/2350A MON2000 700XA/1500XA 370XA MON2020Not vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonGas Detection: Millennium II Basic Single & Dual Channel 928 Wireless Gas Monitor/628 Gas Sensor 935 & 936 Open Path Gas Detector Millennium Air Particle MonitorNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonGas Detection: Millennium II Basic Single & Dual Channel 928 Wireless Gas Monitor/628 Gas Sensor 935 & 936 Open Path Gas Detector Millennium Air Particle MonitorNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonIncus Ultrasonic gas leak detectorNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonK-Series Coriolis TransmittersNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonK-Series Coriolis TransmittersNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonLiquid Transmitters: 5081 1066 1056 1057 56Not vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonMark III Gas and Liquid USMNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonMark III Gas and Liquid USMNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonMPFM2600 & MPFM5726Not vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonMPFM2600 & MPFM5726Not vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonPlantweb Advisor for Metrology and Metering Suite SDKNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonPlantweb Advisor for Metrology and Metering Suite SDKNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonProlink Configuration SoftwareNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonProlink Configuration SoftwareNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonProlink Mobile Application & ProcessViz SoftwareNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonProlink Mobile Application & ProcessViz SoftwareNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonRosemount 2230 Graphical Field DisplayNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount 2240S Multi-input Temperature TransmitterNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount 2410 Tank HubNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount 2460 System HubNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount 3490 ControllerNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount CMS/IOU 61Not vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount CMS/SCU 51/SCCNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount CMS/WSU 51/SWF 51Not vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount IO-Link AssistantNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount Level Detectors (21xx)Not vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount Level Transmitters (14xx 33xx 53xx 54xx 56xx)Not vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount Radar Configuration ToolNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount Radar Level Gauges (Pro 39xx 59xx)Not vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount RadarMaster and RadarMaster PlusNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount Tank Radar Gauges (TGUxx)Not vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonRosemount TankMaster and TankMaster MobileNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonSpectrex family Flame Detectors and Rosemount 975 flame detectorNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonUSM 3410 and 3810 Series Ultrasonic TransmittersNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonUSM 3410 and 3810 Series Ultrasonic TransmittersNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonVortex and Magmeter TransmittersNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonVortex and Magmeter TransmittersNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EmersonWCM SWGMNot vulnNot vulnNot vulnNot vulnEmerson Security Notification EMR.RMT21003-2
EmersonWCM SWGMNot vulnNot vulnNot vulnNot vulnEmerson Security Notification MR.RMT21003-2
EnfocusBoardingPassAllNot vulnNot vulnNot vulnNot vulnsource
EnfocusConnectAllNot vulnNot vulnNot vulnNot vulnsource
EnfocusPDF Review ModuleAllNot vulnNot vulnNot vulnNot vulnsource
EnfocusPitStopAllNot vulnNot vulnNot vulnNot vulnsource
EnfocusSwitchAllNot vulnNot vulnNot vulnNot vulnsource
EnovationAllNot vulnsource
EnterpriseDTAllEnterpriseDT Statement
ESETAllNot vulnNot vulnNot vulnNot vulnsource
ESETSecure AuthenticationNot vulnWorkaroundsource
EsriArcGIS Data StoreAllNot vulnFixRequires script remediation. ESRI has created scripts to remove the JndiLookup class, but has not issued patches to upgrade the Log4j versionssource
EsriArcGIS EnterpriseAllNot vulnFixRequires script remediation. ESRI has created scripts to remove the JndiLookup class, but has not issued patches to upgrade the Log4j versionssource
EsriArcGIS Enterprise and related productsWorkaroundWorkaroundWorkaroundSee source for workaroundsource
EsriArcGIS GeoEvent ServerAllNot vulnFixRequires script remediation. ESRI has created scripts to remove the JndiLookup class, but has not issued patches to upgrade the Log4j versionssource
EsriArcGIS ServerAllNot vulnFixRequires script remediation. ESRI has created scripts to remove the JndiLookup class, but has not issued patches to upgrade the Log4j versionssource
EsriArcGIS Workflow Manager ServerAllNot vulnFixRequires script remediation. ESRI has created scripts to remove the JndiLookup class, but has not issued patches to upgrade the Log4j versionssource
EsriPortal for ArcGISAllNot vulnFixRequires script remediation. ESRI has created scripts to remove the JndiLookup class, but has not issued patches to upgrade the Log4j versionssource
estosAllNot vulnNot vulnNot vulnNot vulnsource
EVL LabsJGAAP<8.0.2Not vulnFixsource
EvolveummidPointNot vulnNot vulnNot vulnNot vulnsource
Evolveum MidpointAllEvolveum Midpoint Statement
EwonAllEwon Statement
Ewon (HMS-Networks)eCatcher6.7.8Not vulnFixFixFixsource bulletin
ExabeamAllThis advisory is available to customers only and has not been reviewed by CISAExabeam Statement
ExactAECAllNot vulnNot vulnNot vulnNot vulnsource
ExactAuditionAllNot vulnNot vulnNot vulnNot vulnsource
ExactBoekhoudGemakAllNot vulnNot vulnNot vulnNot vulnsource
ExactBouw7AllNot vulnNot vulnNot vulnNot vulnsource
ExactBusiness SuiteAllNot vulnNot vulnNot vulnNot vulnsource
ExactCommunicatieGemakAllNot vulnNot vulnNot vulnNot vulnsource
ExactConsolidation powered by LucaNetNot vulnWorkaroundWorkaroundWorkaroundsource
ExactDigipoortAllNot vulnNot vulnNot vulnNot vulnsource
ExactDigitaleFactuurAllNot vulnNot vulnNot vulnNot vulnsource
ExactDimoniAllNot vulnNot vulnNot vulnNot vulnsource
ExactEDI GatewayAllNot vulnNot vulnNot vulnNot vulnsource
ExactFDSAllNot vulnNot vulnNot vulnNot vulnsource
ExactFinancialsAllNot vulnNot vulnNot vulnNot vulnsource
ExactFiscaalGemakAllNot vulnNot vulnNot vulnNot vulnsource
ExactGlobe Core productAllNot vulnNot vulnNot vulnNot vulnsource
ExactGlobe E-report/Crystal ReportsAllNot vulnNot vulnNot vulnNot vulnsource
ExactGo2UBLAllNot vulnNot vulnNot vulnNot vulnsource
ExactGrippAllNot vulnNot vulnNot vulnNot vulnsource
ExactHR & SalarisGemakAllNot vulnNot vulnNot vulnNot vulnsource
Exactinsights (Qlik)AllNot vulnNot vulnNot vulnNot vulnsource
ExactOfficientAllNot vulnNot vulnNot vulnNot vulnsource
ExactOnline All core productsAllNot vulnNot vulnNot vulnNot vulnsource
ExactOnline Elastic SearchAllNot vulnNot vulnNot vulnNot vulnsource
ExactOnline Samenwerken (OSW)AllNot vulnNot vulnNot vulnNot vulnsource
ExactPayroll Plus (Loket)AllNot vulnNot vulnNot vulnNot vulnsource
ExactProAccAllNot vulnNot vulnNot vulnNot vulnsource
ExactProQuroAllNot vulnNot vulnNot vulnNot vulnsource
ExactRapportageGemakAllNot vulnNot vulnNot vulnNot vulnsource
ExactReeleezeeAllNot vulnNot vulnNot vulnNot vulnsource
ExactScanSysAllNot vulnNot vulnNot vulnNot vulnsource
ExactSRXPAllNot vulnNot vulnNot vulnNot vulnsource
ExactSynergy Core productAllNot vulnNot vulnNot vulnNot vulnsource
ExactSynergy Elastic Search6.6.2Not vulnWorkaroundWorkaroundWorkaroundsource
ExactWerkprogrammaGemakAllNot vulnNot vulnNot vulnNot vulnsource
ExactWinbooksAllNot vulnNot vulnNot vulnNot vulnsource
ExactWMSAllNot vulnNot vulnNot vulnNot vulnsource
ExivityOn-PremiseAll versionNot vulnsource
ExtensisUniversal Type Server=>7.0.6Not vulnFixsource
ExtraHopReveal(x)<=8.4.6, <=8.5.3, <=8.6.4Not vulnFixVersions >8.4.7, >8.5.4, >8.6.5 and >=8.7 are fixed.ExtraHop Statement
eXtreme HostingAllNot vulnNot vulnNot vulnNot vulnsource
Extreme Networks200-seriesInvestigationsource
Extreme NetworksBOSSNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksEXOSNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksExtreme AirDefenseNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksExtreme Campus Controller (ExtremeCloud Appliance)Not vulnNot vulnNot vulnNot vulnsource
Extreme NetworksExtreme Fabric Automation (EFA)Not vulnNot vulnNot vulnNot vulnsource
Extreme NetworksExtreme Management Center (XMC)Not vulnNot vulnNot vulnNot vulnsource
Extreme NetworksExtreme Visibility Manager (XVM)Not vulnNot vulnNot vulnNot vulnsource
Extreme NetworksExtremeAnalyticsNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksExtremeCloud A3Not vulnNot vulnNot vulnNot vulnsource
Extreme NetworksExtremeCloud IQNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksExtremeConnectNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksExtremeControlNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksExtremeGuestInvestigationsource
Extreme NetworksExtremeLocationNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksExtremeWireless (Identifi)Not vulnNot vulnNot vulnNot vulnsource
Extreme NetworksFabric ManagerNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksHiveManager Classic On-PremisesNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksHiveManager Classic OnlineNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksIQEngine (HiveOS)Not vulnNot vulnNot vulnNot vulnsource
Extreme NetworksIQVAVulnerablesource
Extreme NetworksISWNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksNetIron OSNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksNetwork OSNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksNsightInvestigationsource
Extreme NetworksSLX-OSNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksTraffic SensorNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksVOSSNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksWiNGNot vulnNot vulnNot vulnNot vulnsource
Extreme NetworksXIQ-SENot vulnNot vulnNot vulnNot vulnsource
ExtronAllExtron Statement

Písmeno F

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
Fuji ElectricMONITOUCH TS1000 seriesNot vulnlink
Fuji ElectricMONITOUCH TS1000S seriesNot vulnlink
Fuji ElectricMONITOUCH TS2000 seriesNot vulnlink
Fuji ElectricMONITOUCH V8 seriesNot vulnlink
Fuji ElectricMONITOUCH V9 seriesNot vulnlink
Fuji ElectricMONITOUCH X1 seriesNot vulnlink
Fuji ElectricTELLUS and V-ServerNot vulnlink
Fuji ElectricV-SFTNot vulnlink
F-SecureElements ConnectorNot vulnFixThe Log4J Vulnerability (CVE-2021-44228) – which F-Secure products are affected, what it means, what steps should you take - F-Secure Community
F-SecureEndpoint Proxy13-15Not vulnFixsource
F-SecureMessaging Security GatewayNot vulnFixThe Log4J Vulnerability (CVE-2021-44228) – which F-Secure products are affected, what it means, what steps should you take - F-Secure Community
F-SecurePolicy Manager13-15Not vulnFixsource
F-SecurePolicy Manager Proxy13-15Not vulnFixsource
F5Other productsNot vulnF5 products themselves are not vulnerable, but F5 published guidance on mitigating through BIG-IP ASM/Advanced WAF and NGINX App Protectsource
F5Traffic SDC5.2.0 CF1, 5.1.0 CF-30, 5.1.0 CF-33F5 say that the product is vulnerable but doesn't specify to which CVEsource
FAST LTAAllFAST LTA Statement
FastlyAllFastly Statement
FedExShip Manager340xNot vulnVulnerableVulnerableVulnerableFedEx Statement
FedExShip Manager3509Not vulnFixFixFixFedEx Statement
FiixCMMS coreV5Not vulnFixsource
FiixCMMS CoreV5Not vulnFixThe product has been updated to Log4j version 2.15. An additional patch is being developed to update to 2.16. No user interaction is required.PN1579 - Log4Shell Vulnerability Notice
FileCapPluginsNot vulnNot vulnNot vulnNot vulnsource
FileCapServer5.1.3Not vulnFixFixFixsource
FileCatalystAllFileCatalyst Statement
FileCloudAllFileCloud Statement
FileWaveAllFileWave Statement
FileZillaAllNot vulnNot vulnNot vulnNot vulnsource
FINVIAllFINVI Statement
FireDaemonAllFireDemon Statement
Fisher & Paykel HealthcareAllNot vulnNot vulnNot vulnNot vulnFisher & Paykel Healthcare Advisory Link
FlexagonAllFlexagon Statement
FlexeraAllFlexera Statement
ForcepointAdvanced Malware DetectionNot vulnNot vulnNot vulnNot vulnsource
ForcepointBehavioral AnalyticsInvestigationsource
ForcepointBitglass SSENot vulnNot vulnNot vulnNot vulnsource
ForcepointCASBInvestigationsource
ForcepointCloud Security Gateway (CSG)Not vulnNot vulnNot vulnNot vulnsource
ForcepointContent GatewayNot vulnNot vulnNot vulnNot vulnsource
ForcepointDDP/DUP/DPSInvestigationsource
ForcepointDirectory Synchronization ClientNot vulnNot vulnNot vulnNot vulnsource
ForcepointDLP ManagerNot vulnWorkaroundsource
ForcepointEmail SecurityNot vulnNot vulnNot vulnNot vulnsource
ForcepointInsider ThreatNot vulnNot vulnNot vulnNot vulnsource
ForcepointNext Generation Firewall (NGFW)Not vulnNot vulnNot vulnNot vulnsource
ForcepointNext Generation Firewall Security Management Center, and virtual SMC appliances (NGFW)Not vulnWorkaroundsource
ForcepointNext Generation Firewall, NGFW VPN Client, Forcepoint User ID service and SidewinderNot vulnNot vulnNot vulnNot vulnsource
ForcepointOne EndpointNot vulnNot vulnNot vulnNot vulnsource
ForcepointPrivate AccessNot vulnNot vulnNot vulnNot vulnsource
ForcepointRemote Browser IsolationNot vulnNot vulnNot vulnNot vulnsource
ForcepointSecurity Manager (Web, Email and DLP)Not vulnWorkaroundsource
ForcepointWeb SecurityInvestigationsource
ForescoutAllInvestigationsource
ForgeRockAutonomous IdentityNot vulnWorkaroundall other ForgeRock products not vulnsource
FortinetFortiADCNot vulnsource
FortinetFortiAINot vulnsource
FortinetFortiAIOps1.0.2FixFixed in version 1.0.2source
FortinetFortiAnalyzerNot vulnsource
FortinetFortiAnalyzer Big Data6.4.7 and 7.0.2FixFixed on 2021-12-10source
FortinetFortiAnalyzer CloudNot vulnsource
FortinetFortiAPNot vulnsource
FortinetFortiAuthenticatorNot vulnsource
FortinetFortiCacheNot vulnsource
FortinetFortiCarrierNot vulnsource
FortinetFortiCASB?FixFixed on 2021-12-10source
FortinetFortiClientNot vulnsource
FortinetFortiClient CloudNot vulnsource
FortinetFortiClientEMSNot vulnsource
FortinetFortiConnectNot vulnsource
FortinetFortiConverter PortalVulnerablesource
FortinetFortiCWP?FixFixed on 2021-12-10source
FortinetFortiDDoSNot vulnsource
FortinetFortiDDoS-FNot vulnsource
FortinetFortiDeceptorNot vulnsource
FortinetFortiEDR AgentNot vulnsource
FortinetFortiEDR CloudFixVulnerableDeclared not exploitable but mitigations added on 2021-12-10source
FortinetFortiExtenderNot vulnsource
FortinetFortiExtender CloudNot vulnsource
FortinetFortiGate CloudNot vulnsource
FortinetFortiGSLB CloudNot vulnsource
FortinetFortiInsightNot vulnsource
FortinetFortiIsolator2.3.4FixFix scheduledsource
FortinetFortiLAN CloudNot vulnsource
FortinetFortiMailNot vulnsource
FortinetFortiManagerNot vulnsource
FortinetFortiManager CloudNot vulnsource
FortinetFortiMonitorWorkaroundVulnerableMitigations for NCM & Elastiflow availablesource
FortinetFortiNACVulnerablesource
FortinetFortiOS (includes FortiGate & FortiWiFi)Not vulnsource
FortinetFortiPenTestNot vulnsource
FortinetFortiPhish CloudNot vulnsource
FortinetFortiPolicyVulnerablesource
FortinetFortiPortalFixVulnerableFixed in version 6.0.8 and 5.3.8source
FortinetFortiPresenceNot vulnsource
FortinetFortiProxyNot vulnsource
FortinetFortiRecorderNot vulnsource
FortinetFortiSandboxNot vulnsource
FortinetFortiSASENot vulnsource
FortinetFortiSIEMWorkaroundVulnerablehttps://community.fortinet.com/t5/FortiSIEM/Techincal-Tip-FortiSIEM-Log4j-Mitigating-CVE-2021-44228/ta-p/201008 Mitigation stepssource
FortinetFortiSOARVulnerablesource
FortinetFortiSwicth Cloud in FortiLANCloudNot vulnNot vulnNot vulnNot vulnPSIRT Advisories FortiGuard
FortinetFortiSwitch & FortiSwitchManagerNot vulnsource
FortinetFortiSwitch Cloud in FortiLANCloudNot vulnsource
FortinetFortiTesterNot vulnsource
FortinetFortiToken CloudNot vulnsource
FortinetFortiVoiceNot vulnsource
FortinetFortiWeb CloudNot vulnsource
FortinetFortiWLCNot vulnsource
FortinetFortiWLMNot vulnsource
FortinetShieldXVulnerablesource
FTAPIAllFTAPI Statement
FujitsuAIS ConnectUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuBeanConnectUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuBS2000 HardwareUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuBS2000 SoftwareUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuBX400UnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuBX900 MMBUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsueLux RP on FUTROUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuETERNUS AB/HBUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuETERNUS CS800UnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuETERNUS CS8000UnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuETERNUS DX/AFUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuETERNUS JXUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuETERNUS LT140/260UnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuETERNUS LT20/40/60UnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuETERNUS SFUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuETERNUS SF MAUnkownInvestigationNot vulnNot vulnNot vulnsource
FujitsuFlexFrameUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuINTELLIEGDLE A/GUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuiRMC on PRIMERGY:UnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuISM for PRIMERGY, PQUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuNECoPUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuopenFTUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuopenSEASUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuopenUTMUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuopenUTM (WebAdm.)UnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuPRIMEFLEX for MS S2DUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuPTC Axeda (AIS Con.)UnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuSBAX2UnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuSBAX3UnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuSecDocsUnkownNot vulnWorkaroundWorkaroundWorkaroundsource
FujitsuServerView IMUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuServerView OMUnkownNot vulnWorkaroundWorkaroundWorkaroundsource
FujitsuServerView OM/UMUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuServerView RAIDUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuServerView Rem. Con.UnkownInvestigationInvestigationInvestigationInvestigationsource
FujitsuServerView VIOMUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuSOA Pro. Mgmt. ServiceUnkownInvestigationNot vulnNot vulnNot vulnsource
FujitsuSOA SysRollout ServiceUnkownInvestigationNot vulnNot vulnNot vulnsource
FujitsuSVS Servicesfor ISMUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuSVS UME +LinuxLifeUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuSVS VMware Op.MgrUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuSVS VMware vCenterUnkownNot vulnNot vulnNot vulnNot vulnsource
FujitsuWebTransactionsUnkownNot vulnNot vulnNot vulnNot vulnsource
FusionAuthAll1.32Not vulnsource

Písmeno G

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
GSACloud.govlink
GoogleChromeNot vulnChrome Browser releases, infrastructure and admin console are not using versions of Log4j affected by the vulnerability.link
GE DigitalAllThis advisory is available to customers only and has not been reviewed by CISA.GE Digital Advisory Link(login required)
GE Digital GridAllThis advisory is available to customers only and has not been reviewed by CISA.GE Digital Grid Advisory Link(login required)
GE Gas PowerAsset Performance Management (APM)VulnerableGE verifying workaround.GE Gas Power Advisory Link
GE Gas PowerBaseline Security Center (BSC)VulnerableVulnerability to be fixed by vendor provided workaround. No user actions necessary. Contact GE for details.GE Gas Power Advisory Link
GE Gas PowerBaseline Security Center (BSC) 2.0VulnerableVulnerability to be fixed by vendor provided workaround. No user actions necessary. Contact GE for detailsGE Gas Power Advisory Link
GE Gas PowerControl ServerVulnerableThe Control Server is Affected via vCenter. There is a fix for vCenter. Please see below. GE verifying the vCenter fix as proposed by the vendor.GE Gas Power Advisory Link
GE Gas PowerTag Mapping ServiceNot vulnFixVulnerability fixed. No user actions necessary. Updated to log4j 2.16GE Gas Power Advisory Link
GE HealthcareAllThis advisory is not available at the time of this review, due to maintence on the GE Healthcare website.GE Healthcare Advisory Link
GearsetAllGearset Statement
GenesysAllInvestigationsource
GeoServerAllGeoServer Announcement
GeoSolutionsGeonetworkAllNot vulnWorkaroundsource
GeoSolutionsGeoServerAllNot vulnNot vulnNot vulnNot vulnsource
Gerrit code reviewAllGerrit Statement
GFIAllGFI Statement
GFI SoftwareKerio Connect9.3.1p2Not vulnWorkaroundVulnerableVulnerablesource
GhidraAllGhidra Statement
GhislerTotal CommanderAllNot vulnThird Party plugins might contain log4jsource
GigamonFabric Manager<5.13.01.02Not vulnFixUpdates available via the Gigamon Support Portal. This advisory available to customers only and has not been reviewed by CISA.Gigamon Customer Support Portal
GitHubAllGitHub.com and GitHub Enterprise CloudNot vulnFixGitHub Statement
GitHubGithub Enterprise Server3.3.1, 3.2.6, 3.1.14, 3.0.22Not vulnFixsource
GitLabAllNot vulnNot vulnNot vulnNot vulnsource
GitLabDAST analyzerNot vulnNot vulnNot vulnNot vulnsource
GitLabDependency ScanningNot vulnFixsource
GitLabGemnasium-MavenNot vulnFixsource
GitLabPMD OSSNot vulnFixsource
GitLabSASTNot vulnFixsource
GitLabSpotbugsNot vulnFixsource
GlobusAllGlobus Statement
GoAnywhereAgentsNot vulnWorkaroundsource
GoAnywhereGatewayversion 2.7.0 or laterNot vulnFixsource
GoAnywhereMFTversion 5.3.0 or laterNot vulnFixsource
GoAnywhereMFT Agents1.4.2 or laterVulnerableVersions less than GoAnywhere Agent version 1.4.2 are not affectedsource
GoAnywhereOpen PGP StudioNot vulnWorkaroundsource
GoAnywhereSurveyor/400Not vulnNot vulnNot vulnNot vulnsource
GoCDAllGoCD Statement
Google CloudAccess TransparencyNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudActifioNot vulnNot vulnNot vulnNot vulnActifio has identified limited exposure to the Log4j 2 vulnerability and has released a hotfix to address this vulnerability. Visit https://now.actifio.com https://now.actifio.com for the full statement and to obtain the hotfix (available to Actifio customers only).source
Google CloudAI Platform Data LabelingNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAI Platform Neural Architecture Search (NAS)Not vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAI Platform Training and PredictionNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAnthosNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046. Customers may have introduced a separate logging solution that uses Log4j 2. We strongly encourage customers who manage Anthos environments to identify components dependent on Log4j 2 and update them to the latest version.source
Google CloudAnthos Config ManagementNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAnthos ConnectNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAnthos HubNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAnthos Identity ServiceNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAnthos on VMWareNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046. We strongly encourage customers to check VMware recommendations documented in VMSA-2021-0028 and deploy fixes or workarounds to their VMware products as they become available. We also recommend customers review their respective applications and workloads affected by the same vulnerabilities and apply appropriate patches.source
Google CloudAnthos Premium SoftwareNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAnthos Service MeshNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudApigeeNot vulnNot vulnNot vulnNot vulnApigee installed Log4j 2 in its Apigee Edge VMs, but the software was not used and therefore the VMs were not impacted by the issues in CVE-2021-44228 and CVE-2021-45046. Apigee updated Log4j 2 to v.2.16 as an additional precaution. It is possible that customers may have introduced custom resources that are using vulnerable versions of Log4j. We strongly encourage customers who manage Apigee environments to identify components dependent on Log4j and update them to the latest version. Visit the Apigee Incident Report for more information.source
Google CloudApp EngineNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046. Customers may have introduced a separate logging solution that uses Log4j 2. We strongly encourage customers who manage App Engine environments to identify components dependent on Log4j 2 and update them to the latest version.source
Google CloudAppSheetNot vulnNot vulnNot vulnNot vulnThe AppSheet core platform runs on non-JVM (non-Java) based runtimes. At this time, we have identified no impact to core AppSheet functionality. Additionally, we have patched one Java-based auxiliary service in our platform. We will continue to monitor for affected services and patch or remediate as required. If you have any questions or require assistance, contact AppSheet Support.source
Google CloudArmorNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudArmor Managed Protection PlusNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudArtifact RegistryNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAssured WorkloadsNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAutoMLNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAutoML Natural LanguageNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAutoML TablesNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAutoML TranslationNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAutoML VideoNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudAutoML VisionNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudBigQueryNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudBigQuery Data Transfer ServiceNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudBigQuery OmniNot vulnNot vulnNot vulnNot vulnBigQuery Omni, which runs on AWS and Azure infrastructure, does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046. We continue to work with AWS and Azure to assess the situation.source
Google CloudBinary AuthorizationNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCertificate ManagerNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudChronicleNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud Asset InventoryNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud BigtableNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud BuildNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046. Customers may have introduced a separate logging solution that uses Log4j 2. We strongly encourage customers who manage Cloud Build environments to identify components dependent on Log4j 2 and update them to the latest version.source
Google CloudCloud CDNNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud ComposerNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046. Cloud Composer does not use Log4j 2 and is not impacted by the issues in CVE-2021-44228 and CVE-2021-45046. It is possible that customers may have imported or introduced other dependencies via DAGs, installed PyPI modules, plugins, or other services that are using vulnerable versions of Log4j 2. We strongly encourage customers, who manage Composer environments to identify components dependent on Log4j 2 and update them to the latest version.source
Google CloudCloud Console AppNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud Data Loss PreventionNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud DebuggerNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud Deployment ManagerNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud DNSNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud EndpointsNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud External Key Manager (EKM)Not vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud FunctionsNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046. Customers may have introduced a separate logging solution that uses Log4j 2. We strongly encourage customers who manage Cloud Functions environments to identify components dependent on Log4j 2 and update them to the latest version.source
Google CloudCloud Harware Security Module (HSM)Not vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud InterconnectNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud Intrusion Detection System (IDS)Not vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud Key Management ServiceNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud Load BalancingNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud LoggingNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud Natural Language APINot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud Network Address Translation (NAT)Not vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud ProfilerNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud RouterNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud Run12/21/2021
Google CloudCloud Run for AnthosNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046. Customers may have introduced a separate logging solution that uses Log4j 2. We strongly encourage customers who manage Cloud Run for Anthos environments to identify components dependent on Log4j 2 and update them to the latest version.source
Google CloudCloud SchedulerNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud SDKNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud ShellNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046. Customers may have introduced a separate logging solution that uses Log4j 2. We strongly encourage customers who manage Cloud Shell environments to identify components dependent on Log4j 2 and update them to the latest version.source
Google CloudCloud Source RepositoriesNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud SpannerNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud SQLNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud StorageNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud TasksNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud TraceNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud Traffic DirectorNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud TranslationNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud VisionNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud Vision OCR On-PremNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCloud VPNNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCompilerWorksNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudCompute EngineNot vulnNot vulnNot vulnNot vulnCompute Engine does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046. For those using Google Cloud VMware Engine, we are working with VMware and tracking VMSA-2021-0028.1. We will deploy fixes to Google Cloud VMware Engine as they become available.source
Google CloudContact Center AI (CCAI)Not vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudContact Center AI InsightsNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudContainer RegistryNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudData CatalogNot vulnNot vulnNot vulnNot vulnData Catalog has been updated to mitigate the issues identified in CVE-2021-44228 and CVE-2021-45046. We strongly encourage customers who introduced their own connectors to identify dependencies on Log4j 2 and update them to the latest version.source
Google CloudData FusionNot vulnNot vulnNot vulnNot vulnData Fusion does not use Log4j 2, but uses Dataproc as one of the options to execute pipelines. Dataproc released new images on December 18, 2021 to address the vulnerability in CVE-2021-44228 and CVE-2021-45046. Customers must follow instructions in a notification sent on December 18, 2021 with the subject line “Important information about Data Fusion.”source
Google CloudDatabase Migration Service (DMS)Not vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudDataflowNot vulnNot vulnNot vulnNot vulnDataflow does not use Log4j 2 and is not impacted by the issues in CVE-2021-44228 and CVE-2021-45046. If you have changed dependencies or default behavior, it is strongly recommended you verify there is no dependency on vulnerable versions Log4j 2. Customers have been provided details and instructions in a notification sent on December 17, 2021 with the subject line “Update #1 to Important information about Dataflow.”source
Google CloudDataprocNot vulnNot vulnNot vulnNot vulnDataproc released new images on December 18, 2021 to address the vulnerabilities in CVE-2021-44228 and CVE-2021-45046. Customers must follow the instructions in notifications sent on December 18, 2021 with the subject line “Important information about Dataproc” with Dataproc documentation.source
Google CloudDataproc MetastoreNot vulnNot vulnNot vulnNot vulnDataproc Metastore has been updated to mitigate the issues identified in CVE-2021-44228 and CVE-2021-45046. Customers who need to take actions were sent two notifications with instructions on December 17, 2021 with the subject line “Important information regarding Log4j 2 vulnerability in your gRPC-enabled Dataproc Metastore.”source
Google CloudDatastoreNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudDatastreamNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudDialogflow Essentials (ES)Not vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudDocument AINot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudEvent Threat DetectionNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudEventarcNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudFilestoreNot vulnNot vulnNot vulnNot vulnLog4j 2 is contained within the Filestore service; there is a technical control in place that mitigates the vulnerabilities in CVE-2021-44228 and CVE-2021-45046. Log4j 2 will be updated to the latest version as part of the scheduled rollout in January 2022.source
Google CloudFirebaseNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudFirestoreNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudGame ServersNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudGoogle Kubernetes EngineNot vulnNot vulnNot vulnNot vulnGoogle Kubernetes Engine does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046. Customers may have introduced a separate logging solution that uses Log4j 2. We strongly encourage customers who manage Google Kubernetes Engine environments to identify components dependent on Log4j 2 and update them to the latest version.source
Google CloudHealthcare Data Engine (HDE)Not vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudHuman-in-the-Loop AINot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudIoT CoreNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudKey Access Justifications (KAJ)Not vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudLookerNot vulnNot vulnNot vulnNot vuln\Looker-hosted instances have been updated to a Looker version with Log4j v2.16. Looker is currently working with third-party driver vendors to evaluate the impact of the Log4j vulnerability. As Looker does not enable logging for these drivers in Looker-hosted instances, no messages are logged. We conclude that the vulnerability is mitigated. We continue to actively work with the vendors to deploy a fix for these drivers. Looker customers who self-manage their Looker instances have received instructions through their technical contacts on how to take the necessary steps to address the vulnerability. Looker customers who have questions or require assistance, please visit Looker Support.source
Google CloudMedia Translation APINot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudMemorystoreNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudMigrate for AnthosNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudMigrate for Compute Engine (M4CE)Not vulnNot vulnNot vulnNot vulnM4CE has been updated to mitigate the issues identified in CVE-2021-44228 and CVE-2021-45046. M4CE has been updated to version 4.11.9 to address the vulnerabilities. A notification was sent to customers on December 17, 2021 with subject line “Important information about CVE-2021-44228 and CVE-2021-45046” for M4CE V4.11 or below. If you are on M4CE v5.0 or above, no action is needed.source
Google CloudNetwork Connectivity CenterNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudNetwork Intelligence CenterNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudNetwork Service TiersNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudPersistent DiskNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudPub/SubNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudPub/Sub LiteNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046. Customers may have introduced a separate logging solution that uses Log4j 2. We strongly encourage customers who manage Pub/Sub Lite environments to identify components dependent on Log4j 2 and update them to the latest version.source
Google CloudreCAPTCHA EnterpriseNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudRecommendations AINot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudRetail SearchNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudRisk ManagerNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudSecret ManagerNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudSecurity Command CenterNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudService DirectoryNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudService InfrastructureNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudSpeaker IDNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudSpeech-to-TextNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudSpeech-to-Text On-PremNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudStorage Transfer ServiceNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudTalent SolutionNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudText-to-SpeechNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudTranscoder APINot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudTransfer ApplianceNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudVideo Intelligence APINot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudVirtual Private CloudNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudVMware EngineNot vulnNot vulnNot vulnNot vulnWe are working with VMware and tracking VMSA-2021-0028.1. We will deploy fixes as they become available.source
Google CloudWeb Security ScannerNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
Google CloudWorkflowsNot vulnNot vulnNot vulnNot vulnProduct does not use Log4j 2 and is not impacted by the issues identified in CVE-2021-44228 and CVE-2021-45046.source
GradleAllNot vulnNot vulnNot vulnNot vulnGradle Scala Compiler Plugin depends upon log4j-core but it is not used.source
GradleEnterprise2021.3.6Not vulnFixsource
GradleEnterprise Build Cache Node10.1Not vulnFixsource
GradleEnterprise Test Distribution Agent1.6.2Not vulnFixsource
GrafanaAllNot vulnNot vulnNot vulnNot vulnsource
GrandstreamAllGrandstream Statement
GraviteeAccess Management3.10.xNot vulnNot vulnNot vulnNot vulnAbout the Log4J CVSS 10 Critical Vulnerability
GraviteeAccess Management3.5.xNot vulnNot vulnNot vulnNot vulnAbout the Log4J CVSS 10 Critical Vulnerability
GraviteeAlert Engine1.4.xNot vulnNot vulnNot vulnNot vulnAbout the Log4J CVSS 10 Critical Vulnerability
GraviteeAlert Engine1.5.xNot vulnNot vulnNot vulnNot vulnAbout the Log4J CVSS 10 Critical Vulnerability
GraviteeAPI Management3.10.xNot vulnNot vulnNot vulnNot vulnAbout the Log4J CVSS 10 Critical Vulnerability
GraviteeAPI Management3.5.xNot vulnNot vulnNot vulnNot vulnAbout the Log4J CVSS 10 Critical Vulnerability
GraviteeCockpit1.4.xNot vulnNot vulnNot vulnNot vulnAbout the Log4J CVSS 10 Critical Vulnerability
Gravitee.ioAllGravitee.io Statement
GravwellAllNot vulnNot vulnNot vulnNot vulnGravwell products do not use Javasource
GraylogAll3.3.15, 4.0.14, 4.1.9, 4.2.3Not vulnFixThe vulnerable Log4j library is used to record GrayLog's own log information. Vulnerability is not triggered when GrayLog stores exploitation vector from an outer system. Graylog https://github.com/Graylog2/graylog2-server/compare/4.2.3...4.2.4"">version 4.2.4 fixes https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ another vulnerabilitysource
GraylogServerAll versions >= 1.2.0 and <= 4.2.2Not vulnFixGraylog Update for Log4j
GreenshotAllNot vulnNot vulnNot vulnNot vulnsource
GuardedBoxAll3.1.2Not vulnFixsource
GuidewireAllGuidewire Statement

Písmeno H

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
HMS Industrial Networks ABCosy, Flexy and Ewon CDlink
HMS Industrial Networks ABNetbiter Hardware including EC, WS, and LClink
HMS Industrial Networks ABTalk2M including M2Weblink
HMS Industrial Networks ABeCatcher Mobile applicationslink
HMS Industrial Networks ABeCatcher Windows softwarelink
HPE/Micro FocusData ProtectorFixlink
HackerOneAllNot vulnFixsource
HAProxyAllHAProxy Statement
HarmanPro AMXAllHarmanPro AMX Statement
HashicorpAllNot vulnsource
HCL SoftwareBigFix ComplianceNot vulnNot vulnNot vulnsource
HCL SoftwareBigFix InsightsNot vulnNot vulnNot vulnNot vulnsource
HCL SoftwareBigFix Insights for Vulnerability RemediationNot vulnNot vulnNot vulnNot vulnsource
HCL SoftwareBigFix Inventory< 10.0.7Not vulnWorkaroundNot vulnsource
HCL SoftwareBigFix LifecycleNot vulnNot vulnNot vulnNot vulnsource
HCL SoftwareBigFix MobileNot vulnNot vulnNot vulnNot vulnsource
HCL SoftwareBigFix PatchNot vulnNot vulnNot vulnNot vulnsource
Heimdal Securityweb-based servicesCloudNot vulnNot vulnNot vulnNot vulnsource
HelpsystemsClearswift Secure Email Gateway5.4.0 ,5.3.0VulnerableInvestigationsource
HelpsystemsClearswift Secure Exchange Gateway5.4.0 ,5.3.0VulnerableInvestigationsource
HelpsystemsClearswift Secure ICAP Gateway5.4.0 ,5.3.0VulnerableInvestigationsource
HelpsystemsClearswift Secure Web Gateway5.4.0 ,5.3.0VulnerableInvestigationsource
HelpSystems ClearswiftAllHelpSystems Clearswift
HENIXSquash TM1.21.7 - 1.22.9, 2.0.3 - 2.1.5, 2.2.0 - 3.0.2Not vulnFixVendor Link
HexagonERDAS APOLLO - Catalog ExplorerNot vulnFixsource
HexagonERDAS APOLLO Advantage & ProfessionalInvestigationsource
HexagonERDAS APOLLO EssentialsNot vulnNot vulnNot vulnNot vulnsource
HexagonGeoCompressorNot vulnNot vulnNot vulnNot vulnsource
HexagonGeoMediaNot vulnNot vulnNot vulnNot vulnsource
HexagonGeoMedia SmartClientNot vulnNot vulnNot vulnNot vulnsource
HexagonGeoMedia WebMapNot vulnNot vulnNot vulnNot vulnsource
HexagonGeoprocessing ServerNot vulnFixFixed with 2022GeoprocessingLog4j-SecurityVulnerability.zipsource
HexagonGeospatial PortalNot vulnNot vulnNot vulnNot vulnsource
HexagonGeospatial SDINot vulnNot vulnNot vulnNot vulnsource
HexagonHxGN ConnectNot vulnNot vulnNot vulnNot vulnsource
HexagonHxGN InService (All InService products)Not vulnNot vulnNot vulnNot vulnsource
HexagonHxGN NetWorks Comms (G/Tech Fiber Optic Works)Not vulnNot vulnNot vulnNot vulnsource
HexagonHxGN NetWorks Core (G/Technology products)Not vulnNot vulnNot vulnNot vulnsource
HexagonHxGN NetWorks WebServices (NetWotks)Not vulnNot vulnNot vulnNot vulnsource
HexagonHxGN OnCall AnalyticsNot vulnNot vulnNot vulnNot vulnsource
HexagonHxGN OnCall DispatchNot vulnNot vulnNot vulnNot vulnsource
HexagonHxGN OnCall MobileNot vulnNot vulnNot vulnNot vulnsource
HexagonHxGN OnCall Mobile AdminVulnerablesource
HexagonHxGN OnCall Mobile UnitNot vulnNot vulnNot vulnNot vulnsource
HexagonHxGN OnCall Planning & ResponseNot vulnNot vulnNot vulnNot vulnsource
HexagonHxGN OnCall RecordsNot vulnFixsource
HexagonHxGN OnCall SecurityNot vulnNot vulnNot vulnNot vulnsource
HexagonHxGN XaltNot vulnNot vulnNot vulnNot vulnsource
HexagonI/Map EditorNot vulnNot vulnNot vulnNot vulnsource
HexagonImageStationNot vulnNot vulnNot vulnNot vulnsource
HexagonIMAGINENot vulnNot vulnNot vulnNot vulnsource
HexagoninPURSUIT ClientNot vulnNot vulnNot vulnNot vulnsource
HexagoninPURSUIT Server (Workflow)Not vulnFixsource)
HexagonIntergraph CAD (All I/CAD products)Not vulnNot vulnNot vulnNot vulnsource
HexagonIntergraph Fiber Optic Works – ESCNot vulnNot vulnNot vulnNot vulnsource
HexagonIntergraph G!NIUSNot vulnNot vulnNot vulnNot vulnsource
HexagonIntergraph G/Technology – ESCNot vulnNot vulnNot vulnNot vulnsource
HexagonIntergraph LEADS (All I/LEADS products)Not vulnNot vulnNot vulnNot vulnsource
HexagonIntergraph Mobile (I/Mobile, Mobile Public Safety, Mobile Responder)Not vulnNot vulnNot vulnNot vulnsource
HexagonIntergraph NetWorks - ESCNot vulnNot vulnNot vulnNot vulnsource
HexagonIntergraph Security (All I/Security products)Not vulnNot vulnNot vulnNot vulnsource
HexagonLuciadFusionNot vulnNot vulnNot vulnNot vulnsource
HexagonLuciadLightspeedNot vulnNot vulnNot vulnNot vulnsource
HexagonM.App EnterpriseVulnerablesource
HexagonM.App X - Geoprocessing ServerVulnerablesource
HexagonNIBRSNot vulnNot vulnNot vulnNot vulnsource
HikvisionAllHikvision
Hitachi Energyall other productsInvestigationMeta-Advisory listing all known affected products, other are still unter investigationsource
Hitachi EnergyAxis3.6Not vulnFixFixSaaS only, patched by vendorsource
Hitachi EnergyCounterparty Settlement and Billing (CSB) version 66Not vulnWorkaroundWorkaroundWorkaroundrequest patch from vendorsource
Hitachi Energye-Mesh MonitorNot vulnFixFixaffected part at cloud & handled by vendor, no user action requiredsource
Hitachi EnergyeSOMSNot vulnNot vulnNot vulnNot vulnHitachi Energy
Hitachi EnergyFOXMAN-UN< R11BSP1Not vulnVulnerableVulnerableVulnerablesource
Hitachi EnergyFOXMAN-UNR15A, R14B, R14A, R11BSP1Not vulnWorkaroundWorkaroundWorkaroundpatch at customer portal avilablesource
Hitachi EnergyLumada APM On-premises5.0 or laterNot vulnNot vulnNot vulnsource
Hitachi EnergyLumada APM On-premises6.0.0.0, 6.0.0.1, 6.0.0.2Not vulnVulnerableVulnerablesource
Hitachi EnergyLumada APM On-premises6.0.0.3Not vulnFixFixsource
Hitachi EnergyLumada APM On-premises6.1.0.0Not vulnVulnerableVulnerablesource
Hitachi EnergyLumada APM On-premises6.1.0.1Not vulnFixFixsource
Hitachi EnergyLumada APM On-premises6.2.0.0, 6.2.0.1Not vulnVulnerableVulnerablesource
Hitachi EnergyLumada APM On-premises6.2.0.2Not vulnFixFixsource
Hitachi EnergyLumada APM On-premises6.3.0.0Not vulnVulnerableVulnerablesource
Hitachi EnergyLumada APM On-premises6.3.0.1Not vulnFixFixsource
Hitachi EnergyLumada APM SaaSNot vulnFixFixhandled by vendor, no user action requiredsource
Hitachi EnergyLumada EAM / FSMv1.7.x, v1.8.x, v1.9.xNot vulnWorkaroundWorkaroundsource
Hitachi EnergyMMS internal facing subcomponentNot vulnWorkaroundWorkaroundPatch is available and deliveredsource
Hitachi EnergyNetwork Manager ADMS Network Model Server9.1.0.32 – 9.1.0.44Not vulnWorkaroundWorkaroundsource
Hitachi EnergyNetwork Manager Outage Management Interface (OMI) – Client Application9.0 – 9.1.0.44, 9.1.1, 10.3.4Not vulnWorkaroundWorkaroundsource
Hitachi EnergyNetwork Manager Outage Management Interface (OMI) – Third Party Oracle Database Components (Trace File Analyzer, SQL Developer, Property Graph)12.1, 12.2, 19cNot vulnVulnerableVulnerablesource
Hitachi EnergyNetwork Manager SCADA/EMS, Ranger and NMR Product – Third Party Oracle Database Components (Trace File Analyzer, SQL Developer, Property Graph)12.1, 12.2, 19cNot vulnVulnerableVulnerablesource
Hitachi EnergynMarket CAISO2.9.30 and priorVulnerableNot vulnNot vulnNot vulnsource
Hitachi EnergynMarket Global I-SEM3.7.16.01Not vulnFixFixFixsource
Hitachi EnergynMarket Global MISO SaaS3.0.40.03 on premiseVulnerableNot vulnNot vulnNot vulnsource
Hitachi EnergynMarket Global MISO SaaS3.0.40.03WorkaroundNot vulnNot vulnNot vulnno customer action requiredsource
Hitachi EnergynMarket Global SPP SaaS3.0.40.01 on premiseVulnerableNot vulnNot vulnNot vulnsource
Hitachi EnergynMarket Global SPP SaaS3.0.40.01WorkaroundNot vulnNot vulnNot vulnno customer action requiredsource
Hitachi EnergynMarket NE4.6.26 and priorVulnerableNot vulnNot vulnNot vulnsource
Hitachi EnergynMarket NY4.1.45 and priorVulnerableNot vulnNot vulnNot vulnsource
Hitachi EnergynMarket PJM5.4.28 and priorVulnerableNot vulnNot vulnNot vulnsource
Hitachi EnergynMarket TX3.1.18 and priorVulnerableNot vulnNot vulnNot vulnsource
Hitachi EnergyRelCare2.0Not vulnFixFixpatched by vendorsource
Hitachi EnergyUNEM< R11BSP1Not vulnVulnerableVulnerableVulnerablesource
Hitachi EnergyUNEMR15A, R14B, R14A, R11BSP1Not vulnWorkaroundWorkaroundWorkaroundpatch at customer portal avilablesource
Hitachi VantaraPentahov8.3.x, v9.2.xNot vulnNot vulnNot vulnNot vulnsource
HMS-NetworksAllsource
HologicAdvanced Workflow Manager (AWM)InvestigationWhile the Hologic software itself does not utilize Java/Log4J, the installed APC PowerChute UPS with Business Edition v9.5 software installed may. APC is still assessing its PowerChute software to determine if it is vulnerable.source
HologicAffirm Prone Biopsy SystemNot vulnsource
HologicBrevera Breast Biopsy SystemNot vulnsource
HologicCenova Image Analytics ServerNot vulnNot vulnNot vulnNot vulnHOLOGIC Advisory Link
HologicCenova Image Analytics Server (CAD)Not vulnsource
HologicDimensions / 3Dimensions Mammography SystemNot vulnsource
HologicDiscovery Bone DensitometerNot vulnsource
HologicFaxitron CT Specimen Radiography SystemInvestigationWhile the Hologic software itself does not utilize Java/Log4J, there is a utility program installed that may utilize Java and Log4J. This utility program does not run on startup and is not required for system operation.source
HologicFaxitron Specimen Radiography SystemsNot vulnsource
HologicFluoroscan Insight Mini C-ArmNot vulnsource
HologicHorizon DXA Bone DensitometerNot vulnsource
HologicRosetta DC Tomosynthesis Data ConverterNot vulnsource
HologicSecurView DX WorkstationNot vulnNot vulnNot vulnNot vulnHOLOGIC Advisory Link
HologicSecurView DX/RT Workstation and ManagerNot vulnsource
HologicSecurXChange RouterNot vulnsource
HologicSuperSonic Imagine Ultrasound Products (Aixplorer & Aixplorer Mach)Not vulnsource
HologicTrident HD Specimen Radiography SystemNot vulnsource
HologicUnifi WorkspaceInvestigationWhile the Hologic software itself does not utilize Java/Log4J, the installed APC PowerChute UPS with Business Edition v9.5 software installed may. APC is still assessing its PowerChute software to determine if it is vulnerable.source
HologicWindows Selenia Mammography SystemNot vulnsource
HoneywellAllHoneywell Statement
HostiFiUnifi hostingNot vulnFixHosted Unifi solutionsource
HPTeradici Cloud Access Controller< v113Not vulnFixApache Log4j update for Teradici PCoIP Connection Manager, Teradici Cloud Access Connector, Teradici PCoIP License Server, Teradici Management Console, and Teradici EMSDK
HPTeradici EMSDK< 1.0.6Not vulnFixApache Log4j update for Teradici PCoIP Connection Manager, Teradici Cloud Access Connector, Teradici PCoIP License Server, Teradici Management Console, and Teradici EMSDK
HPTeradici Management Console< 21.10.3Not vulnFixApache Log4j update for Teradici PCoIP Connection Manager, Teradici Cloud Access Connector, Teradici PCoIP License Server, Teradici Management Console, and Teradici EMSDK
HPTeradici PCoIP Connection Manager< 21.03.6, < 20.07.4Not vulnFixApache Log4j update for Teradici PCoIP Connection Manager, Teradici Cloud Access Connector, Teradici PCoIP License Server, Teradici Management Console, and Teradici EMSDK
HPTeradici PCoIP License ServerNot vulnNot vulnNot vulnNot vulnApache Log4j update for Teradici PCoIP Connection Manager, Teradici Cloud Access Connector, Teradici PCoIP License Server, Teradici Management Console, and Teradici EMSDK
HPE3PAR Service Processor5.xNot vulnFixFixed in version 5.0.9.2source release notes
HPE3PAR StoreServ ArraysNot vulnNot vulnNot vulnNot vulnsource
HPEAirWave Management PlatformNot vulnNot vulnNot vulnNot vulnsource
HPEAlletra 6000Not vulnNot vulnNot vulnNot vulnsource
HPEAlletra 9kNot vulnNot vulnNot vulnNot vulnsource
HPEAruba CentralNot vulnNot vulnNot vulnNot vulnsource
HPEAruba ClearPass Policy ManagerNot vulnNot vulnNot vulnNot vulnsource
HPEAruba Instant (IAP)Not vulnNot vulnNot vulnNot vulnsource
HPEAruba Location ServicesNot vulnNot vulnNot vulnNot vulnsource
HPEAruba NetEditNot vulnNot vulnNot vulnNot vulnsource
HPEAruba NetInsight Network AnalyticsAllVulnerablesource
HPEAruba PVOS SwitchesNot vulnNot vulnNot vulnNot vulnsource
HPEAruba SDN VAN ControllerNot vulnNot vulnNot vulnNot vulnsource
HPEAruba User Experience Insight (UXI)Not vulnNot vulnNot vulnNot vulnsource
HPEAruba VIA ClientNot vulnNot vulnNot vulnNot vulnsource
HPEArubaOS SD-WAN Controllers and GatewaysNot vulnNot vulnNot vulnNot vulnsource
HPEArubaOS Wi-Fi Controllers and GatewaysNot vulnNot vulnNot vulnNot vulnsource
HPEArubaOS-CX switchesNot vulnNot vulnNot vulnNot vulnsource
HPEArubaOS-S switchesNot vulnNot vulnNot vulnNot vulnsource
HPEAuthentication Server Function (AUSF)1.2107.0, 1.2109.0 and 1.2112.0Vulnerablesource
HPEB-series SN2600B SAN Extension SwitchNot vulnNot vulnNot vulnNot vulnsource
HPEB-series SN4000B SAN Extension SwitchNot vulnNot vulnNot vulnNot vulnsource
HPEB-series SN6000B Fibre Channel SwitchNot vulnNot vulnNot vulnNot vulnsource
HPEB-series SN6500B Fibre Channel SwitchNot vulnNot vulnNot vulnNot vulnsource
HPEB-series SN6600B Fibre Channel SwitchNot vulnNot vulnNot vulnNot vulnsource
HPEB-series SN6650B Fibre Channel SwitchNot vulnNot vulnNot vulnNot vulnsource
HPEB-series SN6700B Fibre Channel SwitchNot vulnNot vulnNot vulnNot vulnsource
HPEBladeSystem Onboard AdministratorNot vulnNot vulnNot vulnNot vulnsource
HPEBrocade 16Gb Fibre Channel SAN Switch for HPE SynergyNot vulnNot vulnNot vulnNot vulnsource
HPEBrocade 16Gb SAN Switch for HPE BladeSystem c-ClassNot vulnNot vulnNot vulnNot vulnsource
HPEBrocade 32Gb Fibre Channel SAN Switch for HPE SynergyNot vulnNot vulnNot vulnNot vulnsource
HPEBrocade Network AdvisorNot vulnNot vulnNot vulnNot vulnsource
HPECloudAuthNot vulnNot vulnNot vulnNot vulnsource
HPECloudPhysicsNot vulnNot vulnNot vulnNot vulnsource
HPECompute Cloud ConsoleNot vulnNot vulnNot vulnNot vulnsource
HPECompute operations manager- FW UPDATE SERVICENot vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPECompute operations manager- FW UPDATE SERVICE (internal name olive)Not vulnNot vulnNot vulnNot vulnsource
HPECOS (Cray Operating System)Not vulnNot vulnNot vulnNot vulnsource
HPECray EX System Monitoring Application (SMA)AllVulnerablesource
HPECray Systems Management (CSM)Not vulnNot vulnNot vulnNot vulnsource
HPECray View for ClusterStor1.3.1Vulnerablesource
HPECustom SPP Portal (https://spp.hpe.com/custom)Not vulnNot vulnNot vulnNot vulnsource
HPECustom SPP Portal LinkNot vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPECustomer Experience Assurance (CEA)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEData Management Framework7.xVulnerablesource
HPEData Services Cloud ConsoleNot vulnNot vulnNot vulnNot vulnsource
HPEDevice Entitlement Gateway (DEG)5Vulnerablesource
HPEDragon7.2 and 7.3Vulnerablesource
HPEDynamic SIM Provisioning (DSP)DSP3.3, DSP3.1 and DSP3.4Vulnerablesource
HPEEdge Infrastructure Automation2.0.xVulnerablesource
HPEenhanced Internet Usage Manager (eIUM)10.6.3Vulnerablesource
HPEEzmeral Container Platform5.xVulnerablesource
HPEEzmeral Container Platform Bluedata EPIC3.x and 4.xVulnerablesource
HPEEzmeral Data Fabric"Core/Client v6.2.0; MCS v6.0.1, v6.1.0, v6.1.1 and v6.2.0; Installer v1.17.0.0 and older"Vulnerablesource
HPEEzmeral Ecosystem Pack (EEP)"Elastic Search v6.8.8 and older; Data Access Gateway (DAG) v2.x and older; Hive v2.3.x and older; HBase v1.4.13 and older; Kafka HDFS Connector v10.0.0 and older"Vulnerablesource
HPEGeneral information HPEInvestigationSecurity bulletins for affected products will be posted on HPE Support Center, as the results of the investigation become available in the near future. HPE products not listed below are either vulnerable or undergoing investigation.source
HPEHardware Support Manager plug-in for VMware vSphere Lifecycle ManagerNot vulnNot vulnNot vulnNot vulnsource
HPEHarmony Data PlatformNot vulnNot vulnNot vulnNot vulnsource
HPEHome Location Register (HLR/I-HLR)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEHOP public services (grafana, vault, rancher, Jenkins)Not vulnNot vulnNot vulnNot vulnsource
HPEHyper Converged 250 SystemAllVulnerablesource
HPEHyper Converged 380AllVulnerablesource
HPEInfosight for ServersNot vulnNot vulnNot vulnNot vulnsource
HPEInfosight for StorageAllVulnerablesource
HPEInsight Cluster Management Utility (CMU)Not vulnNot vulnNot vulnNot vulnsource
HPEIntegrated Home Subscriber Server (I-HSS)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEIntegrated Home Subscriber Server Software Series4.0.xVulnerableOnly vulnerable when using the nHSS 4G/5G IWK functionsource
HPEIntegrated Lights-Out (iLO) Amplifier PackNot vulnNot vulnNot vulnNot vulnsource
HPEIntegrated Lights-Out 4 (iLO 4)Not vulnNot vulnNot vulnNot vulnsource
HPEIntegrated Lights-Out 5 (iLO 5)Not vulnNot vulnNot vulnNot vulnsource
HPEIntegrity BL860c, BL870c, BL890cNot vulnNot vulnNot vulnNot vulnsource
HPEIntegrity Rx2800/Rx2900Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEIntegrity Superdome 2Not vulnNot vulnNot vulnNot vulnsource
HPEIntegrity Superdome XNot vulnNot vulnNot vulnNot vulnsource
HPEIntelligent AssuranceAllVulnerableOnly Analytics on Metrics is vulnerablesource
HPEIntelligent Management Center (IMC) Standard and Enterprise7.3 (E0706) and 7.3 (E0706P06)Vulnerablesource
HPEIntelligent Messaging (IM)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEIntelligent Network Server (INS)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEIntelligent ProvisioningNot vulnNot vulnNot vulnNot vulnsource
HPEiSUT integrated smart update toolNot vulnNot vulnNot vulnNot vulnsource
HPEMaven Artifacts (Atlas)Not vulnNot vulnNot vulnNot vulnsource
HPEMedia Workflow Master (MWM)AllVulnerablesource
HPEMSANot vulnNot vulnNot vulnNot vulnsource
HPEMultimedia Services Environment (MSE)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPENetEditNot vulnNot vulnNot vulnNot vulnsource
HPENetwork Function Virtualization Director (NFV Director)5.1.x and 6.0.xVulnerablesource
HPENimble StorageNot vulnNot vulnNot vulnNot vulnsource
HPENS-T0634-OSM CONSOLE TOOLSNot vulnNot vulnNot vulnNot vulnsource
HPENS-T0977-SCHEMA VALIDATORNot vulnNot vulnNot vulnNot vulnsource
HPEntegrity Rx2800/Rx2900Not vulnNot vulnNot vulnNot vulnsource
HPEOC Convergent Communications Platform (OCCP)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEOC Media Platform Media Resource Function (OCMP-MRF)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEOC Service Access Controller (OC SAC)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEOC Service Controller (OCSC)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEOC Universal Signaling Platform (OC-USP-M)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEOfficeConnectNot vulnNot vulnNot vulnNot vulnsource
HPEOneViewNot vulnNot vulnNot vulnNot vulnsource
HPEOneView for VMware vRealize Operations (vROps)Not vulnNot vulnNot vulnNot vulnsource
HPEOneView Global DashboardNot vulnNot vulnNot vulnNot vulnsource
HPEPerformance Cluster Manager (HPCM)Not vulnNot vulnNot vulnNot vulnsource
HPEPerformance Manager (PM)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEPosition Determination Entity (PDE)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEPrimera StorageNot vulnNot vulnNot vulnNot vulnsource
HPEReal Time Management System (RTMS)3.0.x and 3.1.xFixFixFixFixed in version 3.00.72.1source security bulletin
HPERemote SIM Provisioning Manager (RSPM)1.3.2 and 1.4.1Vulnerablesource
HPERepoServer part of OPA (on Premises aggregator)Not vulnNot vulnNot vulnNot vulnsource
HPEResource Aggregator for Open Distributed Infrastructure ManagementNot vulnNot vulnNot vulnNot vulnsource
HPERESTful Interface Tool (iLOREST)Not vulnNot vulnNot vulnNot vulnsource
HPERevenue Intelligence Software SeriesAllVulnerablesource
HPESANnav Management Software2.0.0 and 2.1.1Vulnerablesource
HPESAT (System Admin Toolkit)Not vulnNot vulnNot vulnNot vulnsource
HPEScripting Tools for Windows PowerShell (HPEiLOCmdlets)Not vulnNot vulnNot vulnNot vulnsource
HPESecure Identity Broker (SIB)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEService Activator (SA)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEService Director (SD)AllVulnerablesource
HPEService Governance Framework (SGF)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEService Orchestration Manager (SOM)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEService Provisioner (SP)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPESGI MC990 X ServerNot vulnNot vulnNot vulnNot vulnsource
HPESGI UV 2000 ServerNot vulnNot vulnNot vulnNot vulnsource
HPESGI UV 300, 300H, 300RL, 30EXNot vulnNot vulnNot vulnNot vulnsource
HPESGI UV 3000 ServerNot vulnNot vulnNot vulnNot vulnsource
HPEShasta Monitoring Framework (SMF)AllVulnerablesource
HPEShort Message Point-to-Point Gateway (SMPP)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPESilver Peak OrchestratorNot vulnWorkaroundsource workaround
HPESimpliVity 325, 380 Gen9, 380 Gen10 and 2600 Gen10AllVulnerablesource
HPESimpliVity OmniCubeAllVulnerablesource
HPESlingshotNot vulnNot vulnNot vulnNot vulnsource
HPESmart Interaction Server (SIS)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPESN3000B Fibre Channel SwitchNot vulnNot vulnNot vulnNot vulnsource
HPESN8000B 4-Slot SAN Director SwitchNot vulnNot vulnNot vulnNot vulnsource
HPESN8000B 8-Slot SAN Backbone Director SwitchNot vulnNot vulnNot vulnNot vulnsource
HPESN8600B 4-Slot SAN Director SwitchNot vulnNot vulnNot vulnNot vulnsource
HPESN8600B 8-Slot SAN Director SwitchNot vulnNot vulnNot vulnNot vulnsource
HPESN8700B 4-Slot Director SwitchNot vulnNot vulnNot vulnNot vulnsource
HPESN8700B 8-Slot Director SwitchNot vulnNot vulnNot vulnNot vulnsource
HPEStoreEasyNot vulnNot vulnNot vulnNot vulnsource
HPEStoreEver CVTLNot vulnNot vulnNot vulnNot vulnsource
HPEStoreEver LTO Tape DrivesNot vulnNot vulnNot vulnNot vulnsource
HPEStoreEver MSL Tape LibrariesNot vulnNot vulnNot vulnNot vulnsource
HPEStoreOnceNot vulnNot vulnNot vulnNot vulnsource
HPEStoreServ Management Console (SSMC)AllVulnerablesource
HPESubscriber, Network, and Application Policy (SNAP)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPESubscription Manager (SM)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPESUM (Smart Update Manager)Not vulnNot vulnNot vulnNot vulnsource
HPESuperdome Flex 280Not vulnNot vulnNot vulnNot vulnsource
HPESuperdome Flex ServerNot vulnNot vulnNot vulnNot vulnsource
HPESynergy Image StreamerNot vulnNot vulnNot vulnNot vulnsource
HPESystems Insight Manager (SIM)Not vulnNot vulnNot vulnNot vulnsource
HPETelecom Analytics Smart Profile Server (TASPS)AllVulnerablesource
HPETelecom Application Server (TAS)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPETelecom Management Information Platform Software SeriesVulnerableOnly TeMIP Rest Server 8.3.2 and TMB 3.4.0 are vulnerablesource
HPETrueview Inventory Software Series8.6.x and 8.7.xVulnerablesource
HPEUAN (User Access Node)Not vulnNot vulnNot vulnNot vulnsource
HPEUnified Correlation and Automation (UCA)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEUnified Data Management (UDM)1.2107.0, 1.2109.0, 1.2109.1 and 1.2112.0Vulnerablesource
HPEUnified Mediation Bus (UMB)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEUnified OSS Console (UOC)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEUnified Topology Manager (UTM)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEUniversal Identity Repository (VIR)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEUniversal IoT (UioT) PlatformAllVulnerablesource
HPEUniversal SLA Manager (uSLAM)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEUnstructured Data Storage Function (UDSF)1.2108.0, 1.2110.0 and 1.2112.0Vulnerablesource
HPEUser Data Repository (UDR)1.2106.0, 1.2110.0 and 1.2112.0Vulnerablesource
HPEVirtual ConnectNot vulnNot vulnNot vulnNot vulnsource
HPEVirtual Connect Enterprise Manager (VCEM)Not vulnNot vulnNot vulnNot vulnsource
HPEVirtual Headend Manager (vHM)AllVulnerablesource
HPEVirtual Provisioning Gateway (vPGW)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEVirtual Server Environment (VSE)Not vulnNot vulnNot vulnNot vulnsource
HPEVirtual Subscriber Data Management (vSDM)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEWebRTC Gateway Controller (WGW)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEWi-Fi Authentication Gateway (WauG)Not vulnNot vulnNot vulnNot vulnSupport Communication Cross Reference ID: SIK7387(Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPEXP Performance Advisor Software7.5 through 8.4Vulnerablesource
HuaweiAllInvestigationCustomers have to contact the Huawei TACsource
HubspotAllHubspot Notice

Písmeno I

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
I-Net softwareAllI-Net Software Statement
I2PAllI2P Statement
IBA-AGAllIBA-AG Statement
IbexaAllIbexa Statement
IBMA9000/RAllNot vulnNot vulnNot vulnNot vulnsource
IBMAccelerator CatalogAllNot vulnNot vulnNot vulnNot vulnsource
IBMAIXAllNot vulnNot vulnNot vulnNot vulnsource
IBMAllInvestigationIBM updates their advisories quite often. We will try to update accordingly. Please see their advisorysource
IBMAnalytical Decision ManagementAllNot vulnNot vulnNot vulnNot vulnsource
IBMAnalytics Engine ServerlessAllNot vulnNot vulnNot vulnNot vulnsource
IBMApp ConfigurationAllNot vulnNot vulnNot vulnNot vulnsource
IBMApp ConnectAllNot vulnNot vulnNot vulnNot vulnsource
IBMApplication GatewayAllNot vulnNot vulnNot vulnNot vulnsource
IBMApplication Performance ManagementAllNot vulnNot vulnNot vulnNot vulnsource
IBMApplication Runtime Expert for iAllNot vulnNot vulnNot vulnNot vulnsource
IBMAspera EndpointAllNot vulnNot vulnNot vulnNot vulnsource
IBMAspera Enterprise (including all product components)AllNot vulnNot vulnNot vulnNot vulnsource
IBMAspera Enterprise on DemandAllNot vulnNot vulnNot vulnNot vulnsource
IBMAspera fasp.ioAllNot vulnNot vulnNot vulnNot vulnsource
IBMAspera on CloudAllNot vulnNot vulnNot vulnNot vulnsource
IBMb-type Switches and DirectorsAllNot vulnNot vulnNot vulnNot vulnsource
IBMB2B Advanced CommunicationsAllNot vulnNot vulnNot vulnNot vulnsource
IBMBackup, Recovery and Media Services for iAllNot vulnNot vulnNot vulnNot vulnsource
IBMBare Metal ServersAllNot vulnNot vulnNot vulnNot vulnsource
IBMBlock StorageAllNot vulnNot vulnNot vulnNot vulnsource
IBMBlock Storage for VPCAllNot vulnNot vulnNot vulnNot vulnsource
IBMBlock Storage Snapshots for VPCAllNot vulnNot vulnNot vulnNot vulnsource
IBMBlockchain PlatformAllNot vulnNot vulnNot vulnNot vulnsource
IBMBlockchain Platform for Cloud PrivateAllNot vulnNot vulnNot vulnNot vulnsource
IBMBlockchain Platform on IBM CloudAllNot vulnNot vulnNot vulnNot vulnsource
IBMBusiness Automation Workflow18.0.0+Not vulnFixJR64456 / JR64096source
IBMBusiness Process ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMBusiness spaceAllNot vulnNot vulnNot vulnNot vulnsource
IBMc-type Switches and DirectorsAllNot vulnNot vulnNot vulnNot vulnsource
IBMCall Center for CommerceAllNot vulnNot vulnNot vulnNot vulnsource
IBMCareDiscovery Electronic Quality MeasuresAllNot vulnNot vulnNot vulnNot vulnsource
IBMCareDiscovery Quality MeasuresAllNot vulnNot vulnNot vulnNot vulnsource
IBMCareNotesAllNot vulnNot vulnNot vulnNot vulnsource
IBMCase ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMCase Manager on CloudAllNot vulnNot vulnNot vulnNot vulnsource
IBMClient VPN for VPCAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud Activity TrackerAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud API GatewayAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud Automation ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud BackupAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud Event Management on Cloud PrivateAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud foundry for IBM cloud PrivateAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud Load BalancerAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud MonitoringAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud Object StorageAllNot vulnFixFix: 3.16.0.53 and 3.16.2.57source
IBMcloud OrchestratorAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud Pak for Data (IBM DB2 Event Store for CP4D)AllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud Pak for Multicloud Management CoreAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud Pak for Multicloud Management Infrastructure ManagementAllNot vulnNot vulnNot vulnNot vulnsource
IBMcloud platform common servicesAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud SatelliteAllNot vulnNot vulnNot vulnNot vulnsource
IBMCloud Virtual Server for VPCAllNot vulnNot vulnNot vulnNot vulnsource
IBMCOBOL for AIXAllNot vulnNot vulnNot vulnNot vulnsource
IBMCOBOL for Linux on X86AllNot vulnNot vulnNot vulnNot vulnsource
IBMCOBOL for WindowsAllNot vulnNot vulnNot vulnNot vulnsource
IBMCode EngineAllNot vulnNot vulnNot vulnNot vulnsource
IBMCognos Analytics11.2.1 Interim Fix 2, 11.1.7 Interim Fix 7, and 11.0.13 Interim Fix 4FixFixsource
IBMCognos Analytics Mobile / Cognos Analytics Mobile for Android and iOSAllNot vulnNot vulnNot vulnNot vulnsource
IBMCognos Analytics Reports for AndroidAllNot vulnNot vulnNot vulnNot vulnsource
IBMCognos Analytics Reports for iOSAllNot vulnNot vulnNot vulnNot vulnsource
IBMCognos Command CenterAllNot vulnNot vulnNot vulnNot vulnsource
IBMCognos Integration ServerAllNot vulnNot vulnNot vulnNot vulnsource
IBMCognos Mobile for Blackberry Dynamics (mobile app)AllNot vulnNot vulnNot vulnNot vulnsource
IBMCognos PlanningAllNot vulnNot vulnNot vulnNot vulnsource
IBMCommunications Server for AIXAllNot vulnNot vulnNot vulnNot vulnsource
IBMCommunications Server for Data Center DevelopmentAllNot vulnNot vulnNot vulnNot vulnsource
IBMCommunications Server for Linux & CS for Linux on System zAllNot vulnNot vulnNot vulnNot vulnsource
IBMCompose EnterpriseAllNot vulnNot vulnNot vulnNot vulnsource
IBMCompose for ElasticsearchAllNot vulnNot vulnNot vulnNot vulnsource
IBMCompose for etcdAllNot vulnNot vulnNot vulnNot vulnsource
IBMCompose for MongoDBAllNot vulnNot vulnNot vulnNot vulnsource
IBMCompose for MySQLAllNot vulnNot vulnNot vulnNot vulnsource
IBMCompose for PostgreSQLAllNot vulnNot vulnNot vulnNot vulnsource
IBMCompose for RabbitMQAllNot vulnNot vulnNot vulnNot vulnsource
IBMCompose for RedisAllNot vulnNot vulnNot vulnNot vulnsource
IBMCompose for RethinkDBAllNot vulnNot vulnNot vulnNot vulnsource
IBMCompose for ScyllaDBAllNot vulnNot vulnNot vulnNot vulnsource
IBMContent ClassificationAllNot vulnNot vulnNot vulnNot vulnsource
IBMContent Collector for SAP ApplicationsAllNot vulnNot vulnNot vulnNot vulnsource
IBMContent Delivery NetworkAllNot vulnNot vulnNot vulnNot vulnsource
IBMContent Integrator Enterprise EditionAllNot vulnNot vulnNot vulnNot vulnsource
IBMContent Manager Enterprise EditionAllNot vulnNot vulnNot vulnNot vulnsource
IBMControl DeskAllNot vulnNot vulnNot vulnNot vulnsource
IBMCopy Services ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMCuram SPM8.0.0, 7.0.11Vulnerablesource
IBMData Management Platform for EDB Postgres EnterpriseAllNot vulnNot vulnNot vulnNot vulnsource
IBMData Management Platform for EDB Postgres Enterprise for IBM Cloud Pak for DataAllNot vulnNot vulnNot vulnNot vulnsource
IBMData Management Platform for EDB Postgres Standard for IBM Cloud Pak for DataAllNot vulnNot vulnNot vulnNot vulnsource
IBMData Management Platform for MongoDB Enterprise Advnaced for IBM Cloud Pak for DataAllNot vulnNot vulnNot vulnNot vulnsource
IBMData Server ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMDatabase Add-Ins for Visual StudioAllNot vulnNot vulnNot vulnNot vulnsource
IBMDatabases for DataStaxAllNot vulnNot vulnNot vulnNot vulnsource
IBMDatabases for EDBAllNot vulnNot vulnNot vulnNot vulnsource
IBMDatabases for ElasticsearchAllNot vulnNot vulnNot vulnNot vulnsource
IBMDatabases for etcdAllNot vulnNot vulnNot vulnNot vulnsource
IBMDatabases for MongoDBAllNot vulnNot vulnNot vulnNot vulnsource
IBMDatabases for PostgreSQLAllNot vulnNot vulnNot vulnNot vulnsource
IBMDatabases for RedisAllNot vulnNot vulnNot vulnNot vulnsource
IBMDatapower GatewayAllNot vulnNot vulnNot vulnNot vulnsource
IBMDataStax Enterprise with IBMAllNot vulnNot vulnNot vulnNot vulnsource
IBMDatastax enterprise with IBM for IBM Cloud Pak for DataAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Administration Foundation for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Administration Tool for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Administration Toolkit for z/OS SAP EditionAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Administration Toolkit for z/OS the SAP EditionAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Automation Tool for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Automation Toolkit for z/OS SAP EditionAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Bind Manager for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Change Accumulation Tool for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Cloning Tool for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDB2 ConnectAllNot vulnNot vulnNot vulnNot vulnsource
IBMDB2 Data Access Common Collector for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 DevOps Experience for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Event StoreAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 High Performance Unload for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Log Analysis Tool for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Merge BackupAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Mirror for iAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Object Comparison Tool for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDB2 Query Monitor for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Recovery Expert for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDB2 Server11.5Vulnerablesource
IBMDb2 Sort for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 SQL Performance Analyzer for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Table Editor for MultiplatformsAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Table Editor for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDb2 Utilities Enhancement Tool for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMDecision Optimization CenterAllNot vulnNot vulnNot vulnNot vulnsource
IBMDedicated Host for VPCAllNot vulnNot vulnNot vulnNot vulnsource
IBMDirect Link ConnectAllNot vulnNot vulnNot vulnNot vulnsource
IBMDirect Link Connect on ClassicAllNot vulnNot vulnNot vulnNot vulnsource
IBMDirect Link Dedicated (2.0)AllNot vulnNot vulnNot vulnNot vulnsource
IBMDirect Link Dedicated Hosting on ClassicAllNot vulnNot vulnNot vulnNot vulnsource
IBMDirect Link Dedicated on ClassicAllNot vulnNot vulnNot vulnNot vulnsource
IBMDirect Link Exchange on ClassicAllNot vulnNot vulnNot vulnNot vulnsource
IBMDNS ServicesAllNot vulnNot vulnNot vulnNot vulnsource
IBMEDB Postgres Advanced Server with IBMAllNot vulnNot vulnNot vulnNot vulnsource
IBMEDB PostgreSQL with IBMAllNot vulnNot vulnNot vulnNot vulnsource
IBMEdge Application ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMEmptoris Contract ManagementAllNot vulnNot vulnNot vulnNot vulnsource
IBMEmptoris Program ManagementAllNot vulnNot vulnNot vulnNot vulnsource
IBMEmptoris Services ProcurementAllNot vulnNot vulnNot vulnNot vulnsource
IBMEmptoris SourcingAllNot vulnNot vulnNot vulnNot vulnsource
IBMEmptoris Spend AnalysisAllNot vulnNot vulnNot vulnNot vulnsource
IBMEmptoris Strategic Supply Management PlatformAllNot vulnNot vulnNot vulnNot vulnsource
IBMEmptoris Supplier Lifecycle ManagementAllNot vulnNot vulnNot vulnNot vulnsource
IBMEnterprise Content Management System MonitorAllNot vulnNot vulnNot vulnNot vulnsource
IBMenterprise recordsAllNot vulnNot vulnNot vulnNot vulnsource
IBMEnterprise Tape Controller Model C07 (3592) (ETC)AllNot vulnNot vulnNot vulnNot vulnsource
IBMEvent NotificationsAllNot vulnNot vulnNot vulnNot vulnsource
IBMEvent StreamsAllNot vulnNot vulnNot vulnNot vulnsource
IBMFHIR ServerAllNot vulnNot vulnNot vulnNot vulnsource
IBMFile net IS HDS connectorsAllNot vulnNot vulnNot vulnNot vulnsource
IBMFile net PrintAllNot vulnNot vulnNot vulnNot vulnsource
IBMFile StorageAllNot vulnNot vulnNot vulnNot vulnsource
IBMFilenet Content ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMFileNet Image ServicesAllNot vulnNot vulnNot vulnNot vulnsource
IBMFinancial Crimes Insight for Entity ResearchAllNot vulnNot vulnNot vulnNot vulnsource
IBMFinancial Transaction Manager (FTM) for Z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMFinancial Transaction Manager for Corporate Payment Services for MP 2.1.1AllNot vulnNot vulnNot vulnNot vulnsource
IBMFinancial Transaction Manager for Digital Payments for z/OS 3.2.1AllNot vulnNot vulnNot vulnNot vulnsource
IBMFinancial Transaction Manager for Immediate Payments for Multiplatforms (Base)AllNot vulnNot vulnNot vulnNot vulnsource
IBMFinancial Transaction Manager for SWIFT Services for MultiplatformsAllNot vulnNot vulnNot vulnNot vulnsource
IBMFinancial Transaction Manager for SWIFT Services for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMFlash System 900 (& 840)AllNot vulnNot vulnNot vulnNot vulnsource
IBMFlashSystem 5000 SeriesAllNot vulnNot vulnNot vulnNot vulnsource
IBMFlashSystem 7000 SeriesAllNot vulnNot vulnNot vulnNot vulnsource
IBMFlashSystem 9000 SeriesAllNot vulnNot vulnNot vulnNot vulnsource
IBMFlashSystem v9000AllNot vulnNot vulnNot vulnNot vulnsource
IBMFlexible AnalyticsAllNot vulnNot vulnNot vulnNot vulnsource
IBMFlow Logs for VPCAllNot vulnNot vulnNot vulnNot vulnsource
IBMFluid QueryAllNot vulnNot vulnNot vulnNot vulnsource
IBMFunctionsAllNot vulnNot vulnNot vulnNot vulnsource
IBMGSKitAllNot vulnNot vulnNot vulnNot vulnsource
IBMGuardium S-TAP for Data Sets on z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMGuardium S-TAP for DB2 on z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMGuardium S-TAP for IMS on z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMHATS (Host Access Transformation Services)AllNot vulnNot vulnNot vulnNot vulnsource
IBMHealth Insights Adhoc Report Writer (Previously known as Advantage Suite Adhoc Report Writer)AllNot vulnNot vulnNot vulnNot vulnsource
IBMHOD (Host On-Demand)AllNot vulnNot vulnNot vulnNot vulnsource
IBMHTTP ServerAllNot vulnNot vulnNot vulnNot vulnsource
IBMHyper Protect Crypto ServicesAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Access Client SolutionsAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Access FamilyAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Access Family – Access for WebAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Advanced DBCS Printer SupportAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Advanced Function PrintingAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Advanced Job SchedulerAllNot vulnNot vulnNot vulnNot vulnsource
IBMi AFP DBCS FontsAllNot vulnNot vulnNot vulnNot vulnsource
IBMi AFP Font CollectionAllNot vulnNot vulnNot vulnNot vulnsource
IBMi AFP FontsAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Business Graphics UtilityAllNot vulnNot vulnNot vulnNot vulnsource
IBMi CICSAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Communications UtilitiesAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Cryptographic Device ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Db2 Query Manager and SQL Development KitAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Db2 UDB ExtendersAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Developer Kit for JavaAllNot vulnNot vulnNot vulnNot vulnsource
IBMI Facsimile SupportAllNot vulnNot vulnNot vulnNot vulnsource
IBMi HTTP ServerAllNot vulnNot vulnNot vulnNot vulnsource
IBMi InfoPrint DesignerAllNot vulnNot vulnNot vulnNot vulnsource
IBMi InfoPrint FontsAllNot vulnNot vulnNot vulnNot vulnsource
IBMi InfoPrint ServerAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Integrated Domino FacsimileAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Job SchedulerAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Managed System ServicesAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Network Authentication EnablementAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Performance ToolsAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Portable UtilitiesAllNot vulnNot vulnNot vulnNot vulnsource
IBMi QueryAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Rational Application Management ToolsetAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Rational Development StudioAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Rational Open Access, RPG EditionAllNot vulnNot vulnNot vulnNot vulnsource
IBMi System ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMi System/38 UtilitiesAllNot vulnNot vulnNot vulnNot vulnsource
IBMi TCP/IP UtilitiesAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Transform ServicesAllNot vulnNot vulnNot vulnNot vulnsource
IBMi Universal Manageability EnablementAllNot vulnNot vulnNot vulnNot vulnsource
IBMi WebSphere Development StudioAllNot vulnNot vulnNot vulnNot vulnsource
IBMi XML ToolboxAllNot vulnNot vulnNot vulnNot vulnsource
IBMi2 Analyst’s NotebookAllNot vulnNot vulnNot vulnNot vulnsource
IBMi2 BaseAllNot vulnNot vulnNot vulnNot vulnsource
IBMi2 iBaseAllNot vulnNot vulnNot vulnNot vulnsource
IBMICP4A-Business Automation Content AnalyzerAllNot vulnNot vulnNot vulnNot vulnsource
IBMILOG CPAllNot vulnNot vulnNot vulnNot vulnsource
IBMILOG CPLEX Optimization StudioAllNot vulnNot vulnNot vulnNot vulnsource
IBMInformix 4GLAllNot vulnNot vulnNot vulnNot vulnsource
IBMInfoSphere Classic Federation & Replication for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMInfoSphere Data ArchitectAllNot vulnNot vulnNot vulnNot vulnsource
IBMInfoSphere Identity InsightAllNot vulnNot vulnNot vulnNot vulnsource
IBMInstallation ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMIntegrated Analytics System (Sailfish)AllNot vulnNot vulnNot vulnNot vulnsource
IBMIntegration Bus Healthcare PackAllNot vulnNot vulnNot vulnNot vulnsource
IBMIntegration Bus Retail PackAllNot vulnNot vulnNot vulnNot vulnsource
IBMITCAM for Transactions – MQ DCAllNot vulnNot vulnNot vulnNot vulnsource
IBMKenexa LCMS PremierAllNot vulnNot vulnNot vulnNot vulnsource
IBMKenexa LMSAllNot vulnNot vulnNot vulnNot vulnsource
IBMKey Lifecyle Manager for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMKey ProtectAllNot vulnNot vulnNot vulnNot vulnsource
IBMKubernetes ServiceAllNot vulnNot vulnNot vulnNot vulnsource
IBMLiberty for Java for IBM CloudAllNot vulnNot vulnNot vulnNot vulnsource
IBMLoad Balancer for VPCAllNot vulnNot vulnNot vulnNot vulnsource
IBMLog Analysis & Cloud Activity TrackerAllNot vulnNot vulnNot vulnNot vulnsource
IBMMarket ExpertAllNot vulnNot vulnNot vulnNot vulnsource
IBMMarketScan Treatment PathwaysAllNot vulnNot vulnNot vulnNot vulnsource
IBMMass Data MigrationAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo APM – Asset Health Insights SaaSAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo Archiving with InfoSphere Optim Data Growth SolutionAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo Asset Performance Management On-PremisesAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo EAM SaaSAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo Enterprise Adapter OracleAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo Enterprise Adapter SAPAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo for Nuclear PowerAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo for Oil and GasAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo for TransportationAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo for UtilitiesAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo Health, Safety, and Environment ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo MRO Inventory OptimizationAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo Spatial Asset ManagementAllNot vulnNot vulnNot vulnNot vulnsource
IBMMaximo Visual InspectionAllNot vulnNot vulnNot vulnNot vulnsource
IBMMerge CardioAllNot vulnNot vulnNot vulnNot vulnsource
IBMMerge HemoAllNot vulnNot vulnNot vulnNot vulnsource
IBMMessage HubAllNot vulnNot vulnNot vulnNot vulnsource
IBMMessage Service Client (XMS) for C/C++AllNot vulnNot vulnNot vulnNot vulnsource
IBMMicromedexAllNot vulnNot vulnNot vulnNot vulnsource
IBMMono2MicroAllNot vulnNot vulnNot vulnNot vulnsource
IBMMQiFix 9.2-IBM-MQ-LinuxX64-LAIT39386Not vulnFixsource
IBMMQ – This is the PID Product name we sellAllNot vulnNot vulnNot vulnNot vulnsource
IBMMQ Advanced for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMMQ ApplianceAllNot vulnNot vulnNot vulnNot vulnsource
IBMMQ for HPE NonStop v8.1AllNot vulnNot vulnNot vulnNot vulnsource
IBMMQ for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMMQ on IBM CloudAllNot vulnNot vulnNot vulnNot vulnsource
IBMNetezzaAllNot vulnNot vulnNot vulnNot vulnsource
IBMNetezza AnalyticsAllNot vulnNot vulnNot vulnNot vulnsource
IBMNetezza AnalyticsAll versions <= 3.3.9VulnerableFix should be available from 14th Decsource
IBMNetezza Analytics – NPSAllNot vulnNot vulnNot vulnNot vulnsource
IBMNetezza Analytics for NPSAll versions <= 11.2.21VulnerableFix should be available from 14th Decsource
IBMNetezza Fluid QueryAllNot vulnNot vulnNot vulnNot vulnsource
IBMNetezza for Cloud Pak for Data SystemAllNot vulnNot vulnNot vulnNot vulnsource
IBMNetezza SQL ExtensionsAllNot vulnNot vulnNot vulnNot vulnsource
IBMNetezza SQL Extensions – NPSAllNot vulnNot vulnNot vulnNot vulnsource
IBMNetezza® Performance Server for Cloud Pak® for DataAllNot vulnNot vulnNot vulnNot vulnsource
IBMNow Factory AnalyticsAllNot vulnNot vulnNot vulnNot vulnsource
IBMNow Factory SourceworksAllNot vulnNot vulnNot vulnNot vulnsource
IBMOmniFind Text Search Server for DB2 for iAllNot vulnNot vulnNot vulnNot vulnsource
IBMOPENBMCAllNot vulnNot vulnNot vulnNot vulnsource
IBMOperational Decision Composer for Z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMOperational Decision Manager on CloudAllNot vulnNot vulnNot vulnNot vulnsource
IBMOrbitalRXAllNot vulnNot vulnNot vulnNot vulnsource
IBMOrder Management SoftwareAllNot vulnNot vulnNot vulnNot vulnsource
IBMPayments Director Transaction ServicesAllNot vulnNot vulnNot vulnNot vulnsource
IBMPCOMM (Personal Communications)AllNot vulnNot vulnNot vulnNot vulnsource
IBMPL/1 for AIXAllNot vulnNot vulnNot vulnNot vulnsource
IBMPlatform Process ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMPlatform RTMAllNot vulnNot vulnNot vulnNot vulnsource
IBMPower Hardware Management ConsoleV10.1.1010.0,V9.2.950.0Not vulnFixFix: MH01913,MF69263source
IBMPowerHA System Mirror for iAllNot vulnNot vulnNot vulnNot vulnsource
IBMPowerSCAllNot vulnNot vulnNot vulnNot vulnsource
IBMPowerVM HypervisorAllNot vulnNot vulnNot vulnNot vulnsource
IBMPowerVM VIOSAllNot vulnNot vulnNot vulnNot vulnsource
IBMPrerequisite scannerAllNot vulnNot vulnNot vulnNot vulnsource
IBMPrice TransparencyAllNot vulnNot vulnNot vulnNot vulnsource
IBMProcess MiningAllNot vulnNot vulnNot vulnNot vulnsource
IBMPureData System for AnalyticsAllNot vulnNot vulnNot vulnNot vulnsource
IBMQRadar AdvisorAllNot vulnNot vulnNot vulnNot vulnsource
IBMQRadar Incident ForensicsAllNot vulnNot vulnNot vulnNot vulnsource
IBMQradar Network Threat AnalyticsAllNot vulnNot vulnNot vulnNot vulnsource
IBMQRadar On Cloud (QRoC)AllNot vulnNot vulnNot vulnNot vulnsource
IBMQRadar SIEMAllNot vulnNot vulnNot vulnNot vulnsource
IBMQRadar Vulnerability ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMQRadar WinCollect AgentAllNot vulnNot vulnNot vulnNot vulnsource
IBMQuantum ServicesAllNot vulnNot vulnNot vulnNot vulnsource
IBMRational Business Developer (RBD)AllNot vulnNot vulnNot vulnNot vulnsource
IBMRational Developer for AIX and LinuxAllNot vulnNot vulnNot vulnNot vulnsource
IBMRational Developer for iAllNot vulnNot vulnNot vulnNot vulnsource
IBMRational Integration TesterAllNot vulnNot vulnNot vulnNot vulnsource
IBMRational Service TesterAllNot vulnNot vulnNot vulnNot vulnsource
IBMRational Test WorkbenchAllNot vulnNot vulnNot vulnNot vulnsource
IBMReactive PlatformAllNot vulnNot vulnNot vulnNot vulnsource
IBMRed Hat OpenShift on IBM CloudAllNot vulnNot vulnNot vulnNot vulnsource
IBMRemote Execution and AccessAllNot vulnNot vulnNot vulnNot vulnsource
IBMRobotic Process AutomationAllNot vulnNot vulnNot vulnNot vulnsource
IBMRobotic Process Automation with Automation Every whereAllNot vulnNot vulnNot vulnNot vulnsource
IBMSafer PaymentsAllNot vulnNot vulnNot vulnNot vulnsource
IBMSAN Volume Controller and Storwize FamilyAllNot vulnNot vulnNot vulnNot vulnsource
IBMSchematicsAllNot vulnNot vulnNot vulnNot vulnsource
IBMSDK for Node.jsAllNot vulnNot vulnNot vulnNot vulnsource
IBMSDK, Java Technology EditionAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecrets ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecure GatewayAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Access Manager10.0.2-ISS-ISVA-FP0000Not vulnFixsource
IBMSecurity Access Manager9.0.7-ISS-ISAM-FP0002Not vulnFixsource
IBMSecurity Access Manager & Verify Access IntegrationsAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Directory ServerAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Directory SuiteAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Guardium STAPs (Windows, Linux & z/OS) and GIM clientsAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Verify BridgeAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Verify Gateway for Linux PAM and AIX PAMAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Verify Gateway for RadiusAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Verify Gateway for Windows LoginAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Verify Privilege Account Lifecycle ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Verify Privilege Behavior AnalysisAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Verify Privilege DevOps VaultAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Verify Privilege ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Verify Privilege Server SuiteAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Verify Privilege VaultAllNot vulnNot vulnNot vulnNot vulnsource
IBMSecurity Verify Privilege Vault RemoteAllNot vulnNot vulnNot vulnNot vulnsource
IBMSOA Policy Pattern for Red Hat Enterprise Linux Server 2.0AllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum AccelerateAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Archive Library EditionAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum DiscoverAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect Client Management ServiceAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect for Databases: Data Protection for OracleAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect for Databases: Data Protection for SQLAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect for Enterprise Resource PlanningAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect for Mail: Data Protection for DominoAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect for Mail: Data Protection for ExchangeAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect for WorkstationsAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect for z/OS USS Client and APIAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect HSM for WindowsAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect Plus Db2 AgentAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect Plus Exchange AgentAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect Plus File Systems AgentAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect Plus MongoDB AgentAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect Plus O365 AgentAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect Plus Oracle AgentAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect Plus SQL AgentAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect ServerAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum Protect Snapshot for UNIXAllNot vulnNot vulnNot vulnNot vulnsource
IBMSpectrum VirtualizeAllNot vulnNot vulnNot vulnNot vulnsource
IBMSPSS Statistics25.0, 26.0, 27.0.1, 28.0.1Not vulnFixLink is behind a loginsource
IBMSQL QueryAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Connect:Direct Browser User InterfaceAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Connect:Direct for HP NonStopAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Connect:Direct for i5/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Connect:Direct for OpenVMSAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Connect:Direct for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Connect:Direct FTP+AllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Connect:Enterprise for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Connect:Express for Microsoft WindowsAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Connect:Express for UNIXAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Connect:Express for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Fulfillment OptimizerVulnerablesource
IBMSterling GentranAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Inventory VisibilityVulnerablesource
IBMSterling Order ManagementNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Order Management (on-prem)AllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Transformation Extender Pack for ACORDAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Transformation Extender Pack for Financial ServicesAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Transformation Extender Pack for FIXAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Transformation Extender Pack for NACHAAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Transformation Extender Pack for PeopleSoftAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Transformation Extender Pack for SAP R/3AllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Transformation Extender Pack for SEPAAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Transformation Extender Pack for SiebelAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Transformation Extender Pack for SWIFTAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Transformation Extender Packs for EDIAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Transformation Extender Packs for HealthcareAllNot vulnNot vulnNot vulnNot vulnsource
IBMSterling Transformation Extender Trading ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMStorage TS1160AllNot vulnNot vulnNot vulnNot vulnsource
IBMStorage TS2280AllNot vulnNot vulnNot vulnNot vulnsource
IBMStorage TS2900 LibraryAllNot vulnNot vulnNot vulnNot vulnsource
IBMStorage TS3100-TS3200 LibraryAllNot vulnNot vulnNot vulnNot vulnsource
IBMStorage TS4500 LibraryAllNot vulnNot vulnNot vulnNot vulnsource
IBMStorage Virtualization Engine TS7700AllNot vulnNot vulnNot vulnNot vulnsource
IBMSurveillance Insight for Financial Services Solution on Cloud (stand-alone) / (also part of) IBM Financial Crimes Insight)AllNot vulnNot vulnNot vulnNot vulnsource
IBMSystem Dashboard for Enterprise Content ManagementAllNot vulnNot vulnNot vulnNot vulnsource
IBMSystem Storage DS3950/DS5020/DS5100/DS5300 RefreshAllNot vulnNot vulnNot vulnNot vulnsource
IBMSystem Storage Storwize V7000 Unified (V7000U)AllNot vulnNot vulnNot vulnNot vulnsource
IBMTape System Library ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMTDMF for zOSAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli Composite Application Manager for Application DiagnosticsAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli Composite Application Manager for ApplicationsAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli Composite Application Manager for J2EEAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli Composite Application Manager for SOAAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli Composite Application Manager for TransactionsAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli Composite Application Manager for WebSphereAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli Directory IntegratorAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli Federated Identity ManagerAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli Monitoring for Virtual EnvironmentsAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli Netcool Ominbus / (a product, and also a component of Netcool Operations Insight)AllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli OMEGAMON XE for DB2 Performance Expert on z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli OMEGAMON XE for DB2 Performance Monitor on z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli System Automation for MultiplatformsAllNot vulnNot vulnNot vulnNot vulnsource
IBMTivoli® Netcool/OMNIbus Knowledge LibraryAllNot vulnNot vulnNot vulnNot vulnsource
IBMTools Customizer for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMTotal Storage Service Console (TSSC) / TS4500 IMCAllNot vulnNot vulnNot vulnNot vulnsource
IBMTransit GatewayAllNot vulnNot vulnNot vulnNot vulnsource
IBMTreatment Cost CalculatorAllNot vulnNot vulnNot vulnNot vulnsource
IBMTririga AnywhereAllNot vulnNot vulnNot vulnNot vulnsource
IBMTrusteer Mobile SDKAllNot vulnNot vulnNot vulnNot vulnsource
IBMTrusteer Pinpoint AssureAllNot vulnNot vulnNot vulnNot vulnsource
IBMTrusteer Pinpoint DetectAllNot vulnNot vulnNot vulnNot vulnsource
IBMTrusteer RapportAllNot vulnNot vulnNot vulnNot vulnsource
IBMTS3310AllNot vulnNot vulnNot vulnNot vulnsource
IBMTS3500AllNot vulnNot vulnNot vulnNot vulnsource
IBMTS4300AllNot vulnNot vulnNot vulnNot vulnsource
IBMUnified Management Server for z/OSAllNot vulnNot vulnNot vulnNot vulnsource
IBMUrbancode DeployAllNot vulnNot vulnNot vulnNot vulnsource
IBMVirtual Private CloudAllNot vulnNot vulnNot vulnNot vulnsource
IBMVirtual Server for ClassicAllNot vulnNot vulnNot vulnNot vulnsource
IBMVirtualization Management InterfaceAllNot vulnNot vulnNot vulnNot vulnsource
IBMVisual Inspection ComponentAllNot vulnNot vulnNot vulnNot vulnsource
IBMVM Manager Tool (part of License Metric Tool)>9.2.21,<9.2.26Vulnerablesource
IBMVoice Agent with WatsonAllNot vulnNot vulnNot vulnNot vulnsource
IBMVoice GatewayAllNot vulnNot vulnNot vulnNot vulnsource
IBMVPN for VPCAllNot vulnNot vulnNot vulnNot vulnsource
IBMWatson Annotator for Clinical DataAllNot vulnNot vulnNot vulnNot vulnsource
IBMWatson IoT Platform – Message GatewayAllNot vulnNot vulnNot vulnNot vulnsource
IBMWatson Language TranslatorAllNot vulnNot vulnNot vulnNot vulnsource
IBMWeather Company FusionAllNot vulnNot vulnNot vulnNot vulnsource
IBMWeather Company Max Engage for Enterprise with WatsonAllNot vulnNot vulnNot vulnNot vulnsource
IBMWeather Company Max SolutionAllNot vulnNot vulnNot vulnNot vulnsource
IBMWeather Company PilotbriefAllNot vulnNot vulnNot vulnNot vulnsource
IBMWebsphere8.5Vulnerablefix: PH42728source
IBMWebsphere9.0Vulnerablefix: PH42728source
IBMWebSphere Application Server Developer Tools for EclipseAllNot vulnNot vulnNot vulnNot vulnsource
IBMWebSphere Application Server for Cloud Private VM QuickstarterAllNot vulnNot vulnNot vulnNot vulnsource
IBMWebSphere Application Server Hypervisor EditionAllNot vulnNot vulnNot vulnNot vulnsource
IBMWebSphere Application Server Migration ToolkitAllNot vulnNot vulnNot vulnNot vulnsource
IBMWebSphere eXtreme ScaleAllNot vulnNot vulnNot vulnNot vulnsource
IBMWebSphere LibertyAllNot vulnNot vulnNot vulnNot vulnsource
IBMWebSphere Message Broker Connectivity Pack for HealthcareAllNot vulnNot vulnNot vulnNot vulnsource
IBMWebSphere Message Broker Extender for TIBCO RVAllNot vulnNot vulnNot vulnNot vulnsource
IBMWebSphere Message Broker File ExtenderAllNot vulnNot vulnNot vulnNot vulnsource
IBMWebSphere Message Broker with Rules and Formatter ExtensionAllNot vulnNot vulnNot vulnNot vulnsource
IBMWebSphere MQ for HP NonStop v5.3.1AllNot vulnNot vulnNot vulnNot vulnsource
IBMWorkload AutomationAllNot vulnNot vulnNot vulnNot vulnsource
IBMWorkload Deployer Image for x86 SystemsAllNot vulnNot vulnNot vulnNot vulnsource
IBMWorkload SchedulerAllNot vulnNot vulnNot vulnNot vulnsource
IBMWorkstation APL2 for MultiplatformsAllNot vulnNot vulnNot vulnNot vulnsource
IBMXIV Management ToolsAllNot vulnNot vulnNot vulnNot vulnsource
IBMXIV Storage SystemAllNot vulnNot vulnNot vulnNot vulnsource
IBMXL C/C++ for AIXAllNot vulnNot vulnNot vulnNot vulnsource
IBMXL C/C++ for LinuxAllNot vulnNot vulnNot vulnNot vulnsource
IBMXL Fortran for AIXAllNot vulnNot vulnNot vulnNot vulnsource
IBMXL Fortran for LinuxAllNot vulnNot vulnNot vulnNot vulnsource
ICONICSAllNot vulnNot vulnNot vulnNot vulnICONICS Advisory Link
IFSAllIFS Bulletin
IGELUniversal Management SuiteNot vulnWorkaroundsource
Ignite RealtimeAllIgnite Realtime Statement
iGrafixAllLatestNot vulnFixsource
iGrafxAlliGrafx Statement
Illuminated CloudAllIlluminated Cloud Statement
IllumioC-VENNot vulnNot vulnNot vulnNot vulnsource
IllumioCLINot vulnNot vulnNot vulnNot vulnsource
IllumioCloudSecureNot vulnNot vulnNot vulnNot vulnsource
IllumioCore on-premise PCENot vulnNot vulnNot vulnNot vulnsource
IllumioCore SaaS PCENot vulnNot vulnNot vulnNot vulnsource
IllumioEdge SaaS PCENot vulnNot vulnNot vulnNot vulnsource
IllumioEdge-CrowdStrikeNot vulnNot vulnNot vulnNot vulnsource
IllumioFlowlinkNot vulnNot vulnNot vulnNot vulnsource
IllumioKubelinkNot vulnNot vulnNot vulnNot vulnsource
IllumioNENNot vulnNot vulnNot vulnNot vulnsource
IllumioQRadar AppNot vulnNot vulnNot vulnNot vulnsource
IllumioSplunk AppNot vulnNot vulnNot vulnNot vulnsource
IllumioVENNot vulnNot vulnNot vulnNot vulnsource
iManagePreview Server10.0 or laterWorkaroundLink is behind a loginsource
iManageRecords Manager10.3.x and laterWorkaroundLink is behind a loginsource
iManageSecurity Policy Manager10.1.x and 10.2.xWorkaroundLink is behind a loginsource
iManageWork Indexer powered by IDOL10.3.0.26 and laterWorkaroundLink is behind a loginsource
iManageWork Indexer powered by RAVN10.2.3 - 10.2.6, 10.3.xWorkaroundLink is behind a loginsource
ImpervaAllImperva Statement
ImprivataConfirmIDNot vulnLink is behind a loginsource
ImprivataCortextNot vulnLink is behind a loginsource
ImprivataGroundControlNot vulnLink is behind a loginsource
ImprivataIdentity GovernanceNot vulnLink is behind a loginsource
ImprivataMobile Device AccessNot vulnLink is behind a loginsource
ImprivataOneSignNot vulnLink is behind a loginsource
ImprivataPAMNot vulnFixLink is behind a loginsource
ImprivataPatientSecureNot vulnLink is behind a loginsource
Inductive AutomationIgnitionAllNot vulnsource
IndustrialDefenderAllIndustrialDefender Statement
infinidatAllinfinidat Statement
InfluxdataAllAllNot vulnsource
InfobloxAllAllNot vulnsource
InfolandiQualifyNot vulnsource
InfolandZenya (iProva)Not vulnsource
InforPrivate Cloud Tenant (IBM Websphere)Dependent on Infor configurationVulnerableNo official statement from Vendor. See screenshot.source
InforRich Desktop ClientVulnerableNo official statement from Vendor. See screenshotsource
InformaticaAxon7.2.xNot vulnWorkaroundsource
InformaticaData Privacy Management10.5, 10.5.1Not vulnWorkaroundsource
InformaticaInformation Deployment ManagerNot vulnFixsource
InformaticaMetadata Manager10.4, 10.4.1, 10.5, 10.5.1Not vulnWorkaroundsource
InformaticaPowerCenter10.5.1Not vulnWorkaroundsource
InformaticaPowerExchange for CDC (Publisher) and Mainframe10.5.1Not vulnWorkaroundsource
InformaticaProduct 360AllNot vulnWorkaroundsource
InformaticaSecure Agents (Cloud hosted)Not vulnFixFixed agents may need to be restartedsource
INIT GmbHAppCommNot vulnsource source
INIT GmbHMobile Plan4.22.x and 5.xVulnerablesource source
INIT GmbHMOBILE-PERDISNot vulnsource source
INIT GmbHWebCommNot vulnsource source
InstanaAllInstana Statement
InstructureAllInstructure Statement
IntelAudio Development KitVulnerablesource
IntelComputer Vision Annotation ToolVulnerablesource
IntelComputer Vision Annotation Tool maintained by IntelVulnerableIntel Advisory
IntelDataleft ManagerVulnerablesource
IntelGenomics Kernel LibraryVulnerablesource
InteloneAPI sample browser plugin for EclipseVulnerablesource
IntelSecure Device OnboardVulnerablesource
IntelSensor Solution Firmware Development KitVulnerablesource
IntelSystem DebuggerVulnerablesource
IntelSystem StudioVulnerablesource
Internet Systems Consortium(ISC)BIND 9AllNot vulnNot vulnNot vulnNot vulnno JAVA CodeISC Open Source and Log4J
Internet Systems Consortium(ISC)ISC DHCP, aka dhcpdAllNot vulnNot vulnNot vulnNot vulnno JAVA CodeISC Open Source and Log4J
Internet Systems Consortium(ISC)Kea DHCPAllNot vulnNot vulnNot vulnNot vulnno JAVA CodeISC Open Source and Log4J
InterSystemsAPI ManagerNot vulnsource
InterSystemsAtelier IntegrationNot vulnsource
InterSystemsCacheNot vulnsource
InterSystemsCloud ManagerNot vulnsource
InterSystemsEnsembleInvestigationsource
InterSystemsFHIR AcceleratorNot vulnsource
InterSystemsHealth Integration as a ServiceInvestigationsource
InterSystemsHealthShare Care CommunityNot vulnsource
InterSystemsHealthShare Clinical Viewer2019.2 to 2021.1Not vulnsource
InterSystemsHealthShare Health ConnectInvestigationsource
InterSystemsHealthShare Health InsightNot vulnsource
InterSystemsHealthShare Message Transformation ServiceNot vulnsource
InterSystemsHealthShare Patient IndexNot vulnsource
InterSystemsHealthShare Personal CommunityNot vulnsource
InterSystemsHealthShare Provider DirectoryNot vulnsource
InterSystemsHealthShare Unified Care RecordNot vulnsource
InterSystemsIRISNot vulnsource
InterSystemsIRIS for HealthInvestigationsource
InterSystemsISC ReportsVulnerablesource
InterSystemsTrakCare CoreVulnerablesource
InterSystemsTrakCare EditionsInvestigationsource
InterSystemsTrakCare LabInvestigationsource
InterSystemsVS Code IntegrationNot vulnsource
Intlandcodebeamer<= 20.11-SP11, <= 21.09-SP3VulnerableA fix has been released for https://codebeamer.com/cb/wiki/13134438 20.11 and https://codebeamer.com/cb/wiki/19418497 21.09, but not yet for https://codebeamer.com/cb/wiki/16937839 21.04Apache Log4j vulnerability and fixes
IPRONetgovern
iRedMailAlliRedMail Statement
IronNetAllAll verisonsInvestigationsource
ISL OnlineAllAllNot vulnsource
ISLONLINEAllISLONLINE Statement
ISPNextAllAllNot vulnsource
IvantiAvalache6.3.[0-3]Not vulnFixInformation behind loginsource
IvantiCore ConnectorAllNot vulnWorkaroundInformation behind loginsource
IvantiFile DirectorAllNot vulnWorkaroundInformation behind loginsource
IvantiMobileIron CoreAllNot vulnWorkaroundInformation behind loginsource
IvantiMobileIron Sentry9.13, 9.14Not vulnWorkaroundInformation behind loginsource
IvantiXtraction2019.2Not vulnNot vulnNot vulnNot vulnsource

Písmeno J

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
JanitzaGridVisNot vulnlink
JamasoftwareAllJamasoftware Statement
JamfPro10.31.0 – 10.34.0Not vulnFixMitigating the Apache Log4j 2 Vulnerability
Jamf NationHealth Care ListenerNot vulnsource
Jamf NationJamf CloudNot vulnFixsource
Jamf NationJamf ConnectNot vulnsource
Jamf NationJamf Data PolicyNot vulnsource
Jamf NationJamf Infrastructure ManagerNot vulnsource
Jamf NationJamf NowNot vulnsource
Jamf NationJamf Private AccessNot vulnsource
Jamf NationJamf Pro (hosted on-prem)10.34.1Fix<10.14 vulnerable, 10.14-10.34 patch, >= 10.34.1 fixsource
Jamf NationJamf ProtectNot vulnsource
Jamf NationJamf SchoolNot vulnsource
Jamf NationJamf Threat DefenseNot vulnsource
JaspersoftAllJaspersoft Statement
Java MelodyAll1.90.0FixFixsource
Jazz/IBMJazzSM DASHWorkaroundDASH on WebSphere Application Server requires mitigationssource
JedoxAllJedox Statement
JenkinsCINot vulnInvidivual plugins not developed as part of Jenkins core may be vulnerable.source
JenkinsCI/CD CoreNot vulnNot vulnNot vulnNot vuln
JenkinsPluginshttps://www.jenkins.io/blog/2021/12/10/log4j2-rce-CVE-2021-44228/ Instructions to test your installations in announcementAnnouncement issue tracker
JetBrainsAll .NET tools (ReSharper, Rider, ReSharper C++, dotTrace, dotMemory, dotCover, dotPeek)Not vulnNot vulnNot vulnNot vulnsource
JetBrainsCode With MeNot vulnFixsource
JetBrainsDataloreNot vulnNot vulnNot vulnNot vulnsource
JetBrainsFloating license server30241Not vulnFixupdate to https://www.jetbrains.com/help/license_server/release_notes.html#30241 log4j 2.16source
JetBrainsGatewayNot vulnNot vulnNot vulnNot vulnsource
JetBrainsHub2021.1.14080Not vulnFixsource
JetBrainsIntelliJ platform based IDEs (AppCode, CLion, DataGrip, DataSpell, GoLand, IntelliJ IDEA Ultimate/Community/Edu, PhpStorm, PyCharm Professional/Community/Edu, Rider, RubyMine, WebStorm)Not vulnNot vulnNot vulnNot vulnsource
JetBrainsKotlinNot vulnNot vulnNot vulnNot vulnsource
JetBrainsKtorNot vulnNot vulnNot vulnNot vulnsource
JetBrainsMPSNot vulnNot vulnNot vulnNot vulnsource
JetBrainsSpaceNot vulnNot vulnNot vulnNot vulnsource
JetBrainsTeamCityNot vulnNot vulnNot vulnNot vulnsource
JetBrainsToolBoxNot vulnNot vulnNot vulnNot vulnsource
JetBrainsUpSource2020.1.1952Not vulnFixsource
JetBrainsYouTrack InCloudNot vulnFixsource
JetBrainsYouTrack Standalone2021.4.35970Not vulnFixsource
JFrogAllNot vulnsource
JGraphDrawIOAllNot vulnNot vulnNot vulnNot vulnsource
Jitsijitsi-videobridgev2.1-595-g3637fda42Not vulnFixsource
JitterbitAllJitterbit Statement
Johnson ControlsAthenaAllNot vulnNot vulnNot vulnNot vulnCloud productsource
Johnson ControlsBCProAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsC•CURE ClientAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsC•CURE ServerAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsC•CURE WebAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsC•CURE‐90002.90.x, 2.80.x, 2.70.x and 2.60.xNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsCEM AC2000AllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsCEM Hardware ProductsAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsCK721‐A (P2000)AllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsCloudVue GatewayAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsCloudVue WebAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsConnect24AllNot vulnNot vulnNot vulnNot vulnCloud productsource
Johnson ControlsConnected Equipment Gateway (CEG)AllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsDataSourceAllNot vulnNot vulnNot vulnNot vulnCloud productsource
Johnson ControlsDLSAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsEntrapassAllNot vulnNot vulnNot vulnNot vulnJohnson Controls Advisory Link
Johnson ControlsexacqVision ClientAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsexacqVision ServerAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsexacqVision WebServiceAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsFacility Explorer14.xNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsIllustra CamerasAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsIllustra InsightAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsiSTARAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsKantech EntrapassAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsMetasys Products and ToolsAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsOpenBlue Active ResponderAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsOpenBlue BridgeAllNot vulnFixsource
Johnson ControlsOpenBlue Chiller Utility Plant OptimizerAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsOpenBlue CloudAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsOpenBlue Connected ChillerAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsOpenBlue Enterprise ManagerAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsOpenBlue Location ManagerAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsOpenBlue Risk InsightAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsOpenBlue TwinAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsOpenBlue WorkplaceAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsP2000AllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsPowerSeries NEOAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsPowerSeries ProAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsQolsys IQ PanelsAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsRFID Overhead360° BackendAllNot vulnFixCloud productsource
Johnson ControlsS321‐IP (P2000)AllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsShoppertrak Analytics (STaN) ‐ TrafficAllNot vulnNot vulnNot vulnNot vulnCloud productsource
Johnson ControlsShoppertrak Market IntelligenceAllNot vulnNot vulnNot vulnNot vulnCloud productsource
Johnson ControlsShoppertrak Perimeter AppsAllNot vulnNot vulnNot vulnNot vulnCloud productsource
Johnson ControlsShoppertrak Shopper JourneyAllNot vulnNot vulnNot vulnNot vulnCloud productsource
Johnson ControlsShoppertrak Video AnalyticsAllNot vulnNot vulnNot vulnNot vulnCloud productsource
Johnson ControlsSur‐Gard ReceiversAllNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsTrueVue CloudAllNot vulnNot vulnNot vulnNot vulnCloud productsource
Johnson ControlsTyco AIAllNot vulnNot vulnNot vulnNot vulnsource
Johnson Controlsvictor5.xNot vulnNot vulnNot vulnNot vulnsource
Johnson Controlsvictor/ C•CURE‐9000 Unified3.81.x / victor 5.4.1 / C•CURE‐9000 2.80 and 3.91.x / victor 5.6.1 / C•CURE‐9000 2.90Not vulnNot vulnNot vulnNot vulnsource
Johnson ControlsVideoEdge5.xNot vulnNot vulnNot vulnNot vulnsource
Johnson ControlsXaapAllNot vulnNot vulnNot vulnNot vulnCloud productsource
JournyxAllJourneyx Statement
jPOS(ISO-8583) bridgeNot vulnsource
Jump DesktopAllJump Desktop Statement
Juniper NetworksAdvanced Threat Prevention (JATP)Not vulnsource
Juniper NetworksAppFormixNot vulnsource
Juniper NetworksApstra SystemNot vulnsource
Juniper NetworksConnectivity Services DirectorNot vulnsource
Juniper NetworksContrail products: Contrail Analytics, Contrail Cloud, Contrail Networking or Contrail Service OrchestrationNot vulnsource
Juniper NetworksCross Provisioning PlatformInvestigationsource
Juniper NetworksCTPOS and CTPViewNot vulnsource
Juniper NetworksICEAAA ManagerNot vulnsource
Juniper NetworksJATP CloudNot vulnsource
Juniper NetworksJSA SeriesInvestigationsource
Juniper NetworksJuniper Identity Management Services (JIMS)Not vulnsource
Juniper NetworksJuniper Mist EdgeNot vulnsource
Juniper NetworksJuniper Sky EnterpriseNot vulnsource
Juniper NetworksJunos OSNot vulnsource
Juniper NetworksJunos OS EvolvedNot vulnsource
Juniper NetworksJunos Space Network Management PlatformVulnerableOnly when OpenNMS has been enabled.source
Juniper NetworksMist Access PointsAny version on AP12, AP21, AP32, AP33, AP34, AP41, AP43, AP45, AP61, AP63.Not vulnsource
Juniper NetworksMIST: Juniper Networks Marvis Virtual Network Assistant (VNA)Not vulnsource
Juniper NetworksMIST: Juniper Networks Mist AINot vulnsource
Juniper NetworksMIST: Juniper Networks Paragon Active AssuranceNot vulnsource
Juniper NetworksMIST: Juniper Networks WAN AssuranceNot vulnsource
Juniper NetworksMIST: Juniper Networks Wi-Fi AssuranceNot vulnsource
Juniper NetworksMIST: Juniper Networks Wired AssuranceNot vulnsource
Juniper NetworksNetwork DirectorNot vulnsource
Juniper NetworksNorthstar ControllerVulnerablesource
Juniper NetworksNorthstar PlannerInvestigationsource
Juniper NetworksParagon Insights">= 21 version 21.1 ; >= 22 version 22.2"Vulnerablesource
Juniper NetworksParagon Pathfinder">= 21 version 21.1 ; >= 22 version 22.2"Vulnerablesource
Juniper NetworksParagon Planner">= 21 version 21.1 ; >= 22 version 22.2"Vulnerablesource
Juniper NetworksPolicy EnforcerNot vulnsource
Juniper Networksproducts using Wind River Linux in Junos OS and Junos OS EvolvedNot vulnsource
Juniper NetworksScreenOSNot vulnsource
Juniper NetworksSecIntelNot vulnsource
Juniper NetworksSecure AnalyticsInvestigationsource
Juniper NetworksSecurity DirectorNot vulnsource
Juniper NetworksSecurity Director InsightsNot vulnsource
Juniper NetworksSession Smart Router (Formerly 128T)Not vulnsource
Juniper NetworksSpace SDKNot vulnsource
Juniper NetworksStandalone Log Collector 20.1 (as also used by Space Security Director)Not vulnsource
Juniper NetworksUser Engagement Virtual BLENot vulnsource
Justice SystemsAllJustice Systems Support

Písmeno K

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
K15tAllK15t Statement
K6AllK6 Statement
KalturaBlackboard Learn SaaS in the classic Learn experiencev3900.28.xFixFixFixFixsource
KalturaBlackboard Learn Self- and Managed-Hostingv3900.26.xFixFixFixFixsource
KarakunAllKarakun Statement
KaseyaAuthAnvilNot vulnsource
KaseyaBMSNot vulnsource
KaseyaID Agent DarkWeb ID and BullPhish IDNot vulnsource
KaseyaIT GlueNot vulnsource
KaseyaMyGlueNot vulnsource
KaseyaNetwork GlueNot vulnsource
KaseyaPasslyNot vulnsource
Kaseyaproducts not listed aboveInvestigationsource
KaseyaRocketCyberNot vulnsource
KaseyaSpannign Salesforce BackupNot vulnsource
KaseyaSpanning O365 BackupNot vulnsource
KaseyaUnitrendsNot vulnsource
KaseyaVorexNot vulnsource
KaseyaVSA SaaS and VSA On-PremisesNot vulnsource
KeePassAllAllNot vulnNot vulnNot vulnNot vulnsource
KeeperAllFixFixsource
Keeper SecurityAllKeeper Security Notice
KEMPAllKEMP Support
KEMP 2AllKEMP 2 Support
KeycloakAllall versionNot vulnsource
KofaxCaptureAllNot vulnsource
KofaxCommunication Manager (KCM)5.3-5.5Not vulnFixsource
KofaxRobot File System (RFS)>=10.7Not vulnWorkaroundsource
KofaxRobotic Process Automation (RPA)11.1Not vulnWorkaroundsource
KofaxRobotic Process Automation (RPA)11.2Not vulnWorkaroundsource
Konica MinoltaAllKonica Minolta Support
Kronos UKGAllKronos UKG Statement
KybernaAllKyberna Statement

Písmeno L

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
Logit.ioPlatformNot vulnlink
L-SoftAllL-Soft Info
L3Harris GeospatialAllL3Harris Geospatial
Lancom SystemsAllAllNot vulnNot vulnNot vulnNot vulnsource
LansweeperAllAllNot vulnsource
LaserficheAllLaserfiche Product Information
LastPassMFANot vulnFixUniversal Proxy on Windows with Debug logging enabled are highly recommended to update to the newest version of the Universal Proxy 3.0.2 or 4.1.2source
LastPassOther productsNot vulnsource
LaunchDarklyAllLaunchDarkly Statement
LeanIXAllAllNot vulnFixsource
Lecia biosystemAperio AT2Not vulnsource
Lecia biosystemAperio AT2 DXNot vulnsource
Lecia biosystemAperio CS2Not vulnsource
Lecia biosystemAperio eSlide ManagerNot vulnsource
Lecia biosystemAperio GT 450Not vulnsource
Lecia biosystemAperio GT 450 DXNot vulnsource
Lecia biosystemAperio ImageScopeNot vulnsource
Lecia biosystemAperio ImageScope DXNot vulnsource
Lecia biosystemAperio LV1Not vulnsource
Lecia biosystemAperio SAM DX Server For GT 450 DXVulnerableNot vulnUses Mirth Connect - See supplier Vyaire Medical further in the listsource
Lecia biosystemAperio Scanner Administration Manager (SAM) Server for GT 450Not vulnUses Mirth Connect - See supplier Vyaire Medical further in the listsource
Lecia biosystemAperio VERSAVulnerableNot vulnsource
Lecia biosystemAperio WebViewer DXNot vulnsource
Lecia biosystemBOND ControllerNot vulnsource
Lecia biosystemBOND RX / RXmNot vulnsource
Lecia biosystemBOND-ADVANCENot vulnsource
Lecia biosystemBOND-IIINot vulnsource
Lecia biosystemBOND-MAXNot vulnsource
Lecia biosystemCEREBROVulnerableNot vulnUses Mirth Connect - See supplier Vyaire Medical further in the listsource
Lecia biosystemCytoVisionNot vulnsource
Lecia biosystemHistoCore PEARLNot vulnsource
Lecia biosystemHistoCore PEGASUSNot vulnsource
Lecia biosystemHistoCore SPECTRA CVNot vulnsource
Lecia biosystemHistoCore SPECTRA STNot vulnsource
Lecia biosystemHistoCore SPIRIT STNot vulnsource
Lecia biosystemHistoCore SPRING STNot vulnsource
Lecia biosystemLeica ASP300SNot vulnsource
Lecia biosystemLeica CV5030Not vulnsource
Lecia biosystemLeica ST4020Not vulnsource
Lecia biosystemLeica ST5010Not vulnsource
Lecia biosystemLeica ST5020Not vulnsource
Lecia biosystemLeica TP1020Not vulnsource
Lecia biosystemLIS ConnectVulnerableNot vulnUses Mirth Connect - See supplier Vyaire Medical further in the listsource
Lecia biosystemPathDXNot vulnsource
Lecia biosystemThermoBrite EliteNot vulnsource
Leica BIOSYSTEMSAperio AT2Not vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSAperio AT2 DXNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSAperio CS2Not vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSAperio eSlide ManagerNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSAperio GT 450Not vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSAperio GT 450 DXNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSAperio ImageScopeNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSAperio ImageScope DXNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSAperio LV1Not vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSAperio SAM DX Server For GT 450 DXInvestigationLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSAperio Scanner Administration Manager (SAM) Server for GT 450InvestigationLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSAperio VERSANot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSAperio WebViewer DXNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSBOND ControllerNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSBOND RXNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSBOND RXmNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSBOND-ADVANCENot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSBOND-IIINot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSBOND-MAXNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSCEREBROInvestigationLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSCytoVisionNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSHistoCore PEARLNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSHistoCore PEGASUSNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSHistoCore SPECTRA CVNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSHistoCore SPECTRA STNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSHistoCore SPIRIT STNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSHistoCore SPRING STNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSLeica ASP300SNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSLeica CV5030Not vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSLeica ST4020Not vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSLeica ST5010Not vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSLeica ST5020Not vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSLeica TP1020Not vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSLIS ConnectInvestigationLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSPathDXNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
Leica BIOSYSTEMSThermoBrite EliteNot vulnNot vulnNot vulnNot vulnLeica BIOSYSTEMS Advisory Link
LenovoAny 5594 UPS unitNot vulnNot vulnNot vulnNot vulnsource
LenovoAny 5595 UPS unitNot vulnNot vulnNot vulnNot vulnsource
LenovoB300 FC SAN Switch2.0.0, 2.1.0, 2.1.1Not vulnWorkaroundsource
LenovoB6505 FC SAN Switch2.0.0, 2.1.0, 2.1.1Not vulnWorkaroundsource
LenovoB6510 FC SAN Switch2.0.0, 2.1.0, 2.1.1Not vulnWorkaroundsource
LenovoBIOS/UEFINot vulnNot vulnNot vulnNot vulnsource
LenovoChassis Management Module 2 (CMM)Not vulnNot vulnNot vulnNot vulnsource
LenovoCloud DeployNot vulnNot vulnNot vulnNot vulnsource
LenovoCommercial VantageNot vulnNot vulnNot vulnNot vulnsource
LenovoConfluentNot vulnNot vulnNot vulnNot vulnsource
LenovoCP-CB-10 (Lenovo)Vulnerablesource
LenovoCP-CB-10E (Lenovo)Vulnerablesource
LenovoCP-CN-10 (ThinkAgile)Vulnerablesource
LenovoCP-CN-10E (ThinkAgile)Vulnerablesource
LenovoCP-I-10 (ThinkAgile)Vulnerablesource
LenovoCP-SB-D20 (ThinkAgile)Vulnerablesource
LenovoCP-SB-D20E (ThinkAgile)Vulnerablesource
LenovoCP-SB-S10 (ThinkAgile)Vulnerablesource
LenovoCP6000 (ThinkAgile)Vulnerablesource
LenovoDevice Intelligence (LDI)Not vulnNot vulnNot vulnNot vulnsource
LenovoDM120S (ThinkSystem)Not vulnWorkaroundsource
LenovoDM240N (ThinkSystem)Not vulnWorkaroundsource
LenovoDM240S (ThinkSystem)Not vulnWorkaroundsource
LenovoDM3000H (ThinkSystem)Not vulnWorkaroundsource
LenovoDM5000F (ThinkSystem)Not vulnWorkaroundsource
LenovoDM5000H (ThinkSystem)Not vulnWorkaroundsource
LenovoDM5100F (ThinkSystem)Not vulnWorkaroundsource
LenovoDM600S (ThinkSystem)Not vulnWorkaroundsource
LenovoDM7000F (ThinkSystem)Not vulnWorkaroundsource
LenovoDM7000H (ThinkSystem)Not vulnWorkaroundsource
LenovoDM7100F (ThinkSystem)Not vulnWorkaroundsource
LenovoDM7100H (ThinkSystem)Not vulnWorkaroundsource
LenovoDSS-GVulnerablesource
LenovoDynamic System Analysis (DSA)Not vulnNot vulnNot vulnNot vulnsource
LenovoEaton UPS Network Management Card (NMC)Not vulnNot vulnNot vulnNot vulnsource
LenovoEmbedded System Management Java-based KVM clientsNot vulnNot vulnNot vulnNot vulnApache Log4j Vulnerability
LenovoFan Power Controller (FPC)Not vulnNot vulnNot vulnNot vulnsource
LenovoFan Power Controller2 (FPC2)Not vulnNot vulnNot vulnNot vulnsource
LenovoGCM16 Global Console ManagersNot vulnNot vulnNot vulnNot vulnsource
LenovoGCM32 Global Console ManagersNot vulnNot vulnNot vulnNot vulnsource
LenovoIBM Advanced Management Module (AMM)Not vulnNot vulnNot vulnNot vulnsource
LenovoIBM GCM16 Global Console ManagersNot vulnNot vulnNot vulnNot vulnsource
LenovoIBM GCM32 Global Console ManagersNot vulnNot vulnNot vulnNot vulnsource
LenovoIBM LCM16 Local Console ManagersNot vulnNot vulnNot vulnNot vulnsource
LenovoIBM LCM8 Local Console ManagersNot vulnNot vulnNot vulnNot vulnsource
LenovoIntegrated Management Module II (IMM2)Not vulnNot vulnNot vulnNot vulnsource
LenovoLCM16 Local Console ManagersNot vulnNot vulnNot vulnNot vulnsource
LenovoLCM8 Local Console ManagersNot vulnNot vulnNot vulnNot vulnsource
LenovoNetApp ONTAP Tools for VMware vSphereVulnerableSee https://security.netapp.com/advisory/ntap-20211210-0007/ NetApp advisory.Apache Log4j Vulnerability
LenovoNetwork SwitchesNot vulnNot vulnNot vulnNot vulnLenovo CNOS, Lenovo ENOS, IBM ENOS, Brocade FOSsource
LenovoNetwork Switches running: Lenovo CNOS, Lenovo ENOS, IBM ENOS, or Brocade FOSNot vulnNot vulnNot vulnNot vulnApache Log4j Vulnerability
LenovoP920 Rack WorkstationVulnerablePatch 2021-12-20source
LenovoPatch for MEMNot vulnNot vulnNot vulnNot vulnsource
LenovoSR530 (ThinkSystem)Vulnerablesource
LenovoSR550 (ThinkSystem)Vulnerablesource
LenovoSR570 (ThinkSystem)Vulnerablesource
LenovoSR590 (ThinkSystem)Vulnerablesource
LenovoSR630 (ThinkSystem)Vulnerablesource
LenovoSR630 V2 (ThinkSystem)Vulnerablesource
LenovoSR645 (ThinkSystem)Vulnerablesource
LenovoSR650 (ThinkSystem)Vulnerablesource
LenovoSR650 V2 (ThinkSystem)Vulnerablesource
LenovoSR665 (ThinkSystem)Vulnerablesource
LenovoSR850 V2 (ThinkSystem)Vulnerablesource
LenovoSR860 V2 (ThinkSystem)Vulnerablesource
LenovoST550 (ThinkSystem)Vulnerablesource
LenovoST558 (ThinkSystem)Vulnerablesource
LenovoStorage Management utilitiesInvestigationApache Log4j Vulnerability
LenovoSystem Management Module (SMM)Not vulnNot vulnNot vulnNot vulnsource
LenovoSystem Management Module 2 (SMM2)Not vulnNot vulnNot vulnNot vulnsource
LenovoSystem UpdateNot vulnNot vulnNot vulnNot vulnsource
LenovoThin InstallerNot vulnNot vulnNot vulnNot vulnsource
LenovoThinkAgile HXVulnerableNutanix and VMware components only; hardware not affected. See https://download.nutanix.com/alerts/Security_Advisory_0023.pdf Nutanix and https://www.vmware.com/security/advisories/VMSA-2021-0028.html VMWare advisories.Apache Log4j Vulnerability
LenovoThinkAgile HX (VMware Components)Not vulnNot vulnNot vulnNot vulnsource
LenovoThinkAgile VXVulnerableVMware components only; hardware not affected. See https://www.vmware.com/security/advisories/VMSA-2021-0028.html VMWare advisory.Apache Log4j Vulnerability
LenovoThinkAgile VX (VMware Components)Not vulnFixsource
LenovoThinkSystem 2x1x16 Digital KVM Switch - Type 1754D1TNot vulnFixsource
LenovoThinkSystem DB400D FC SwitchNot vulnNot vulnNot vulnNot vulnsource
LenovoThinkSystem DB610S FC Switch2.0.0, 2.1.0, 2.1.1Not vulnWorkaroundsource
LenovoThinkSystem DB620S FC Switch2.0.0, 2.1.0, 2.1.1Not vulnWorkaroundsource
LenovoThinkSystem DB630S FC Switch2.0.0, 2.1.0, 2.1.1Not vulnWorkaroundsource
LenovoThinkSystem DB720S FC Switch2.0.0, 2.1.0, 2.1.1Not vulnWorkaroundsource
LenovoThinkSystem DB800D FC Switch2.0.0, 2.1.0, 2.1.1Not vulnWorkaroundsource
LenovoThinkSystem DE Series Storage2.0.0, 2.1.0, 2.1.1Not vulnWorkaroundsource
LenovoThinkSystem Digital 2x1x16 KVM Switch, 1754-D1TNot vulnNot vulnNot vulnNot vulnsource
LenovoThinkSystem DM Series StorageNot vulnNot vulnNot vulnNot vulnsource
LenovoThinkSystem DS Series StorageNot vulnNot vulnNot vulnNot vulnsource
LenovoThinkSystem Manager (TSM)Not vulnNot vulnNot vulnNot vulnsource
LenovoUpdate RetrieverNot vulnNot vulnNot vulnNot vulnsource
LenovoUPS Network Management Card, p/n 46M4110Not vulnNot vulnNot vulnNot vulnsource
LenovoVantageNot vulnNot vulnNot vulnNot vulnsource
LenovoVertiv rPDUs for LenovoNot vulnNot vulnNot vulnNot vulnsource
LenovoXClarity AdministratorNot vulnNot vulnNot vulnNot vulnsource
LenovoXClarity Administrator (LXCA)VulnerableApache Log4j Vulnerability
LenovoXClarity Controller (XCC)Not vulnNot vulnNot vulnNot vulnsource
LenovoXClarity Energy ManagerNot vulnNot vulnNot vulnNot vulnsource
LenovoXClarity Energy Manager (LXEM)VulnerableApache Log4j Vulnerability
LenovoXClarity Essentials (LXCE)Not vulnNot vulnNot vulnNot vulnsource
LenovoxClarity IntegratorNot vulnNot vulnNot vulnNot vulnsource
LenovoXClarity Integrator (LXCI) for Microsoft Azure AnalyticsNot vulnFixsource
LenovoXClarity Integrator (LXCI) for Microsoft Azure Log AnalyticsInvestigationApache Log4j Vulnerability
LenovoXClarity Integrator (LXCI) for Microsoft System CenterNot vulnNot vulnNot vulnNot vulnsource
LenovoXClarity Integrator (LXCI) for NagiosNot vulnNot vulnNot vulnNot vulnsource
LenovoXClarity Integrator (LXCI) for ServiceNowVulnerablePatch 2021-12-20source
LenovoXClarity Integrator (LXCI) for VMware vCenterVulnerableApache Log4j Vulnerability
LenovoXClarity Integrator (LXCI) for Windows Admin CenterNot vulnNot vulnNot vulnNot vulnsource
LenovoXClarity Mobile (LXCM)Not vulnNot vulnNot vulnNot vulnsource
LenovoXClarity Orchestrator (LXCO)VulnerablePatch 2021-12-21source
LenovoXClarity Provisioning Manager (LXPM)Not vulnNot vulnNot vulnNot vulnsource
LeoStreamAllLeoStream Discussion
Let's EncryptAllLet's Enrypt Statement
LibreNMSAllLibreNMS Statement
LifeRayAllLifeRay Blog
LifeSizeAllLifeSize Statement
LightbendAkkaNot vulnsource
LightbendAkka ServerlessNot vulnsource
LightbendLagom FrameworkNot vulnUsers that switched from logback to log4j (non-default) are affectedsource
LightbendPlay FrameworkNot vulnUsers that switched from logback to log4j (non-default) are affectedsource
Lime CRMAllLime CRM Statement
LiongardAllNot vulnNot vulnInvestigationsource
LiquidFilesAllAllNot vulnNot vulnNot vulnNot vulnsource
LiveActionLiveNA<21.5.1Not vulnFixsource
LiveActionLiveNX<21.5.1Not vulnFixsource
LoftwareAllLoftware
LOGalyzeSIEM & log analyzer toolv4.xVulnerablelocal-log4j-vuln-scanner result: indicator for vulnerable component found in /logalyze/lib/log4j-1.2.17.jar (org/apache/log4j/net/SocketNode.class): log4j 1.2.17abandoned open-source software repo (sourceforge.net)
LogiAnalyticsAllLogiAnalytics Statement
LogicMonitorPlatformNot vulnNot vulnNot vulnNot vulnLog4j Security Vulnerabilities
LogMeInAllLogMeIn Statement
LogRhythmSIEM7.4-7.8Not vulnWorkaroundLink is behind a loginsource
LogZillaNEOAllNot vulnNot vulnNot vulnNot vulnLogZilla's engine is C++
LookerAll21.0, 21.6, 21.12, 21.16, 21.18, 21.20Not vulnFixLooker Statement
LucaNetAll12 LTS - 1911.0.192+3, 13 LTS - 2011.0.112+7, 22 LTS - 2111.0.11+9Not vulnFixsource
LuceeAllLucee Statement
LyrasisDSpace7.1.1Not vulnFixsource
LyrasisFedora Repository3.x,4.x,5.x,6.xNot vulnNot vulnNot vulnNot vulnFedora Repository is unaffiliated with Fedora Linux. Uses logback and explicitly excludes log4j.Fedora Repository Statement

Písmeno M

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
MMM GroupControl software of all MMM serieslink
MMM GroupRUMED360 Cycles, RUMED360 Cycles View, RUMED360 Sicon, RUMED360 ISA-Serverlink
Mitsubishi Electric CorporationCC-Link IE TSN<=1.02CVulnerableProduct number: SW1DNN-GN610SRC-Mlink
Mitsubishi Electric CorporationCC-Link IE TSNFixProduct number: SW1DNN-GN610SRC-Mlink
Macrium SoftwareAllNot vulnNot vulnNot vulnNot vulnsource
MailcowSolr Docker< 1.8Not vulnFixsource
MailStoreAllAllNot vulnNot vulnNot vulnNot vulnsource
MaltegoAllMaltego Response to Logj4
ManageEngineADAudit PlusNot vulnWorkaroundWorkaroundWorkaroundsource
ManageEngineADManager PlusNot vulnWorkaroundWorkaroundWorkaroundsource
ManageEngineDesktop Central10.1.2127.20FixNot vulnNot vulnNot vulnsource
ManageEngineEventLog AnalyzerNot vulnWorkaroundWorkaroundWorkaroundsource
ManageEngineServicedesk Plus11305 and belowVulnerableManage Engine Advisory
ManageEngine ZohoADAudit PlusOn-PremManageEngine Vulnerability Impact
ManageEngine ZohoADManager PlusOn-PremManageEngine Vulnerability Impact
ManageEngine ZohoADSelfService PlusNot vulnNot vulnNot vulnNot vulnManageEngine Vulnerability Impact
ManageEngine ZohoAllManage Engine Link
ManageEngine ZohoAnalytics PlusOn-PremManageEngine Vulnerability Impact
ManageEngine ZohoCloud Security PlusOn-PremManageEngine Vulnerability Impact
ManageEngine ZohoDataSecurity PlusOn-PremManageEngine Vulnerability Impact
ManageEngine ZohoEventLog AnalyzerOn-PremManageEngine Vulnerability Impact
ManageEngine ZohoExchange Reporter PlusOn-PremManageEngine Vulnerability Impact
ManageEngine ZohoLog360On-PremManageEngine Vulnerability Impact
ManageEngine ZohoLog360 UEBAOn-PremManageEngine Vulnerability Impact
ManageEngine ZohoM365 Manager PlusOn-PremManageEngine Vulnerability Impact
ManageEngine ZohoM365 Security PlusOn-PremManageEngine Vulnerability Impact
ManageEngine ZohoRecoveryManager PlusOn-PremManageEngine Vulnerability Impact
MariaDBAllMariaDB Statement
MathworksAll MathWorks general release desktop or server productsNot vulnNot vulnNot vulnNot vulnMathWorks statement regarding CVE-2021-44228
MathworksMATLABAllNot vulnsource
MathWorks MatlabAllMathWorks Matlab Statement
MatillionAllMatillion Security Advisory
MatomoAllMatomo Statement
MattermostAllNot vulnsource
Mattermost FocalBoardAllMattermost FocalBoard Concern
McAfeeActive Response (MAR)Not vulnStandalone MAR not vulnerable, for MAR included in bundle see TIEsource
McAfeeAgent (MA)Not vulnNot vulnNot vulnNot vuln
McAfeeApplication and Change Control (MACC) for LinuxNot vulnNot vulnNot vulnNot vuln
McAfeeApplication and Change Control (MACC) for WindowsNot vulnNot vulnNot vulnNot vuln
McAfeeClient Proxy (MCP) for MacNot vulnNot vulnNot vulnNot vuln
McAfeeClient Proxy (MCP) for WindowsNot vulnNot vulnNot vulnNot vuln
McAfeeData Exchange Layer (DXL)Not vulnsource
McAfeeData Exchange Layer (DXL) ClientNot vulnNot vulnNot vulnNot vuln
McAfeeData Loss Prevention (DLP) DiscoverNot vulnNot vulnNot vulnNot vuln
McAfeeData Loss Prevention (DLP) Endpoint for MacNot vulnNot vulnNot vulnNot vuln
McAfeeData Loss Prevention (DLP) Endpoint for WindowsNot vulnNot vulnNot vulnNot vuln
McAfeeData Loss Prevention (DLP) MonitorNot vulnNot vulnNot vulnNot vuln
McAfeeData Loss Prevention (DLP) PreventNot vulnNot vulnNot vulnNot vuln
McAfeeDrive Encryption (MDE)Not vulnNot vulnNot vulnNot vuln
McAfeeEndpoint Security (ENS) for LinuxNot vulnNot vulnNot vulnNot vuln
McAfeeEndpoint Security (ENS) for MacNot vulnNot vulnNot vulnNot vuln
McAfeeEndpoint Security (ENS) for WindowsNot vulnNot vulnNot vulnNot vuln
McAfeeEnterprise Security Manager (ESM)11.xNot vulnWorkaroundsource
McAfeeePolicy Orchestrator Agent Handlers (ePO-AH)Not vulnsource
McAfeeePolicy Orchestrator Application Server (ePO)<= 5.10 CU10Not vulnsource
McAfeeePolicy Orchestrator Application Server (ePO)5.10 CU11Not vulnWorkaroundsource
McAfeeHost Intrusion Prevention (Host IPS)Not vulnNot vulnNot vulnNot vuln
McAfeeManagement of Native Encryption (MNE)Not vulnNot vulnNot vulnNot vuln
McAfeeNetwork Security Manager (NSM)Not vulnsource
McAfeeNetwork Security Platform (NSP)Not vulnsource
McAfeePolicy AuditorNot vulnNot vulnNot vulnNot vuln
McAfeeSecurity for Microsoft Exchange (MSME)Not vulnNot vulnNot vulnNot vuln
McAfeeSecurity for Microsoft SharePoint (MSMS)Not vulnNot vulnNot vulnNot vuln
McAfeeThreat Intelligence Exchange (TIE)2.2, 2.3, 3.0Not vulnWorkaroundsource
McAfeeWeb Gateway (MWG)Not vulnFixsource
MedtronicAllInvestigationMedtronic Advisory Link
MeinbergLANTIMEAllNot vulnsource
MeinbergmicroSyncAllNot vulnsource
MeltanoAllNot vulnNot vulnNot vulnNot vulnProject is written in PythonMeltano
MemuraiAllNot vulnsource
messageconceptPeopleSyncAllNot vulnNot vulnNot vulnNot vulnsource
MetabaseAll<0.41.4Not vulnFixMitigations available for earlier versionssource
Micro FocusArcSight Connectors8.2 and aboveVulnerablesource
Micro FocusArcSight ESM7.2, 7.5Vulnerablesource
Micro FocusArcSight IntelligenceAllVulnerablesource
Micro FocusArcSight Logger7.2 and aboveVulnerablesource
Micro FocusArcSight ReconAllVulnerablesource
Micro FocusArcSight Transformation HubAllVulnerablesource
Micro FocusData ProtectorAllVulnerableWorkaround only for supported versions. Earlier versions are not checked/worked on.workaround source
Micro FocusSilk Performer21.0VulnerableWorkaroundsource workaround
Micro FocusSilk Test20.0 up to 21.0.1 (included)VulnerableWorkaroundsource workaround
MicroFocusAllMicroFocus Statement
MicrosoftAzure ADNot vulnADFS itself is not vulnerable, federation providers may besource
MicrosoftAzure API GatewayNot vulnNot vulnNot vulnNot vulnMicrosoft’s Response to CVE-2021-44228 Apache Log4j 2
MicrosoftAzure App ServiceNot vulnThis product itself is not vulnerable, Microsoft provides guidance on remediation for hosted applicationssource
MicrosoftAzure Application GatewayNot vulnsource
MicrosoftAzure Data Lake Store Java< 2.3.10Not vulnNot vulnNot vulnNot vulnFix has been made to upgrade log4j-core. But this dependency has scope 'test' meaning it is not part of the final product/artifact. So there's no risk for end users here.source
MicrosoftAzure DevOpsNot vulnsource
MicrosoftAzure DevOps Server2019-2020.1VulnerableWhen Azure DevOps Server Search is configured. Uses Elasticsearch OSS 6.2.4 (vulnerable) see Elasticsearch above for mitigationsource
MicrosoftAzure Front DoorNot vulnsource
MicrosoftAzure Traffic ManagerNot vulnNot vulnNot vulnNot vulnMicrosoft’s Response to CVE-2021-44228 Apache Log4j 2
MicrosoftAzure WAFNot vulnsource
MicrosoftCosmos DB Kafka Connector1.2.1Fixsource
MicrosoftDefender for IoT10.5.2Not vulnFixsource
MicrosoftEvents Hub Extension3.3.1Fixsource
MicrosoftKafka Connect for Azure Cosmo DB< 1.2.1Not vulnFixsource
MicrosoftMinecraft Java Edition1.18.1Not vulnFixsource fix
MicrosoftTeam Foundation Server2018.2+VulnerableWhen Team Foundation Server Search is configured. Uses Elasticsearch OSS 5.4.1 (vulnerable) see Elasticsearch above for mitigationsource
MicroStrategySecure Enterprise11.1.7+ 11.2.x 11.3.xNot vulnWorkaroundWorkaround available, Update scheduled for Week 51/2021source
MIDITECAllNot vulnNot vulnNot vulnNot vulnMTZ Time uses Log4j v1.xsource
Midori GlobalAllMidori Global Statement
MikrotikAllMikrotik Statement
MilestoneVMSNot vulnNot vulnNot vulnNot vulnsource
Milestone sysAllMilestone sys Statement
MimecastAllMimecast Information
MinecraftAllMinecraft Vulnerability Message
MirantisContainer CloudAllNot vulnNot vulnNot vulnNot vulnsource
MirantisContainer RuntimeAllNot vulnNot vulnNot vulnNot vulnsource
MirantisK0sAllNot vulnNot vulnNot vulnNot vulnsource
MirantisKubernetes EngineAllNot vulnNot vulnNot vulnNot vulnsource
MirantisLensAllNot vulnNot vulnNot vulnNot vulnsource
MirantisOpenStackAllNot vulnNot vulnNot vulnNot vulnsource
MirantisSecure RegistryAllNot vulnNot vulnNot vulnNot vulnsource
MiroAllMiro Log4j Updates
MISPAllAllNot vulnNot vulnNot vulnNot vulnsource
MitelCMG SuiteAllInvestigationsource
MitelInAttendAllInvestigationsource
MitelInteraction Recording (MIR)6.3 to 6.7Not vulnFixsee SA211213-17source
MitelManagement GatewayAllNot vulnNot vulnNot vulnNot vulnsource
MitelManagement PortalAllInvestigationsource
MitelMiCollab>=7.1 to <=9.4Not vulnWorkaroundWorkaroundBelow v7.0 not vuln, https://www.mitel.com/-/media/mitel/file/pdf/support/security-advisories/log4j_micollab_remediation_details.pdf Fixsource
MitelMiContact Center EnterpriseAllNot vulnNot vulnNot vulnNot vulnsource
MitelMiContact Center BusinessAllNot vulnNot vulnNot vulnNot vulnsource
MitelMiVoice 5000AllNot vulnNot vulnNot vulnNot vulnsource
MitelMiVoice Border GatewayAllNot vulnNot vulnNot vulnNot vulnsource
MitelMiVoice BusinessAll (excluding EX)Not vulnNot vulnNot vulnNot vulnsource
MitelMiVoice Business EX and MiConfig Wizard9.2 onlyNot vulnFixsource
MitelMiVoice Call RecordingAllInvestigationsource
MitelMiVoice ConnectAllNot vulnNot vulnNot vulnNot vulnsource
MitelMiVoice MX-ONE7.4 onlyNot vulnFixsource
MitelMiVoice Office 400AllNot vulnNot vulnNot vulnNot vulnsource
MitelMobility RouterAllNot vulnNot vulnNot vulnNot vulnsource
MitelOpen Integration Gateway (OIG)AllInvestigationsource
MitelPerformance Analytics Server and ProbeAllInvestigationsource
MitelStandard Linux (MSL)AllNot vulnNot vulnNot vulnNot vulnsource
MitelVirtual ReceptionAllInvestigationsource
MitsubishiCS-141Not vulnNot vulnNot vulnNot vulnhttps://user-images.githubusercontent.com/89155495/146846042-4c923ea4-58ec-452f-94b2-6a1aa7918ece.png
MitsubishiLookUPS N002Not vulnNot vulnNot vulnNot vulnhttps://user-images.githubusercontent.com/89155495/146846042-4c923ea4-58ec-452f-94b2-6a1aa7918ece.png
MitsubishiLookUPS N003Not vulnNot vulnNot vulnNot vulnhttps://user-images.githubusercontent.com/89155495/146846042-4c923ea4-58ec-452f-94b2-6a1aa7918ece.png
MitsubishiMUCMNot vulnNot vulnNot vulnNot vulnhttps://user-images.githubusercontent.com/89155495/146846042-4c923ea4-58ec-452f-94b2-6a1aa7918ece.png
MitsubishiNetcomNot vulnNot vulnNot vulnNot vulnhttps://user-images.githubusercontent.com/89155495/146846042-4c923ea4-58ec-452f-94b2-6a1aa7918ece.png
MitsubishiNetcom 2Not vulnNot vulnNot vulnNot vulnsource
MobileIronCoreAllNot vulnFixThe mitigation instructions listed in a subsequent section removes a vulnerable Java class (JNDILookUp.class) from the affected Log4J Java library and as a result removes the ability to perform the RCE attack. The workaround needs to be applied in a maintenance window. You will not be able to access the admin portal during the procedure, however, end user devices will continue to function.source
MobileIronCore ConnectorAllNot vulnFixThe mitigation instructions listed in a subsequent section removes a vulnerable Java class (JNDILookUp.class) from the affected Log4J Java library and as a result removes the ability to perform the RCE attack. The workaround needs to be applied in a maintenance window. You will not be able to access the admin portal during the procedure, however, end user devices will continue to function.source
MobileIronReporting Database (RDB)AllNot vulnFixThe mitigation instructions listed in a subsequent section removes a vulnerable Java class (JNDILookUp.class) from the affected Log4J Java library and as a result removes the ability to perform the RCE attack. The workaround needs to be applied in a maintenance window. You will not be able to access the admin portal during the procedure, however, end user devices will continue to function.source
MobileIronSentry9.13, 9.14Not vulnFixThe mitigation instructions listed in a subsequent section removes a vulnerable Java class (JNDILookUp.class) from the affected Log4J Java library and as a result removes the ability to perform the RCE attack. The workaround needs to be applied in a maintenance window. You will not be able to access the admin portal during the procedure, however, end user devices will continue to function.source
MONARCAllAllNot vulnNot vulnNot vulnNot vulnsource
MongoDBAll other components of MongoDB Atlas (including Atlas Database, Data Lake, Charts)Not vulnNot vulnNot vulnNot vulnsource
MongoDBAtlasNot vulnNot vulnNot vulnNot vulnIncluding Atlas Database, Data Lake, Chartssource
MongoDBAtlas SearchNot vulnFixAffected and patched. No evidence of exploitation or indicators of compromise prior to the patch were discovered.source
MongoDBCommunity EditionNot vulnNot vulnNot vulnNot vulnIncluding Community Server, Cloud Manager, Community Kubernetes Operators.source
MongoDBCommunity Edition (including Community Server, Cloud Manager, Community Kubernetes Operators)Not vulnNot vulnNot vulnNot vulnsource
MongoDBDriversNot vulnNot vulnNot vulnNot vulnsource
MongoDBEnterprise AdvancedNot vulnNot vulnNot vulnNot vulnIncluding Enterprise Server, Ops Manager, Enterprise Kubernetes Operators.source
MongoDBEnterprise Advanced (including Enterprise Server, Ops Manager, Enterprise Kubernetes Operators)Not vulnNot vulnNot vulnNot vulnsource
MongoDBRealmNot vulnNot vulnNot vulnNot vulnincluding Realm Database, Sync, Functions, APIssource
MongoDBRealm (including Realm Database, Sync, Functions, APIs)Not vulnNot vulnNot vulnNot vulnsource
MongoDBToolsNot vulnNot vulnNot vulnNot vulnIncluding Compass, Database Shell, VS Code Plugin, Atlas CLI, Database Connectorssource
MongoDBTools (including Compass, Database Shell, VS Code Plugin, Atlas CLI, Database Connectors)Not vulnNot vulnNot vulnNot vulnsource
MoodleAllAllNot vulnNot vulnNot vulnNot vulnsource
MoogSoftAllMoogSoft Vulnerability Information
Motorola AvigilonAllMotorola Avigilon Technical Notification
MoxaAllAllNot vulnNot vulnNot vulnNot vulnsource
MulesoftAllThis advisory is available to customers only and has not been reviewed by CISAMulesoft Statement
MulesoftAnypoint Studio7.xNot vulnFixThis advisory is available to account holders only and has not been reviewed by CISA.Apache Log4j2 vulnerability - December 2021
MulesoftCloudhubNot vulnFixThis advisory is available to account holders only and has not been reviewed by CISA.Apache Log4j2 vulnerability - December 2021
MulesoftMule Agent6.xNot vulnFixThis advisory is available to account holders only and has not been reviewed by CISA.Apache Log4j2 vulnerability - December 2021
MulesoftMule Runtime3.x,4.xNot vulnFixThis advisory is available to account holders only and has not been reviewed by CISA.Apache Log4j2 vulnerability - December 2021

Písmeno N

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
National InstrumentsOptimalPlusVertica, Cloudera, LogstashVulnerable(Limited to deployments running Vertica, Cloudera, or Logstash) Contact Technical Supportlink
N-ableBackupNot vulnsource
N-ableMail AssureNot vulnsource
N-ableMSP ManagerNot vulnsource
N-ableN-centralNot vulnsource
N-ablePassportalNot vulnsource
N-ableRisk IntelligenceVulnerablesource
N-ableRMMNot vulnFixsource
N-ableTake ControlNot vulnsource
NagiosCoreNot vulnsource
NagiosLog ServerNot vulnsource
NagiosXINot vulnsource
NakivoBackup & ReplicationNot vulnWorkaroundmanual fix by removing JndiLookup.class located in libs\log4j-core-2.2.jar. https://forum.nakivo.com/index.php?/topic/7574-log4j-cve-2021-44228/#comment-9145source
NelsonAll0.16.185VulnerableWorkaround is available, but not released yet.source
Neo4jAll>=4.2.12, >=4.3.8, >=4.4.1Not vulnFixsource source_fix
Neo4jGraph DatabaseVersion >4.2, <4..2.12Vulnerable
NetAppBrocade SAN NaviatorVulnerablesource
NetAppCloud Insights Acquisition UnitVulnerablesource
NetAppCloud ManagerVulnerablesource
NetAppCloud SecureVulnerablesource
NetAppElement Plug-in for vCenter ServerNot vulnsource
NetAppHCI Compute NodeNot vulnsource
NetAppManagement Services for Element Software and NetApp HCINot vulnsource
NetAppMultiple NetApp productsVulnerablesource
NetAppOnCommand InsightVulnerablesource
NetAppONTAP Tools for VMware vSphereVulnerablesource
NetAppSnapCenter Plug-in for VMware vSphereNot vulnWorkaroundsource
NetAppSolidFire & HCI Management NodeNot vulnsource
NetAppSolidFire Plug-in for vRealize Orchestrator (SolidFire vRO)Not vulnsource
NetAppSolidFire, Enterprise SDS & HCI StorageNot vulnsource
NetAppSolidFireStorage Replication AdapterNot vulnsource
NetCoreUnimus2.1.4Not vulnFixsource
NetcupAllNetcup Statement
Netflixatlas1.6.6Not vulnWorkaroundsource
Netflixdgs-framework< 4.9.11Not vulnFixsource
Netflixspectator< 1.0.9Not vulnFixsource
NetflixzuulNot vulnWorkaroundsource
NetgatepfSenseAllNot vulnNot vulnNot vulnNot vulnsource
NetGate PFSenseAllNetGate PFSense Forum
NetgearAllNot vulnNot vulnNot vulnNot vulnsource
NetIQAccess Manager>= 4.5.x & >= 5.0.xNot vulnWorkaroundsource
NetIQAdvanced Authentication>= 6.xNot vulnWorkaroundsource
NetIQeDirectory>= 9.2.xNot vulnNot vulnNot vulnNot vulnsource
NetIQIdentity Manager>= 4.7.x & >= 4.8.xNot vulnNot vulnNot vulnNot vulnsource
NetIQiManager>= 3.2.xNot vulnNot vulnNot vulnNot vulnsource
NetwrixAuditorNot vulnNot vulnNot vulnNot vulnsource
New RelicContainerized Private Minion (CPM)3.0.55Not vulnFixsource
New RelicJava Agent6.5.1 & 7.4.1Not vulnFixsource
NextCloudAllNot vulnNot vulnNot vulnNot vulnInvidivual plugins not developed as part of Nextcloud core may be vulnerable.source
NextflowAll21.04.0.5552Not vulnNot vulnNot vulnNot vulnsource
NextGen HealthcareMirthNot vulnsource
Nexus GroupAllNexus Group Docs
NI (National Instruments)AllNI Support Link
Nice Software (AWS) EnginFRAMEAllNice Software EnginFRAME Link
NiceLabelAllNot vulnNot vulnNot vulnNot vulnsource
NinjaRMMAllThis advisory is available to customers only and has not been reviewed by CISANinjaRMM Article
NomachineAllAllNot vulnNot vulnNot vulnNot vulnsource
NoviFlowAllNoviflow Link
NSAGhidra< 10.1Not vulnFixsource fix
NulabBacklogN/A (SaaS)Not vulnFixFixFixsource
NulabBacklog Enterprise (On-premises)1.11.7Not vulnFixFixFixsource
NulabCacooN/A (SaaS)Not vulnFixFixFixsource
NulabCacoo Enterprise (On-premises)4.0.4Not vulnFixFixFixsource
NulabTypetalkN/A (SaaS)Not vulnFixFixFixsource
NutanixAHVAllNot vulnNot vulnNot vulnNot vulnsource
NutanixAOSLTS (including Prism Element), Community EditionNot vulnNot vulnNot vulnNot vulnNutanix Security Advisory
NutanixAOSSTS (including Prism Element)Not vulnFixPatched in 6.0.2.4, available on the Portal forNutanix Security Advisory
NutanixAOS (Community Edition)AllNot vulnNot vulnNot vulnNot vulnsource
NutanixAOS (LTS)AllNot vulnNot vulnNot vulnNot vulnsource
NutanixAOS (STS)AllNot vulnWorkaroundWorkaroundVulnerableNon exploitable dormant code present, Patch 6.0.2.4 will remove dormant codesource
NutanixBeamSaaSNot vulnFixFixVulnerablesource
NutanixBeamGovSaaSNot vulnFixFixVulnerablesource
NutanixCalmAllNot vulnNot vulnNot vulnVulnerablesource
NutanixCalmSaaSNot vulnVulnerableVulnerableVulnerableWAF updated to block exploit, backend patch pendingsource
NutanixCalm Tunnel VMAllNot vulnNot vulnNot vulnNot vulnsource
NutanixCollectorAllNot vulnNot vulnNot vulnNot vulnsource
NutanixCollector PortalSaaSNot vulnFixFixVulnerablesource
NutanixData LensSaaSNot vulnNot vulnNot vulnNot vulnWAF updated to block exploitsource
NutanixEraAllNot vulnNot vulnNot vulnNot vulnsource
NutanixFile Analytics2.1.x, 2.2.x, 3.0+VulnerableMitigated in version 3.0.1 which is available on the Portal for download. Mitigation is available https://portal.nutanix.com/kb/12499 hereNutanix Security Advisory
NutanixFilesAllNot vulnNot vulnNot vulnNot vulnsource
NutanixFlowAllNot vulnNot vulnNot vulnNot vulnsource
NutanixFlow Security CentalNot vulnFixSaas-Based Procuct. See Advisory.Nutanix Security Advisory
NutanixFlow Security CentralSaaSNot vulnFixFixVulnerablesource
NutanixFoundationAllNot vulnNot vulnNot vulnNot vulnsource
NutanixFrameSaaSNot vulnFixFixVulnerablesource
NutanixFrameGovSaaSNot vulnFixFixVulnerablesource
NutanixFSCVMAllNot vulnNot vulnNot vulnNot vulnsource
NutanixGeneral GuidanceNutanix updating Security Advisory #23 multiple times per day, please check source link for absolute latest statussource
NutanixInsightsSaaSNot vulnNot vulnNot vulnNot vulnWAF updated to block exploitsource
NutanixKarbonAllNot vulnWorkaroundWorkaroundVulnerablesource
NutanixKarbon Platform ServiceSaaSNot vulnVulnerableVulnerableVulnerableWAF updated to block exploit, Patch is verifyingsource
NutanixLCMAllNot vulnNot vulnNot vulnNot vulnsource
NutanixLeapSaaSNot vulnVulnerableVulnerableVulnerableWAF updated to block exploit, Patch is pendingsource
NutanixMineAllNot vulnWorkaroundWorkaroundVulnerablesource
NutanixMoveAllNot vulnNot vulnNot vulnNot vulnhttps://download.nutanix.com/alerts/Security_Advisory_0023.pdf
NutanixMSPAllNot vulnWorkaroundWorkaroundVulnerablesource
NutanixNCCAllNot vulnNot vulnNot vulnNot vulnsource
NutanixNGTAllNot vulnNot vulnNot vulnNot vulnsource
NutanixObjectsAllNot vulnWorkaroundWorkaroundVulnerablesource
NutanixPrism CentralAllNot vulnVulnerableVulnerableVulnerableRelease pendingsource
NutanixSizerSaaSNot vulnFixFixVulnerablesource
NutanixVolumesAllNot vulnNot vulnNot vulnVulnerablesource
NutanixWitness VMAllNot vulnWorkaroundWorkaroundVulnerablesource
NutanixX-RayAllNot vulnNot vulnNot vulnNot vulnsource
NVIDIACUDA Toolkit Nsight Eclipse Edition11.0Not vulnFixFixsource
NVIDIACUDA Toolkit Visual Profiler11.5 and PriorVulnerableVulnerableUpdated CUDA Toolkit version available mid-January 2022source
NVIDIADGX systemsDGX OS 4 and DGX OS 5Not vulnFixFixFixUpdates can be installed through the package managersource
NVIDIAGeForce Experience client softwareNot vulnNot vulnNot vulnsource
NVIDIAGeForceNOW client softwareNot vulnNot vulnNot vulnsource
NVIDIAGPU Display Drivers for Windows and LinuxNot vulnNot vulnNot vulnsource
NVIDIAL4T Jetson ProductsNot vulnNot vulnNot vulnsource
NVIDIANetQ4.1.0FixFixFixsource
NVIDIANetworking productsAll (except for NetQ)Not vulnNot vulnNot vulnsource
NVIDIABroadcastAllNot vulnNot vulnNot vulnsource
NVIDIAMaxineAllNot vulnNot vulnNot vulnsource
NVIDIASHIELD TVNot vulnNot vulnNot vulnsource
NVIDIAvGPU software license server2021.7 and 2020.5 Update 1WorkaroundWorkaroundWorkaroundsource
NXLogManager5.xNot vulnsource

Písmeno O

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
OpenTextAlllink
Opto 22GROOV-AR1, GROOV-AR1-BASE, GROOV-AR1-SNAP< 4.3gFixThe Log4j vulnerability affects all products running groov View softwarelink
Opto 22GROOV-AT1, GROOV-AT1-SNAP< 4.3gFixThe Log4j vulnerability affects all products running groov View softwarelink
Opto 22GROOV-SVR-WIN, GROOV-SVR-WIN-BASE, GROOV-SVR-WIN-SNAP< 4.3gFixThe Log4j vulnerability affects all products running groov View softwarelink
Opto 22GRV-EPIC-PR1, GRV-EPIC-PR2< 3.3.2FixThe Log4j vulnerability affects all products running groov View softwarelink
Objectif LuneAllObjectif Lune Blog Post
Obsidian DynamicskafdropAllInvestigationsource
OCLCAllAllNot vulnFixsource
OctopusAllOctopus Advisory
OgestAllAllNot vulnNot vulnNot vulnNot vulnsource
OktaAccess GatewayNot vulnsource
OktaAD AgentNot vulnsource
OktaAdvanced Server AccessNot vulnsource
OktaBrowser PluginNot vulnsource
OktaIWA Web AgentNot vulnsource
OktaLDAP AgentNot vulnsource
OktaMobileNot vulnsource
OktaOn-Prem MFA Agent<1.4.6Not vulnFixsource fix
OktaRadius Server Agent2.17.0Not vulnFixsource/fix
OktaRADIUS Server Agent< 2.17.0VulnerableOkta RADIUS Server Agent CVE-2021-44228 Okta
OktaVerifyNot vulnsource
OktaWorkflowNot vulnsource
OktaWorkflowsNot vulnNot vulnNot vulnNot vulnOkta’s response to CVE-2021-44228 (“Log4Shell”) Okta Security
OlympusMedical ProductsAllNot Vulnsource
OneSpanAuthentication ApplianceVulnerableFix availability will be announced soonsource
OneSpanAuthentication ServerVulnerableFix availability will be announced soonsource
OneSpanDigipass GatewayVulnerableFix availability will be announced soonsource
OneSpanMobile Security Suite4.31.1Not vulnFixsource
OneSpanSignVulnerableFix availability will be announced soonsource
Open TextContent Server21.3, 21.4Not vulnVulnerablesource
Open TextExtended ECM for Microsoft Office 36521.3, 21.4Not vulnVulnerablesource
OpengearAllOpengear Link
openHABAll3.0.4, 3.1.1Not vulnFixsource
OpenMRSTalk2.4.0-2.4.1VulnerableMitigations are available, pending a new releasesource
OpenMRS TALKAllOpenMRS TALK Link
OpenNMSHorizon (including derived Sentinels)< 29.0.3Not vulnFixWorkarounds are available too for earlier versionssource
OpenNMSMeridian (including derived Minions and Sentinels)< 2021.1.8, 2020.1.15, 2019.1.27Not vulnFixWorkarounds are available too for earlier versionssource
OpenNMSMinion applianceNot vulnFixsource
OpenNMSPoweredBy OpenNMSNot vulnWorkaroundsource
Openpath (Motorola)AllNot vulnNot vulnNot vulnNot vulnsource
OpenSearchAll< 1.2.1Not vulnFixsource
OpenVPNAllNot vulnNot vulnNot vulnNot vulnsource
OracleAccess ManagerNot vulnsource Support note 2827611.1
OracleData Integrator (ODI)>= 12.2.1.3.210119, Marketplace - >= 2.1.0Not vulnWorkaroundPatch Available, Support Note 2827793.1source Support note 2827611.1 Support Note 2827793.1
OracleDatabaseNot vulnsource Support note 2827611.1
OracleeBusiness SuiteNot vulnWorkaroundMOS note 2827804.1source Support note 2827611.1
OracleEnterprise ManagerNot vulnsource Support note 209768.1 Support note 2827611.1
OracleEnterprise RepositoryNot vulnWorkaroundMitigation, Support Note 2827793.1source Support note 2827611.1 Support Note 2827793.1
OracleFormsNot vulnsource Support note 2827611.1
OracleFusion Middleware12.2.1.3.0 to 12.2.1.4.0Not vulnFixsource Support note 209768.1 Support note 2827611.1 MOS note 2827793.1
OracleGolden GateNot vulnsource Support note 2827611.1
OracleHTTP ServerNot vulnsource Support note 209768.1 Support note 2827611.1
OracleInternet DirectoryNot vulnsource Support note 209768.1 Support note 2827611.1
OracleJDeveloperNot vulnWorkaroundMitigation Available, Support Note 2827793.1source Support note 2827611.1 Support Note 2827793.1
OracleNoSQL DatabaseNot vulnsource Support note 2827611.1
OraclePolicy Automation (OPA)Not vulnFixsource Support note 2827611.1
OracleSOA SuiteNot vulnsource Support note 2827611.1
OracleSQL Developer21.4.1Not vulnFixsource
OracleVM VirtualBoxNot vulnsource Support note 2827611.1
OracleWebCenter Portal12.2.1.3 & 12.2.1.4Not vulnWorkaroundMOS note 2827977.1 using Elasticsearch which uses Log4j 2.X jarssource Support note 2827611.1
OracleWebCenter SitesNot vulnWorkaroundMitigation Available, Support Note 2827793.1source Support note 2827611.1 Support Note 2827793.1
OracleWebLogic Server12.2.1.3.0 to 14.1.1.0.0Not vulnFixsource Support note 209768.1 Support note 2827611.1 MOS Note 2827793.1
OrgavisionAllOrgavision Link
OsiriumAllNot vulnNot vulnNot vulnNot vulnsource
OTRSAllNot vulnsource
OvarroAlarmVisionNot vulnNot vulnNot vulnsource
OvarroAtriumNot vulnNot vulnNot vulnsource
OvarroBurstDetectNot vulnNot vulnNot vulnsource
OvarroCA ToolsNot vulnNot vulnNot vulnsource
OvarroControlPointNot vulnNot vulnNot vulnsource
OvarroDSGNot vulnNot vulnNot vulnsource
OvarroEDGE ConnectNot vulnNot vulnNot vulnsource
OvarroEDGE Connect+Not vulnNot vulnNot vulnsource
OvarroEnigmaNot vulnNot vulnNot vulnsource
OvarroEnigma3m/Phocus3m/Enigma4G/IOTNot vulnNot vulnNot vulnsource
OvarroEnigmaWebNot vulnNot vulnNot vulnsource
OvarroEureka3Not vulnNot vulnNot vulnsource
OvarroEureka5Not vulnNot vulnNot vulnsource
OvarroFlowsureNot vulnNot vulnNot vulnsource
OvarroIOT-ConnectorNot vulnNot vulnNot vulnsource
OvarroKingfisher CP12Not vulnNot vulnNot vulnsource
OvarroKingfisher CP30Not vulnNot vulnNot vulnsource
OvarroKingfisher CP35/MC35Not vulnNot vulnNot vulnsource
OvarroLeakVision/LeakInsightNot vulnNot vulnNot vulnsource
OvarroLoggerVisionNot vulnNot vulnNot vulnsource
OvarroMikron3Not vulnNot vulnNot vulnsource
OvarroMikron5Not vulnNot vulnNot vulnsource
OvarroMiserNot vulnNot vulnNot vulnsource
OvarroMS-CPU42Not vulnNot vulnNot vulnsource
OvarroOther software packages (Adroit/DX-Server)Not vulnNot vulnNot vulnsource
OvarroPhocus3 (IR & Radio)Not vulnNot vulnNot vulnsource
OvarroPioneerNot vulnNot vulnNot vulnsource
OvarroPrimeWebNot vulnNot vulnNot vulnsource
OvarroS2000Not vulnNot vulnNot vulnsource
OvarroS2000 MicroNot vulnNot vulnNot vulnsource
OvarroS2000 Micro Mk2Not vulnNot vulnNot vulnsource
OvarroS2000 Mk2Not vulnNot vulnNot vulnsource
OvarroS2000 NanoNot vulnNot vulnNot vulnsource
OvarroSCOPENot vulnNot vulnNot vulnsource
OvarroStreamNot vulnNot vulnNot vulnsource
OvarroTBox LT2/TG2Not vulnNot vulnNot vulnsource
OvarroTBox MS-CPU32Not vulnNot vulnNot vulnsource
OvarroTBox MS-CPU32-S2Not vulnNot vulnNot vulnsource
OvarroTConnectNot vulnNot vulnNot vulnsource
OvarroToolBoxNot vulnNot vulnNot vulnsource
OvarroToolBoxPlusNot vulnNot vulnNot vulnsource
OvarroTWinSoftNot vulnNot vulnNot vulnsource
OvarroXiLog+Not vulnNot vulnNot vulnsource
OvarroXiLog4G/IOTNot vulnNot vulnNot vulnsource
OVHCloudHosted Private Cloud powered by VMwareVulnerableDeploying the workarounds provided by VMWaresource
OVHCloudLogs Data PlatformNot vulnFixsource
OVHCloudML servingNot vulnFixsource
OVHCloudOVHcloud Internal SystemsNot vulnInvestigationsource
OWASPZAP< 2.11.1Not vulnFixsource
OwncloudAllNot vulnsource
OxygenXMLAuthorVulnerablehttps://www.oxygenxml.com/security/advisory/CVE-2021-44228.html
OxygenXMLDeveloperVulnerablehttps://www.oxygenxml.com/security/advisory/CVE-2021-44228.html
OxygenXMLEditorVulnerablehttps://www.oxygenxml.com/security/advisory/CVE-2021-44228.html
OxygenXMLOxygen Content Fusion2.0, 3.0, 4.1Vulnerablehttps://www.oxygenxml.com/security/advisory/CVE-2021-44228.html
OxygenXMLOxygen Feedback Enterprise1.4.4 & olderVulnerablehttps://www.oxygenxml.com/security/advisory/CVE-2021-44228.html
OxygenXMLOxygen License Serverv22.1 to v24.0Vulnerablehttps://www.oxygenxml.com/security/advisory/CVE-2021-44228.html
OxygenXMLOxygen PDF Chemistryv22.1, 23.0, 23.1, 24.0Vulnerablehttps://www.oxygenxml.com/security/advisory/CVE-2021-44228.html
OxygenXMLOxygen SDKVulnerablehttps://www.oxygenxml.com/security/advisory/CVE-2021-44228.html
OxygenXMLPlugins (see advisory link)Vulnerablehttps://www.oxygenxml.com/security/advisory/CVE-2021-44228.html
OxygenXMLPublishing EngineVulnerablehttps://www.oxygenxml.com/security/advisory/CVE-2021-44228.html
OxygenXMLWeb AuthorVulnerablehttps://www.oxygenxml.com/security/advisory/CVE-2021-44228.html
OxygenXMLWebHelpVulnerablehttps://www.oxygenxml.com/security/advisory/CVE-2021-44228.html

Písmeno P

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
PanasonicKX-HDV100Not vulnlink
PanasonicKX-HDV130Not vulnlink
PanasonicKX-HDV230Not vulnlink
PanasonicKX-HDV330Not vulnlink
PanasonicKX-HDV340Not vulnlink
PanasonicKX-HDV430Not vulnlink
PanasonicKX-HDV800Not vulnlink
PanasonicKX-TGP500Not vulnlink
PanasonicKX-TGP550Not vulnlink
PanasonicKX-TGP600Not vulnlink
PanasonicKX-TGP700Not vulnlink
PanasonicKX-UDS124Not vulnlink
PanasonicKX-UT113Not vulnlink
PanasonicKX-UT123Not vulnlink
PanasonicKX-UT133Not vulnlink
PanasonicKX-UT136Not vulnlink
PanasonicKX-UT248Not vulnlink
PanasonicKX-UT670Not vulnlink
Procentec (HMS Group)AllNot vulnlink
PaesslerPRTGNot vulnNot vulnNot vulnNot vulnsource
PagerDutyRundeck3.3+Not vulnFixsource fix
PagerDutySaaSNot vulnFixWe currently see no evidence of compromises on our platform. Our teams continue to monitor for new developments and for impacts on sub-processors and dependent systems. PagerDuty SaaS customers do not need to take any additional action for their PagerDuty SaaS environmentPagerDuty Log4j Zero-Day Vulnerability Updates
PalantirAI Inference Platform (AIP)AllNot vulnFixFully remediated as of 1.97.0. Disconnected customer instances may require manual updates.Palantir Response to Log4j Vulnerability (palantir.com)
PalantirApolloAllNot vulnNot vulnNot vulnNot vulnNo impact, and updates have been deployed for full remediation.Palantir Response to Log4j Vulnerability (palantir.com)
PalantirFoundryAllNot vulnFixNo impact to Palantir-hosted or Apollo-connected instances, and updates have been deployed for full remediation. Disconnected customer instances may require manual updates.Palantir Response to Log4j Vulnerability (palantir.com)
PalantirGothamAllNot vulnFixNo impact to Palantir-hosted or Apollo-connected instances, and updates have been deployed for full remediation. Disconnected customer instances may require manual updates.Palantir Response to Log4j Vulnerability (palantir.com)
Palo AltoBridgecrewNot vulnsource
Palo AltoCloudGenixNot vulnsource
Palo AltoCortex XDR AgentNot vulnsource
Palo AltoCortex XSOARNot vulnsource
Palo AltoExact Data Matching CLI< 1.2Vulnerable>= 1.2 Not vulnsource
Palo AltoGlobalProtect AppNot vulnsource
Palo AltoPAN-OS for Firewall and WildfireNot vulnsource
Palo AltoPAN-OS for Panorama< 9.0.15, < 10.0.8-h8, < 9.1.12-h3FixFixFix8.1., 10.1., >= 9.0.15, >= 10.0.8-h8, >= 9.1.12-h3 Not vulnsource
Palo AltoPrisma CloudNot vulnsource
Palo AltoPrisma Cloud ComputeNot vulnsource
Palo AltoWildFire ApplianceNot vulnsource
Palo-Alto NetworksBridgecrewNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksCloudGenixNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksCortex Data LakeNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksCortex XDR AgentNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksCortex XpanseNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksCortex XSOARNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksExact Data Matching CLI1.2Not vulnFixFixInvestigationCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksExpeditionNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksGlobalProtect AppNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksIoT SecurityNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksOkyo GradeNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksPAN-DB Private CloudNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksPAN-OS for Firewall and WildfireNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksPAN-OS for Panorama9.0.15, 9.1.12-h3, 10.0.8-h8Not vulnFixCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksPrisma AccessNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksPrisma CloudNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksPrisma Cloud ComputeNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksPrisma SD-WAN (CloudGenix)Not vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksSaaS SecurityNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksUser-ID AgentNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksWildFire ApplianceNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto NetworksWildFire CloudNot vulnNot vulnNot vulnNot vulnCVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
PanoptoAllPanopto Support Link
PaperCutHiveNot vulnNot vulnNot vulnNot vulnsource
PaperCutMF>= 21.0Not vulnWorkaroundsource
PaperCutMobilityPrintNot vulnNot vulnNot vulnNot vulnsource
PaperCutMultiVerseNot vulnNot vulnNot vulnNot vulnsource
PaperCutNG>= 21.0Not vulnWorkaroundsource
PaperCutOnline ServicesNot vulnNot vulnNot vulnNot vulnsource
PaperCutPocketNot vulnNot vulnNot vulnNot vulnsource
PaperCutPrint LoggerNot vulnNot vulnNot vulnNot vulnsource
PaperCutViewsNot vulnNot vulnNot vulnNot vulnsource
ParallelsRemote Application ServerAllNot vulnsource
Parse.lyAllParse.ly Blog Post
PBXMonitorRMM for 3CX PBXNot vulnNot vulnNot vulnNot vulnMirror Servers were also checked to ensure Log4J was not installed or being used by any of our systems.PBXMonitor Changelog
PDQDeployAllInvestigationsource
PDQInventoryAllInvestigationsource
PegaPlatform7.3.x - 8.6.xNot vulnFixHotfixes made available for registered customers by Pega. When using Stream nodes, the embedded Kafka instances require a separate hotfix to be installed.source
PentahoAllPentaho Support Link
Pepperl+FuchsAllInvestigationPepperl+Fuchs Advisory Link
PerconaAllPercona Blog Post
PersonioAllFixInvestigationsource
PexipEndpoint ActivationAllNot vulnNot vulnNot vulnNot vulnsource
PexipEptoolsAllNot vulnNot vulnNot vulnNot vulnsource
PexipInfinityAllNot vulnNot vulnNot vulnNot vulnsource
PexipInfinity Connect clientAllNot vulnNot vulnNot vulnNot vulnsource
PexipMicrosoft Teams ConnectorAllNot vulnNot vulnNot vulnNot vulnsource
PexipMy Meeting VideoAllNot vulnNot vulnNot vulnNot vulnsource
PexipReverse Proxy and TURN ServerAllNot vulnNot vulnNot vulnNot vulnsource
PexipServiceAllNot vulnFixsource
PexipVMR self-service portalAllNot vulnNot vulnNot vulnNot vulnsource
Phenix IdAllPhenix Id Support Link
PhilipsEvent Analytics (All Vue PACS Versions)AllVulnerablesource
PhilipsHealthSuite Marketplace1.2FixPhilips hosting environment has deployed a patch.source
PhilipsIntelliBridge EnterpriseB.13 and B.15VulnerableSoftware only products with customer owned Operating Systems. For products solutions where the server was provided it is customer responsibility to validate and deploy patches.source
PhilipsIntelliSite Pathology Solution 5.1L1Vulnerablesource
PhilipsIntelliSpace Enterprisev11 and aboveFixSoftware only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team.source
PhilipsIntelliSpace PACSNot vulnWorkaroundPhilips hosting environment is evaluating the VMware provided workaround and in the process of deploying for managed service customers.source
PhilipsIntelliSpace Portal Server/workstationv9 and aboveSoftware only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team.
PhilipsIntelliSpace Precision MedicineVulnerableSoftware only products with customer owned Operating Systems. For products solutions where the server was provided it is customer responsibility to validate and deploy patches.source
PhilipsMultiple productsPhilips Security Advisory
PhilipsPathology De-identifier 1.0L1Vulnerablesource
PhilipsPerformance Bridge2.0 with PracticeFixSoftware only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team.source
PhilipsPerformance Bridge3.0FixSoftware only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team.source
PhilipsPinnacle18.xVulnerablesource
PhilipsProtocol Analytics1.1FixSoftware only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team.source
PhilipsProtocol Applications1.1VulnerableSoftware only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches.source
PhilipsReport Analytics (All Vue PACS Versions)AllVulnerablesource
PhilipsRIS ClinicVulnerablesource
PhilipsScanner Protocol Manager1.1VulnerableSoftware only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches.source
PhilipsTasy EMRVulnerableSoftware only products with customer owned Operating Systems. For products solutions where the server was provided it is customer responsibility to validate and deploy patches.source
PhilipsUniversal Data Manager (UDM)VulnerablePhilips hosting environment is evaluating the VMware provided workaround and in the process of deploying for managed service customers.source
PhilipsVuePACS12.2.8Vulnerablesource
Phoenix ContactCloud ServicesFixFixFixCloud Services were either not vulnerable or are completely fixed. No exploits observed.source
Phoenix ContactPhysical products containing firmwareNot vulnNot vulnNot vulnNot vulnsource
Phoenix ContactSoftware productsNot vulnNot vulnNot vulnNot vulnsource
Ping IdentityPingAccess4.0 <= version <= 6.3.2Not vulnFixLog4j2 vulnerability CVE-2021-44228
Ping IdentityPingCentralNot vulnFixLog4j2 vulnerability CVE-2021-44228
Ping IdentityPingFederate8.0 <= version <= 10.3.4Not vulnFixLog4j2 vulnerability CVE-2021-44228
Ping IdentityPingFederate Java Integration Kit< 2.7.2Not vulnFixLog4j2 vulnerability CVE-2021-44228
Ping IdentityPingFederate OAuth Playground< 4.3.1Not vulnFixLog4j2 vulnerability CVE-2021-44228
Ping IdentityPingIntelligenceNot vulnFixLog4j2 vulnerability CVE-2021-44228
Pitney BowesAllPitney Bowes Support Link
PlanmecaAllPlanmeca Link
Planon SoftwarePlanon UniverseAllNot vulnNot vulnNot vulnNot vulnsource
Platform.SHAllPlatform.SH Blog Post
PleskAllPlesk Support Link
PlexIndustrial IoTNot vulnNot vulnNot vulnNot vulnMitigation already applied, patch will be issued todaysource
PlexMedia ServerNot vulnNot vulnNot vulnNot vulnsource
PolycomCloud Relay (OTD and RealConnect hybrid use case)Investigationsource
PolycomPoly Clariti Core/Edge (a.k.a. DMA/CCE)9.0 and aboveNot vulnFixsource
PolycomPoly Clariti Relay version 1.x1.0.2Not vulnFixsource
PolycomPoly RealConnect for Microsoft Teams and Skype for BusinessNot vulnWorkaroundsource
PolycomRealAccessNot vulnWorkaroundsource
PortainerAllPortainer Blog Post
PortexAll<3.0.2Not vulnFixsource
PortSwiggerAllPortSwigger Forum
PostgresPostgreSQL JDBCNot vulnNot vulnNot vulnNot vulnsource
PostGreSQLAllPostGreSQL News
PostmanAllPostman Support Link
Power Admin LLCPA File SightNONENot vulnNot vulnNot vulnNot vulnUpdate December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about
Power Admin LLCPA Server MonitorNONENot vulnNot vulnNot vulnNot vulnUpdate December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about
Power Admin LLCPA Storage MonitorNONENot vulnNot vulnNot vulnNot vulnUpdate December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about
PowerDNSAuthoritativeNot vulnNot vulnNot vulnNot vulnsource
PowerDNSdnsdistNot vulnNot vulnNot vulnNot vulnsource
PowerDNSRecursorNot vulnNot vulnNot vulnNot vulnsource
PretixAllPretix Blog Post
PrimeKeyAllPrimeKey Support Link
Procentec (HMS GroupAllNot vulnNot vulnNot vulnNot vulnProcentec Product Notification
ProgressDataDirect Hybrid Data PipelineNot vulnWorkaroundsource mitigations
ProgressOpenEdgeNot vulnWorkaroundsource mitigations
Progress / IpSwitchAllProgress / IpSwitch Link
ProofpointArchiving ApplianceVulnerablesource
ProofpointArchiving BackendNot vulnFixsource
ProofpointCloud App Security BrokerFixsource
ProofpointCloudmark Cloud/Cloudmark HybridNot vulnFixsource
ProofpointCloudmark on PremiseNot vulnNot vulnNot vulnNot vulnsource
ProofpointCompliance GatewayNot vulnFixsource
ProofpointContent PatrolNot vulnNot vulnNot vulnNot vulnsource
ProofpointData DiscoverNot vulnNot vulnNot vulnNot vulnsource
ProofpointDLP Core EngineNot vulnNot vulnNot vulnNot vulnsource
ProofpointEmail ContinuityNot vulnFixsource
ProofpointEmail Fraud Defense (EFD)Not vulnNot vulnNot vulnNot vulnsource
ProofpointEmail Protection on Demand (PoD), including Email DLP and Email EncryptionNot vulnFixsource
ProofpointEmail Security RelayNot vulnFixsource
ProofpointEndpoint DLPNot vulnNot vulnNot vulnNot vulnsource
ProofpointEssentials ArchiveNot vulnFixsource
ProofpointEssentials EmailNot vulnNot vulnNot vulnNot vulnsource
ProofpointInsider Threat Management On-premNot vulnNot vulnNot vulnNot vulnsource
ProofpointInsider Threat Management SaaSNot vulnFixsource
ProofpointIsolationNot vulnNot vulnNot vulnNot vulnsource
ProofpointITM SaaS Endpoint AgentsNot vulnNot vulnNot vulnNot vulnsource
Proofpointmail Protection On-Premises (PPS), including Email DLP and Email EncryptionNot vulnFixsource
ProofpointMeta/ZTNANot vulnNot vulnNot vulnNot vulnsource
ProofpointNexus People Risk ExplorerNot vulnNot vulnNot vulnNot vulnsource
ProofpointSecure Email RelayNot vulnFixsource
ProofpointSecure ShareNot vulnNot vulnNot vulnNot vulnsource
ProofpointSecurity Awareness TrainingNot vulnFixsource
ProofpointSentrionNot vulnFixVersion 4.4 and earlier are not vulnerable. For version 4.5 patches have been made available to remediate the vulnerability.source
ProofpointSocial DiscoverNot vulnNot vulnNot vulnNot vulnsource
ProofpointSocialPatrolNot vulnFixsource
ProofpointTargeted Attack Protection (TAP)Not vulnNot vulnNot vulnNot vulnsource
ProofpointThreat Response (TRAP)Not vulnNot vulnNot vulnNot vulnsource
ProofpointWeb GatewayNot vulnFixsource
ProofpointWeb SecurityFixsource
ProSeSAllProSeS Link
ProsysAllProsys News Link
ProxmoxBackup ServerNot vulnNot vulnNot vulnNot vulnsource
ProxmoxMail GatewayNot vulnNot vulnNot vulnNot vulnsource
ProxmoxVENot vulnNot vulnNot vulnNot vulnsource
PRTG PaesslerAllPRTG Paessler Link
PTCACA ClientNot vulnWorkaroundsource
PTCAdapter ToolkitNot vulnWorkaroundsource
PTCAdaWorldNot vulnsource
PTCApexAdaNot vulnsource
PTCArbortext Editor, Styler & Publishing Engine>8.0.0.0Not vulnWorkaroundsource
PTCArenaNot vulnsource
PTCAxedaNot vulnWorkaroundsource
PTCAxeda Platform6.9.2Vulnerablesource
PTCCreo Elements/Direct Model ManagerNot vulnWorkaroundsource
PTCCreo ParametricNot vulnsource
PTCCreo ViewNot vulnsource
PTCFlexnet License ServerNot vulnWorkaroundsource
PTCFlexPLM<= 11.1 M020, 11.2.1, 12.0.0Not vulnsource
PTCFlexPLM12.0.2.0 (CPS01 and CPS02)Not vulnWorkaroundsource
PTCFlexPLM12.0.2.2 (CPS03), 12.0.2.3Vulnerablesource
PTCImplementerInvestigationsource
PTCIntellicus>=19.1 SP11Not vulnFixsource
PTCOnShapeNot vulnsource
PTCServigistics Service Parts Management12.1, 12.2Not vulnFixsource
PTCServigistics Service Parts Pricing12.1, 12.2Not vulnFixsource
PTCThingsWorx Analytics8.5,9.0,9.1,9.2, All supported versionsVulnerableThingWorx Apache log4j vulnerability - Incident Response
PTCThingsWorx Platform8.5,9.0,9.1,9.2, All supported versionsVulnerableThingWorx Apache log4j vulnerability - Incident Response
PTCThingWorx Advisor AppsNot vulnsource
PTCThingWorx AgentsNot vulnsource
PTCThingWorx Analytics8.5, 9.0, 9.1, 9.2Not vulnWorkaroundsource
PTCThingWorx DPMNot vulnsource
PTCThingWorx ExtensionsNot vulnWorkaroundsource
PTCThingWorx Flow8.5, 9.0, 9.1, 9.2Not vulnsource
PTCThingWorx Kepware<=1.3Not vulnWorkaroundsource
PTCThingWorx Manufacturing AppsNot vulnsource
PTCThingWorx Navigate9.1, 9.2Not vulnWorkaroundsource
PTCThingWorx Ping Federate Integration>=9.1Not vulnWorkaroundsource
PTCThingWorx Platform>=8.5.7Not vulnWorkaroundsource
PTCThingWorx Platform High Availability9.0, 9.1, 9.2Not vulnsource
PTCWCTKNot vulnsource
PTCWindchill PDMLink<=11.1 M020, 11.2.1Not vulnsource
PTCWindchill PDMLink12.0.2.0 (CPS01 & CPS02)Not vulnWorkaroundsource
PTCWindchill PDMLink12.0.2.2 (CPS03)Vulnerablesource
PTCWindchill Performance AdvisorNot vulnsource
PTCWindchill Rest ServicesNot vulnsource
PTCWindchill RV&S (Integrity Lifecycle Manager)4.6/ 8.6 4.6 SP0 to 12.5Not vulnWorkaroundsource
PTCWindchill Workgroup ManagerNot vulnsource
PTV GroupMap&Market> 2017Not vulnVulnerableVulnerableVulnerablesource
PTV GroupMap&Market< 2018Not vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV Arrival Board / Trip Creator / EM PortalNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV Balance and PTV EpicsNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV Content Update Service2 (on prem)Not vulnFixFixVulnerablesource
PTV GroupPTV DeveloperNot vulnFixFixVulnerablesource
PTV GroupPTV Drive&ArriveNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV Drive&Arrive AppNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV HyperpathNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV MaaS ModellerNot vulnVulnerableVulnerableVulnerablesource
PTV GroupPTV Map&Guide internetNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV Map&Guide intranetNot vulnNot vulnNot vulnNot vulnhttps://company.ptvgroup.com/en/resources/service-support/log4j-latest-information
PTV GroupPTV Navigator AppNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV Navigator Licence ManagerNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV OptimaNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV Road EditorNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV Route Optimiser CLNot vulnVulnerableVulnerableVulnerablesource
PTV GroupPTV Route Optimiser ST(on prem - xServer2)Not vulnFixFixVulnerablesource
PTV GroupPTV Route Optimiser ST (TourOpt)Not vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV Route Optimizer SaaS / DemonstratorNot vulnFixFixVulnerablesource
PTV GroupPTV TLN planner internetNot vulnFixFixVulnerablesource
PTV GroupPTV TRE and PTV Tre-AddinNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV VissimNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV Vistad EuskaNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV VistroNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV VisumNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV Visum PublisherNot vulnFixFixVulnerablesource
PTV GroupPTV ViswalkNot vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV xServer1.34 (on prem)Not vulnFixFixVulnerablesource
PTV GroupPTV xServer< 1.34 (on prem)Not vulnNot vulnNot vulnNot vulnsource
PTV GroupPTV xServer2 (on prem)Not vulnFixFixVulnerablesource
PTV GroupPTV xServer internet 1 / PTV xServer internet 2Not vulnFixFixVulnerablesource
Pulse SecureIvanti Connect Secure (ICS)Not vulnsource
Pulse SecureIvanti Neurons for secure AccessNot vulnsource
Pulse SecureIvanti Neurons for ZTANot vulnsource
Pulse SecurePulse Connect SecureNot vulnsource
Pulse SecurePulse Desktop ClientNot vulnsource
Pulse SecurePulse Mobile ClientNot vulnsource
Pulse SecurePulse OneNot vulnsource
Pulse SecurePulse Policy SecureNot vulnsource
Pulse SecurePulse ZTANot vulnsource
Pulse SecureServices DirectorNot vulnsource
Pulse SecureVirtual Traffic ManagerNot vulnsource
Pulse SecureWeb Application FirewallNot vulnsource
PuppetagentsNot vulnsource
PuppetContinuous Delivery for Puppet Enterprise3.x, < 4.10.2Not vulnFixUpdate available for version 4.x, mitigations for 3.x which is EOLsource workaround mitigations
PuppetEnterpriseNot vulnsource
Pure StorageCloud Block StoreAllVulnerableSee Link for planned Fixessource
Pure StorageCloud BlockstoreCBS6.1.x, CBS6.2.xVulnerablePatch expected 12/27/2021Pure Storage Customer Portal
Pure StorageFlash Array5.3.x, 6.0.x, 6.1.x, 6.2.xVulnerablePatch expected 12/20/2021Pure Storage Customer Portal
Pure StorageFlashArrayAllVulnerableSee Link for planned Fixessource
Pure StorageFlashBladeAllVulnerableSee Link for planned Fixessource
Pure StoragePortWorx2.8.0+Not vulnFixPure Storage Customer Portal
Pure StoragePure1Not vulnFixPure Storage Customer Portal
Pure StorageVM Analytics OVA Collector<v3.1.4Not vulnFixsource#The_OVA_Collector)
PuTTYAllNot vulnsource
Pyramid AnalyticsAllAllNot vulnNot vulnNot vulnNot vulnsource

Písmeno Q

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
QconferenceFaceTalkFixlink
QconferencingFaceTalkNot vulnFixsource
QF-TestAllQF-Test Blog Post
QlikAllQlik Community Link
QlikTech InternationalAIS, including ARC,AllNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalAttunity VisibilityNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalAutoMLNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalBlendrNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalCompose2021.2, 2021.5, 2021.8Not vulnWorkaroundWorkaroundVulnerablesource
QlikTech InternationalCompose for Data Lakes6.6Not vulnWorkaroundWorkaroundVulnerablesource
QlikTech InternationalCompose for Data Warehouses6.6, 6.6.1, 7.0Not vulnWorkaroundWorkaroundVulnerablesource
QlikTech InternationalEnterprise Manager6.6, 7.0, 2021.5, 2021.11Not vulnWorkaroundWorkaroundVulnerablesource
QlikTech InternationalGeoAnalyticsall supported versionsNot vulnWorkaroundWorkaroundVulnerablesource
QlikTech InternationalGeoAnalytics Plusall supported versionsNot vulnWorkaroundWorkaroundVulnerablesource
QlikTech InternationalNodegraphNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalNprintingAllNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalODBC Connector PackageNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalQlik AlertingAllNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalQlik CatalogMay 2021 release and onward are vulnerableNot vulnFixFixVulnerablesupported versions before May 2021 are not affectedsource
QlikTech InternationalQlik Data TransferNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalQlik FortsNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalQlik RepliWeb and ARCAllNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalQlik Sense BusinessNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalQlik Sense EnterpriseAllNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalQlik Sense Enterprise SaaSNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalQlik ViewAllNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalQlik Web ConnectorsAllNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalReplicate6.6, 7.0, 2021.5, 2021.11Not vulnWorkaroundWorkaroundVulnerablesource
QlikTech InternationalREST ConnectorsNot vulnNot vulnNot vulnNot vulnsource
QlikTech InternationalSalesforce and SAPNot vulnNot vulnNot vulnNot vulnConnectors are not affectedsource
QMATICAppointment Booking2.4+Not vulnFixUpdate to v. 2.8.2 which contains log4j 2.16QMATIC Link
QMATICAppointment BookingCloud/Managed ServiceNot vulnFixlog4j 2.16 applied 2021-12-15QMATIC Link
QMATICInsightsCloudNot vulnFixlog4j 2.16 applied 2021-12-16QMATIC Link
QMATICOrchestra Central6.0+Not vulnNot vulnNot vulnNot vulnQMATIC Link
QNAPGeneral information QNAPInvestigationApplications maintained by a third-party are under investigation.source
QNAPQES Operating SystemNot vulnsource
QNAPQsirchNot vulnsource
QNAPQTS operating systemNot vulnsource
QNAPQuTS hero operating systemNot vulnsource
QOPPAAllQOPPA Link
QOS.chSLF4J Simple Logging Facade for JavaSLF4J API doesn't protect against the vulnerability when using a vulnerable version of log4jsource
QSC Q-SYSAllQSC Q-SYS Article
QTAllNot vulnNot vulnNot vulnNot vulnQT
QuadiraAllNot vulnNot vulnNot vulnNot vulnsource
QUESTFoglight5.9Not vulnsource
QUESTFoglight6.0Not vulnWorkaroundsource
QUESTQuest KACE SMANot vulnsource
Quest GlobalAllQuest Global

Písmeno R

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
RAll4.1.1Not vulnNot vulnNot vulnNot vulnsource
R2ediviewerAllR2ediviewer Link
RadwareAllRadware Support Link
Rapid7AlcidekArt, kAdvisor, and kAuditon-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7AppSpider Enterpriseon-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7AppSpider Proon-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7Insight Agenton-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7InsightAppSec Scan Engineon-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7InsightCloudSec/DivvyCloudon-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7InsightConnect Orchestratoron-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7InsightIDR Network Sensoron-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7InsightIDR/InsightOps Collector & Event Sourceson-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7InsightOps DataHub2.0.1Fixsource Fix
Rapid7InsightOps non-Java logging librarieson-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7InsightOps r77insight_java Logging Libary3.0.9Fixsource
Rapid7InsightOps r7insight_java logging library<=3.0.8Not vulnFixUpgrade r7insight_java to 3.0.9Rapid7 Statement
Rapid7InsightVM Kubernetes Monitoron-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7InsightVM/Nexposeon-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7InsightVM/Nexpose Consoleon-premNot vulnNot vulnNot vulnNot vulnInstallations of the InsightVM/Nexpose have “log4j-over-slf4j-1.7.7.jar” packaged in them. This is a different library than log4j-core and is not vulnerable to Log4Shell.Rapid7 Statement
Rapid7InsightVM/Nexpose Engineon-premNot vulnNot vulnNot vulnNot vulnInstallations of the InsightVM/Nexpose have “log4j-over-slf4j-1.7.7.jar” packaged in them. This is a different library than log4j-core and is not vulnerable to Log4Shell.Rapid7 Statement
Rapid7IntSights virtual applianceon-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7Logentries DataHub1.2.0.822Fixsource Windows Fix Linux Fix
Rapid7Logentries le_java Logging LibaryAllVulnerableMigrate to v3.0.9 of r7insight_javasource
Rapid7Logentries le_java logging libraryAll versions: this is a deprecated componentNot vulnFixMigrate to version 3.0.9 of r7insight_javaRapid7 Statement
Rapid7Metasploit Frameworkon-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7Metasploit Proon-premNot vulnNot vulnNot vulnNot vulnMetasploit Pro ships with log4j but has specific configurations applied to it that mitigate Log4Shell. A future update will contain a fully patched version of log4j.Rapid7 Statement
Rapid7tCell Java Agenton-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
Rapid7Velociraptoron-premNot vulnNot vulnNot vulnNot vulnRapid7 Statement
RaritanAllRaritan Support Link
RavelinAllRavelin Link
Real-Time Innovations (RTI)Distributed LoggerNot vulnNot vulnNot vulnNot vulnRTI Statement
Real-Time Innovations (RTI)Recording ConsoleNot vulnNot vulnNot vulnNot vulnRTI Statement
Real-Time Innovations (RTI)RTI Administration ConsoleNot vulnNot vulnNot vulnNot vulnRTI Statement
Real-Time Innovations (RTI)RTI Code GeneratorNot vulnNot vulnNot vulnNot vulnRTI Statement
Real-Time Innovations (RTI)RTI Code Generator ServerNot vulnNot vulnNot vulnNot vulnRTI Statement
Real-Time Innovations (RTI)RTI Micro Application Generator (MAG)as part of RTI Connext Micro 3.0.0, 3.0.1, 3.0.2, 3.0.3VulnerableRTI Statement
Real-Time Innovations (RTI)RTI Micro Application Generator (MAG)as part of RTI Connext Professional 6.0.0 and 6.0.1VulnerableRTI Statement
Real-Time Innovations (RTI)RTI MonitorNot vulnNot vulnNot vulnNot vulnRTI Statement
Red HatA-MQ Clients 2Not vulnsource
Red Hatbuild of QuarkusNot vulnsource
Red HatCodeReady Studio12.21.0Not vulnFixCRS 12.21.1 PatchCVE-2021-44228- Red Hat Customer Portal
Red HatCodeReady Studio 12Vulnerablesource
Red HatData Grid8Not vulnFixRHSA-2021:5132CVE-2021-44228- Red Hat Customer Portal
Red HatData Grid 88.2.2Not vulnFixRHSA-2021:5132source
Red HatDecision Manager7Not vulnNot vulnNot vulnNot vulnCVE-2021-44228- Red Hat Customer Portal
Red HatDescision Manager 7Vulnerablesource
Red HatEnterprise Linux6Not vulnNot vulnNot vulnNot vulnCVE-2021-44228- Red Hat Customer Portal
Red HatEnterprise Linux7Not vulnNot vulnNot vulnNot vulnCVE-2021-44228- Red Hat Customer Portal
Red HatEnterprise Linux8Not vulnNot vulnNot vulnNot vulnCVE-2021-44228- Red Hat Customer Portal
Red HatIntegration Camel KVulnerablesource
Red HatIntegration Camel QuarkusVulnerablesource
Red HatJBoss A-MQ Streaming1.6.5Not vulnFixRHSA-2021:5133source
Red HatJBoss Enterprise Application Platform7Not vulnFixMaven Patch - Affects only the Mavenized distribution. Container, Zip and RPM distro aren't affected.CVE-2021-44228- Red Hat Customer Portal
Red HatJBoss Enterprise Application Platform 6Not vulnsource
Red HatJBoss Enterprise Application Platform Expansion PackNot vulnsource
Red HatJBoss Fuse 77.10.0Not vulnFixRHSA-2021:5134source
Red Hatlog4j-coreNot vulnNot vulnNot vulnNot vulnCVE-2021-44228- Red Hat Customer Portal
Red HatOpenShift Application Runtimes 1.0n.a. (see notes)Not vulnFixRHSA-2021:5093 - Red Hat build of Eclipse Vert.x 4.1.5 SP1source
Red HatOpenShift Container Platform 3.11 openshift3/ose-logging-elasticsearch53.11.zNot vulnFixRHSA-2021:5094source
Red HatOpenShift Container Platform 4 openshift4/ose-logging-elasticsearch64.6.zNot vulnFixRHSA-2021:5106source
Red HatOpenShift Container Platform 4 openshift4/ose-metering-hive4.8.zNot vulnFixRHSA-2021:5108source
Red HatOpenShift Container Platform 4.6 openshift4/ose-metering-presto4.6.52Not vulnFixRHSA-2021:5141source
Red HatOpenShift Container Platform 4.7 openshift4/ose-metering-presto4.7.40Not vulnFixRHSA-2021:5107source
Red HatOpenShift Container Platform 4.8 openshift4/ose-metering-presto4.8.24Not vulnFixRHSA-2021:5148source
Red HatOpenShift Logging 5.0 openshift-logging/elasticsearch6-rhel85.0.10Not vulnFixRHSA-2021:5137source
Red HatOpenShift Logging 5.0 openshift-logging/elasticsearch6-rhel85.3.1Not vulnFixRHSA-2021:5129source
Red HatOpenShift Logging 5.1 openshift-logging/elasticsearch6-rhel85.1.5Not vulnFixRHSA-2021:5128source
Red HatOpenShift Logging 5.2 openshift-logging/elasticsearch6-rhel85.2.4Not vulnFixRHSA-2021:5127source
Red HatOpenStack Platform 13 (Queens) opendaylightVulnerablesource
Red HatProcess Automation7Not vulnFixMaven Patch - Affects only the Mavenized distribution. Container, Zip and RPM distro aren't affected.CVE-2021-44228- Red Hat Customer Portal
Red HatProcess Automation 7Vulnerablesource
Red HatSatellite 5Not vulnNot vulnNot vulnNot vulnCVE-2021-44228- Red Hat Customer Portal
Red HatSingle Sign-On7Not vulnNot vulnNot vulnNot vulnCVE-2021-44228- Red Hat Customer Portal
Red HatSingle Sign-On 7Not vulnsource
Red HatSpacewalkNot vulnNot vulnNot vulnNot vulnCVE-2021-44228- Red Hat Customer Portal
Red HatVert.X4Not vulnFixRHSA-2021:5093CVE-2021-44228- Red Hat Customer Portal
Red HatVirtualization 4Not vulnsource
Red Hat OpenShift Container Platform 3.11openshift3/ose-logging-elasticsearch5Not vulnFixRHSA-2021:5094CVE-2021-44228- Red Hat Customer Portal
Red Hat OpenShift Container Platform 4openshift4/ose-logging-elasticsearch6Not vulnFixPlease refer to Red Hat Customer Portal to find the left errata for your version.CVE-2021-44228- Red Hat Customer Portal
Red Hat OpenShift Container Platform 4openshift4/ose-metering-hiveNot vulnFixPlease refer to Red Hat Customer Portal to find the left errata for your version.CVE-2021-44228- Red Hat Customer Portal
Red Hat OpenShift Container Platform 4openshift4/ose-metering-prestoNot vulnFixPlease refer to Red Hat Customer Portal to find the left errata for your version.CVE-2021-44228- Red Hat Customer Portal
Red Hat OpenShift Logginglogging-elasticsearch6-containerNot vulnFixPlease refer to Red Hat Customer Portal to find the left errata for your version.CVE-2021-44228- Red Hat Customer Portal
Red Hat OpenStack Platform 13 (Queens)opendaylightVulnerableEnd of LifeCVE-2021-44228- Red Hat Customer Portal
Red Hat Software Collectionsrh-java-common-log4jNot vulnNot vulnNot vulnNot vulnCVE-2021-44228- Red Hat Customer Portal
Red Hat Software Collectionsrh-maven35-log4j12Not vulnNot vulnNot vulnNot vulnCVE-2021-44228- Red Hat Customer Portal
Red Hat Software Collectionsrh-maven36-log4j12Not vulnNot vulnNot vulnNot vulnCVE-2021-44228- Red Hat Customer Portal
Red5ProAllRed5Pro Link
RedgateFlywayAllNot vulnOnly vulnerable when using non-default config.source
RedisEnterprise & Open SourceAllNot vulnRedis Enterprise and Open Source Redis (self-managed software product) does not use Java and is therefore not impacted by this vulnerabilitysource
RedisJedis3.7.1, 4.0.0-rc2Not vulnFixJedis uses the affected library in test suites only.source
Reiner SCTAllReiner SCT Forum
ReportURIAllReportURI Link
ResMedAirViewNot vulnsource
ResMedmyAirNot vulnsource
RespondusAllThis advisory is available to customers only and has not been reviewed by CISARespondus Support Link
ReveneraFlexNet Publisher 64-bit License Server ManagerVulnerableVulnerablesource
Revenera / FlexeraAllRevenera / Flexera Community Link
RicohCommercial & Industrial Printing - Garment PrintersNot vulnsource
RicohCommercial & Industrial Printing - Production PrintersInvestigationsource
RicohOffice Products - Digital DuplicatorsNot vulnsource
RicohOffice Products - FAXNot vulnsource
RicohOffice Products - Interactive WhiteboardsNot vulnsource
RicohOffice Products - Multifunction Printers/Copiers - Black & White MFPNot vulnsource
RicohOffice Products - Multifunction Printers/Copiers - Color MFPNot vulnsource
RicohOffice Products - Multifunction Printers/Copiers - Wide Format MFPNot vulnsource
RicohOffice Products - Printers - Black & White Laser PrintersNot vulnsource
RicohOffice Products - Printers - Color Laser PrintersNot vulnsource
RicohOffice Products - Printers - Gel Jet PrintersNot vulnsource
RicohOffice Products - Printers - Handy PrintersNot vulnsource
RicohOffice Products - Printers - Printer based MFPNot vulnsource
RicohOffice Products - ProjectorsNot vulnsource
RicohOffice Products - Video ConferencingNot vulnsource
RicohSoftware & Solutions - @Remote Connector NXNot vulnsource
RicohSoftware & Solutions - Card Authentication Package SeriesNot vulnsource
RicohSoftware & Solutions - Certificate Enrolment ServiceNot vulnsource
RicohSoftware & Solutions - Device Manager NX AccountingNot vulnsource
RicohSoftware & Solutions - Device Manager NX EnterpriseNot vulnsource
RicohSoftware & Solutions - Device Manager NX LiteNot vulnsource
RicohSoftware & Solutions - Device Manager NX ProNot vulnsource
RicohSoftware & Solutions - DocuwareNot vulnsource
RicohSoftware & Solutions - Enhanced Locked Print SeriesNot vulnsource
RicohSoftware & Solutions - GlobalScan NXNot vulnsource
RicohSoftware & Solutions - Intelligent Barcode SolutionNot vulnsource
RicohSoftware & Solutions - myPrintNot vulnsource
RicohSoftware & Solutions - Printer Driver Packager NXNot vulnsource
RicohSoftware & Solutions - Ricoh Print Management CloudNot vulnsource
RicohSoftware & Solutions - Ricoh Smart Integration (RSI) applicationsNot vulnsource
RicohSoftware & Solutions - Ricoh Smart Integration (RSI) Platform and its applicationsNot vulnsource
RicohSoftware & Solutions - Ricoh Streamline NX V2Not vulnsource
RicohSoftware & Solutions - Ricoh Streamline NX V3Not vulnsource
RicohSoftware & Solutions - Scan Workflow NavigatorNot vulnsource
RicohSoftware & Solutions - Streamline NX ShareNot vulnsource
RingCentralAllRingCentral Security Bulletin
RiverbedAppResponse11Not vulnsource
RiverbedAternityInvestigationSee source for latest updatessource
RiverbedClient Accelerator Controllers and Client Accelerator (aka SteelCentral Controller for SteelHead Mobile and SteelHead Mobile)Not vulnsource
RiverbedFlow GatewayNot vulnNot vulnNot vulnNot vulnsource
RiverbedFlowTraqNot vulnNot vulnNot vulnNot vulnsource
RiverbedModelerInvestigationsource
RiverbedNetAuditor DesktopInvestigationsource
RiverbedNetAuditor WebNot vulnNot vulnNot vulnNot vulnsource
RiverbedNetCollectorInvestigationsource
RiverbedNetExpressInvestigationsource
RiverbedNetIM 1.xNot vulnNot vulnNot vulnNot vulnsource
RiverbedNetIM 2.xVulnerablePatches plannedsource
RiverbedNetIM Test EngineNot vulnNot vulnNot vulnNot vulnsource
RiverbedNetPlannerNot vulnNot vulnNot vulnNot vulnsource
RiverbedNetProfilerNot vulnNot vulnNot vulnNot vulnsource
RiverbedPacket AnalyzerNot vulnsource
RiverbedPacket Trace WarehouseNot vulnsource
RiverbedPortal 1.xVulnerableIncludes Log4j 2.2source
RiverbedPortal 3.xVulnerableIncludes Log4j 2.13source
RiverbedSaaS AcceleratorNot vulnsource
RiverbedScon CXNot vulnNot vulnNot vulnNot vulnsource
RiverbedScon EX AnalyticsVulnerablePatches plannedsource
RiverbedScon EX DirectorVulnerablePatches plannedsource
RiverbedScon EX FlexVNFNot vulnNot vulnNot vulnNot vulnsource
RiverbedSteelCentral Controller for SteelHeadNot vulnsource
RiverbedSteelFusion EdgeNot vulnNot vulnNot vulnNot vulnsource
RiverbedSteelFusionCore (appliance, virtual)Not vulnNot vulnNot vulnNot vulnsource
RiverbedSteelHead CX (appliance, virtual, cloud)Not vulnsource
RiverbedSteelHead InterceptorNot vulnsource
RiverbedTransaction AnalyzerInvestigationsource
RiverbedTransaction Analyzer AgentsNot vulnNot vulnNot vulnNot vulnLog4j not in usesource
RiverbedUCExpertVulnerablesource
RiverbedWinSec Controller for SteelHead (WSC)Not vulnsource
RocketChatAllAllNot vulnsource
Rockwell AutomationData SchedulerNot vulnsource
Rockwell AutomationFactoryTalk Analytics DataFlowML4.00.01Fixsource
Rockwell AutomationFactoryTalk Analytics DataView3.03.01Fixsource
Rockwell AutomationFactoryTalk Analytics Information PlatformNot vulnsource
Rockwell AutomationFactoryTalk Augmented ModelerNot vulnsource
Rockwell AutomationFiix CMMS core V5Not vulnFixFixFixproduct has been updated; no user action requiredsource
Rockwell AutomationFirewall Managed Support - Cisco Firepower Thread Defense6.2.3 – 7.1.0WorkaroundFollow the mitigation instructions outlined by Cisco in CSCwa46963source
Rockwell AutomationIndustrial Data CenterGen 1, Gen 2, Gen 3, Gen 3.5Not vulnWorkaroundFollow the mitigation instructions outlined by VMware in VMSA-2021-0028source
Rockwell AutomationMES EIG3.03.00VulnerableProduct discontinued. Customers should upgrade to EIG Hub if possible or work with their local representatives about alternative solutions.source
Rockwell AutomationPlex Industrial IoTNot vulnFixFixFixproduct has been updated; no user action requiredsource
Rockwell AutomationVersaVirtualSeries ANot vulnWorkaroundFollow the mitigation instructions outlined by VMware in VMSA-2021-0028source
Rockwell AutomationWarehouse Management4.02.03Not vulnFixsource
RollbarAllRollbar Blog Post
Rosette.comAllRosette.com Support Link
RSANetWitness Orchestrator>= 6.0Not vulnWorkaroundMitigation for the ThreatConnect Application server is available, no impact describedsource
RSANetWitness Platform11.4Not vulnWorkaroundIt is theoretically possible to exploit the vulnerability to gain shell access to the NetWitness Platformsource
RSANetWitness Platform>= 11.5Not vulnWorkaroundIt is possible to leak system configuration datasource
RSASecurID Authentication ManagerNot vulnVersion 8.6 Patch 1 contains a version of log4j that is vulnerable, but this vulnerability is not exploitable.source
RSASecurID Authentication Manager PrimeNot vulnsource
RSASecurID Authentication Manager WebTierNot vulnsource
RSASecurID Governance and LifecycleNot vulnNot vulnNot vulnNot vuln
RSASecurID Governance and Lifecycle (SecurID G&L)Not vulnsource
RSASecurID Governance and Lifecycle CloudNot vulnNot vulnNot vulnNot vuln
RSASecurID Governance and Lifecycle Cloud (SecurID G&L Cloud)Not vulnsource
RSASecurID Identity RouterNot vulnNot vulnNot vulnNot vuln
RSASecurID Identity Router (On-Prem component of Cloud Authentication Service)Not vulnsource
RSA NetwitnessAllRSA Netwitness Community Link
RstudioapiAll0.13Not vulnNot vulnNot vulnNot vulnsource
RubrikAllThis advisory is available to customers only and has not been reviewed by CISARubrik Support Link
RuckusFlexMasterVulnerableAdditional details in PDF/Text (Sign-in Required)source
RuckusSmartZone 100 (SZ-100)5.1 to 6.0VulnerableAdditional details in PDF/Text (Sign-in Required)source
RuckusSmartZone 144 (SZ-144)5.1 to 6.0VulnerableAdditional details in PDF/Text (Sign-in Required)source
RuckusSmartZone 300 (SZ-300)5.1 to 6.0VulnerableAdditional details in PDF/Text (Sign-in Required)source
RuckusUnleashedVulnerableAdditional details in PDF/Text (Sign-in Required)source
RuckusVirtual SmartZone (vSZ)5.1 to 6.0VulnerableAdditional details in PDF/Text (Sign-in Required)source
RunDeck by PagerDutyAllRunDeck Docs Link
RuneCastAnalyzer6.0.4Not vulnFixFixFixsource

Písmeno S

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
SISCOAlllink
SMA Solar Technology AGAlllink
Samsung Electronics AmericaKnox Admin PortalNot vulnlink
Samsung Electronics AmericaKnox Asset IntelligenceNot vulnlink
Samsung Electronics AmericaKnox ConfigureNot vulnlink
Samsung Electronics AmericaKnox E-FOTA OneNot vulnlink
Samsung Electronics AmericaKnox GuardNot vulnlink
Samsung Electronics AmericaKnox License ManagementNot vulnlink
Samsung Electronics AmericaKnox ManageFixlink
Samsung Electronics AmericaKnox Managed Services Provider (MSP)Not vulnlink
Samsung Electronics AmericaKnox Mobile EnrollmentNot vulnlink
Samsung Electronics AmericaKnox Reseller PortalFixlink
SecuronixExtended Detection and Response (XDR)AllVulnerablePatching ongoing as of 12/10/2021link
SecuronixNext Gen SIEMAllVulnerablePatching ongoing as of 12/10/2021link
SecuronixSNYPR Applicationlink
SecuronixSecurity Analytics and Operations Platform (SOAR)AllVulnerablePatching ongoing as of 12/10/2021link
SecuronixUser and Entity Behavior Analytics(UEBA)AllVulnerablePatching ongoing as of 12/10/2021link
ServiceTitanAllFixlink
Spacelabs HealthcareABPNot vulnlink
Spacelabs HealthcareCardioExpressNot vulnlink
Spacelabs HealthcareDM3 and DM4 Monitorslink
Spacelabs HealthcareEVOlink
Spacelabs HealthcareEclipse Prolink
Spacelabs HealthcareIntesys Clinical Suite (ICS)link
Spacelabs HealthcareIntesys Clinical Suite (ICS) Clinical Access Workstationslink
Spacelabs HealthcareLifescreen Prolink
Spacelabs HealthcarePathfinder SLlink
Spacelabs HealthcareQubeNot vulnlink
Spacelabs HealthcareQube MiniNot vulnlink
Spacelabs HealthcareSafeNSoundFixVersion >4.3.1 - Not Affectedlink
Spacelabs HealthcareSentinellink
Spacelabs HealthcareSpacelabs Cloudlink
Spacelabs HealthcareUltraview SLNot vulnlink
Spacelabs HealthcareXhibit Telemetry Receiver (XTR)Not vulnlink
Spacelabs HealthcareXhibit, XC4Not vulnlink
Spacelabs HealthcareXprezzNetNot vulnlink
Spacelabs HealthcareXprezzonNot vulnlink
SAE-ITAllSAE-IT News Link
SAE IT-systemscodeIT RuntimeAllNot vulnNot vulnNot vulnNot vulnlabeled product, Manufacturer: CODESYS GmbHsource
SAE IT-systemscodeIT WorkbenchAllNot vulnNot vulnNot vulnNot vulnlabeled product, Manufacturer: CODESYS GmbHsource
SAE IT-systemsconnectITAllNot vulnNot vulnNot vulnNot vulnsource
SAE IT-systemsnet-line series5AllNot vulnNot vulnNot vulnNot vulnsource
SAE IT-systemssetITAllNot vulnNot vulnNot vulnNot vulnsource
SAE IT-systemsSG-50 / KombisafeAllNot vulnlabeled product, Manufacturer: NSE AGsource
SAE IT-systemsStraton RuntimeAllNot vulnlabeled product, Manufacturer STRATON AUTOMATIONsource
SAE IT-systemsStraton WorkbenchAllNot vulnlabeled product, Manufacturer STRATON AUTOMATIONsource
SAE IT-systemsSystem-4AllNot vulnNot vulnNot vulnNot vulnsource
SAE IT-systemsT10/T7 Touch panelAllNot vulnlabeled product, Manufacturer Garz & Fricke GmbHsource
SAE IT-systemsvisIT RuntimeAllNot vulnNot vulnNot vulnNot vulnlabeled product, Manufacturer Weidmüller GTI Software GmbHsource
SAE IT-systemsvisIT WorkbenchAllNot vulnNot vulnNot vulnNot vulnlabeled product, Manufacturer Weidmüller GTI Software GmbHsource
Safe SoftwareFME DesktopAllNot vulnNot vulnNot vulnNot vulnsource
Safe SoftwareFME ServerInvestigationsource
SAFE FME ServerAllSAFE FME Server Community Link
SageCRM2020 R2, 2021 R1, and 2021 R2Not vulnWorkaroundSage has 3 patches in testsource
SailPointIdentityIQ8.0 or laterNot vulnWorkaroundsource
SalesforceAllInvestigationsource
SangomaAllSangoma Community Link
SAPBusinessObjects Business IntelligenceNot vuln(behind login)source
SAPBusinessObjects Data ServicesNot vuln(behind login)source
SAPBusinessObjects ExplorerNot vuln(behind login)source
SAPBusinessObjects Financial Information ManagementNot vuln(behind login)source
SAPBusinessObjects Knowledge AcceleratorNot vuln(behind login)source
SAPCommerce1905, 2005, 2105, 2011Not vulnFixFixFixsource
SAPCustomer Checkout PoS / manager2.0 FP09, 2.0 FP10, 2.0 FP11 PL06 (or lower) and 2.0 FP12 PL04 (or lower)Not vulnFixFixSAP note 3130499source
SAPData Intelligence3Not vulnFixFixFixsource
SAPDynamic Authorization Management9.1.0.0, 2021.3Not vulnFixFixsource
SAPHana Cockpit<1.1.23Not vulnFixFixFixsource
SAPHANA DatabaseNot vuln(behind login)source
SAPHANA Smart Data IntegrationNot vuln(behind login)source
SAPHANA Spatial ServiceNot vuln(behind login)source
SAPHANA Streaming AnalyticsNot vuln(behind login)source
SAPIntegrated Business Planning for Supply Chain – Customer systemsNot vuln(behind login)source
SAPInternet of Things Edge Platform4.0Not vulnFixFixFixsource
SAPNetWeaver Application Server for ABAPNot vuln(behind login)source
SAPS/4 HANA Cloud Customer systemsNot vuln(behind login)source
SAPS/4 HANA Digital Payments Add-OnNot vuln(behind login)source
SAPS/4 HANA On-Premise on ABAPNot vulnsource
SAPSuccessFactors LitmosNot vuln(behind login)source
SAPXS Advanced Runtime1.0.140 or lowerNot vulnFixFixFixSAP note 3130698source
SAP Advanced PlatformAllThis advisory is available to customers only and has not been reviewed by CISASAP Advanced Platform Support Link
SAP BusinessObjectsAllThe support document is available to customers only and has not been reviewed by CISACVE-2021-44228 - Impact of Log4j vulnerability on SAP BusinessObjects SAP BusinessObjects Support Link
SASAllSAS Support Link
SAS InstituteJMPNot vulnNot vulnNot vulnNot vulnsource
SAS InstituteSAS Cloud SolutionsNot vulnWorkaroundsource
SAS InstituteSAS ProfileNot vulnFixsource
SASSAFRASAllSASSAFRAS Link
Savignano software solutionsAllSavignano Link
SBTAll<1.5.6Not vulnFixRelease 1.5.7 · sbt/sbt(github.com)
ScaleComputingAllThis advisory is available to customers only and has not been reviewed by CISAScaleComputing Community Link
ScaleFusion MobileLock ProAllScaleFusion MobileLock Pro Help
Schneider ElectricAll other productsInvestigationInvestigationsource
Schneider ElectricAPC PowerChute Business Edition9.5,10.0,10.0.1-10.0.4Not vulnWorkaroundWorkaroundsource
Schneider ElectricAPC PowerChute Network Shutdown4.2-4.4,4.4.1Not vulnWorkaroundWorkaroundsource
Schneider ElectricEASYFITCurrent software and earlierVulnerableVulnerableno customer action requiredsource
Schneider ElectricEcoreal XLCurrent software and earlierVulnerableVulnerableno customer action requiredsource
Schneider ElectricEcoStruxure IT ExpertNot vulnFixFixFixcloud-based offer; no customer action requiredsource
Schneider ElectricEcoStruxure IT Gateway1.13.2.3Not vulnFixFixFixsource
Schneider ElectricEurotherm Data ReviewerV3.0.2 and priorNot vulnWorkaroundsource
Schneider ElectricFacility Expert Small BusinessNot vulnFixFixFixcloud-based offer; no customer action requiredsource
Schneider ElectricHarmony Configurator34Not vulnFixFixFixsource
Schneider ElectricMSE CloudNot vulnFixFixFixno customer action requiredsource
Schneider ElectricNetBotz750/7555.3.1Not vulnFixFixsource
Schneider ElectricNEW630Current software and earlierVulnerableVulnerableno customer action requiredsource
Schneider ElectricSDK BOMCurrent software and earlierVulnerableVulnerableno customer action requiredsource
Schneider ElectricSDK-Docgen (Cloud)Not vulnFixFixFixno customer action requiredsource
Schneider ElectricSDK-TNCCurrent software and earlierVulnerableVulnerableno customer action requiredsource
Schneider ElectricSDK-UMS (Cloud)Not vulnFixFixFixno customer action requiredsource
Schneider ElectricSDK3D-2DRendererCurrent software and earlierVulnerableVulnerableno customer action requiredsource
Schneider ElectricSDK3D-360WidgetCurrent software and earlierVulnerableVulnerableno customer action requiredsource
Schneider ElectricSDK3D2DRendererCurrent software and earlierVulnerableSE Cybersecurity Best Practices
Schneider ElectricSDK3D360WidgetCurrent software and earlierVulnerableSE Cybersecurity Best Practices
Schneider ElectricSelect and Config DATA (Cloud)Not vulnFixFixFixno customer action requiredsource
Schneider ElectricSNC-API (Cloud)Not vulnFixFixFixno customer action requiredsource
Schneider ElectricSNC-CMM (Cloud)Not vulnFixFixFixno customer action requiredsource
Schneider ElectricSNC-SEMTECH (Cloud)Not vulnFixFixFixno customer action requiredsource
Schneider ElectricSNCSEMTECHCurrent software and earlierVulnerableSE Cybersecurity Best Practices
Schneider ElectricSPIMV3Current software and earlierVulnerableVulnerableno customer action requiredsource
Schneider ElectricSWBEditorCurrent software and earlierVulnerableVulnerableno customer action requiredsource
Schneider ElectricSWBEngineCurrent software and earlierVulnerableVulnerableno customer action requiredsource
Schneider ElectricTwinBus IP (formerly Digides 2.0) (Cloud)Not vulnFixFixFixno customer action requiredsource
Schneider ElectricWiser by SE platform (Cloud)Not vulnFixFixFixcloud-based offer; no customer action requiredsource
Schneider ElectricWorkplace AdvisorAllNot vulnVulnerableVulnerableVulnerablesource
Schweitzer Engineering LaboratoriesAllNot vulnNot vulnNot vulnNot vulnSEL Advisory Link
SCM ManagerAllSCM Manager Link
ScootersoftwareBeyond CompareAllNot vulnsource
ScreenBeamAllScreenBeam Article
SDL worldServerAllSDL worldServer Link
SeafileServerNot vulnFixsource
Seagull ScientificBarTenderAllNot vulnNot vulnNot vulnNot vulnsource
SecurePointAllSecurePoint News Link
Security OnionAllSecurity Onion Blog Post
Security Onion SolutionsSecurity Onion2.3.90 20211210Not vulnFixsource
SecurityHiveAllAllNot vulnNot vulnNot vulnNot vulnsource
SecurityRootsDradis ProfessionalAllNot vulnNot vulnNot vulnNot vulnsource
SeeburgerAllThis advisory is avaiable to customers only and has not been reviewed by CISASeeburger Service Desk Link
SentinelOneAllSentinelOne Blog Post
SentryAllSentry Blog Post
Sentry.ioSelf Hosted and SaaSAllNot vulnNot affected as it is written in Python and Rust. Makes use of unaffected versions of log4j 1.x in Kafka and Zookeeper subsystemssource
SEPAllSEP Support Link
Server EyeAllServer Eye Blog Post
ServiceNowAllServiceNow Support Link
ShibbolethAllIdentity Provider>=3.0, All other software versionsNot vulnNot vulnNot vulnNot vulnLog4j CVE (non)-impact
ShibbolethIdP/SPNot vulnsource
ShopifyAllShopify Community Link
SiebelAllSiebel Link
SiemensAffected ProductsxSiemens requested to directly refer to their website: See pdf for the complete list of affected products, CSAF for automated parsing of datapdf CSAF
SiemensAffected ProductsxxSiemens requested to directly refer to their website: See pdf for the complete list of affected products, CSAF for automated parsing of datapdf CSAF
Siemens EnergyAffected ProductsxxSiemens requested to directly refer to their website: See pdf for the complete list of affected products, CSAF for automated parsing of datapdf CSAF
Siemens HealthineersATELLICA DATA MANAGER v1.1.1 / v1.2.1 / v1.3.1VulnerableIf you have determined that your Atellica Data Manager has a “Java communication engine” service, and you require an immediate mitigation, then please contact your Siemens Customer Care Center or your local Siemens technical support representative.Siemens Healthineers
Siemens HealthineersCENTRALINK v16.0.2 / v16.0.3VulnerableIf you have determined that your CentraLink has a “Java communication engine” service, and you require a mitigation, then please contact your Siemens Customer Care Center or your local Siemens technical support representative.Siemens Healthineers
Siemens HealthineersCios Flow S1 / Alpha / Spin VA30Vulnerableevaluation ongoingSiemens Healthineers
Siemens HealthineersCios Select FD/I.I. VA21 / VA21-S3PVulnerableevaluation ongoingSiemens Healthineers
Siemens HealthineersDICOM Proxy VB10AVulnerableWorkaround: remove the vulnerable class from the .jar fileSiemens Healthineers
Siemens Healthineersgo.All, Som10 VA20 / VA30 / VA40VulnerableWorkaround: In the meantime, we recommend preventing access to port 8090 from other devices by configuration of the hospital network.Siemens Healthineers
Siemens Healthineersgo.Fit, Som10 VA30VulnerableWorkaround: In the meantime, we recommend preventing access to port 8090 from other devices by configuration of the hospital network.Siemens Healthineers
Siemens Healthineersgo.Now, Som10 VA10 / VA20 / VA30 / VA40VulnerableWorkaround: In the meantime, we recommend preventing access to port 8090 from other devices by configuration of the hospital network.Siemens Healthineers
Siemens Healthineersgo.Open Pro, Som10 VA30 / VA40VulnerableWorkaround: In the meantime, we recommend preventing access to port 8090 from other devices by configuration of the hospital network.Siemens Healthineers
Siemens Healthineersgo.Sim, Som10 VA30 / VA40VulnerableWorkaround: In the meantime, we recommend preventing access to port 8090 from other devices by configuration of the hospital network.Siemens Healthineers
Siemens Healthineersgo.Top, Som10 VA20 / VA20A_SP5 / VA30 / VA40VulnerableWorkaround: In the meantime, we recommend preventing access to port 8090 from other devices by configuration of the hospital network.Siemens Healthineers
Siemens Healthineersgo.Up, Som10 VA10 / VA20 / VA30 / VA40VulnerableWorkaround: In the meantime, we recommend preventing access to port 8090 from other devices by configuration of the hospital network.Siemens Healthineers
Siemens HealthineersMAGNETOM AERA 1,5T, MAGNETOM PRISMA, MAGNETOM PRISMA FIT, MAGNETOM SKYRA 3T NUMARIS/X VA30AVulnerableLOG4J is used in the context of the help system. Workaround: close port 8090 for standalone systems. Setup IP whitelisting for "need to access" systems to network port 8090 in case a second console is connected.Siemens Healthineers
Siemens HealthineersMAGNETOM Altea NUMARIS/X VA20AVulnerableLOG4J is used in the context of the help system. Workaround: close port 8090 for standalone systems. Setup IP whitelisting for "need to access" systems to network port 8090 in case a second console is connected.Siemens Healthineers
Siemens HealthineersMAGNETOM ALTEA, MAGNETOM LUMINA, MAGNETOM SOLA, MAGNETOM VIDA NUMARIS/X VA31AVulnerableLOG4J is used in the context of the help system. Workaround: close port 8090 for standalone systems. Setup IP whitelisting for "need to access" systems to network port 8090 in case a second console is connected.Siemens Healthineers
Siemens HealthineersMAGNETOM Amira NUMARIS/X VA12MVulnerableLOG4J is used in the context of the help system. Workaround: close port 8090 for standalone systems. Setup IP whitelisting for "need to access" systems to network port 8090 in case a second console is connected.Siemens Healthineers
Siemens HealthineersMAGNETOM Free.Max NUMARIS/X VA40VulnerableLOG4J is used in the context of the help system. Workaround: close port 8090 for standalone systems. Setup IP whitelisting for "need to access" systems to network port 8090 in case a second console is connected.Siemens Healthineers
Siemens HealthineersMAGNETOM Lumina NUMARIS/X VA20AVulnerableLOG4J is used in the context of the help system. Workaround: close port 8090 for standalone systems. Setup IP whitelisting for "need to access" systems to network port 8090 in case a second console is connected.Siemens Healthineers
Siemens HealthineersMAGNETOM Sempra NUMARIS/X VA12MVulnerableLOG4J is used in the context of the help system. Workaround: close port 8090 for standalone systems. Setup IP whitelisting for "need to access" systems to network port 8090 in case a second console is connected.Siemens Healthineers
Siemens HealthineersMAGNETOM Sola fit NUMARIS/X VA20AVulnerableLOG4J is used in the context of the help system. Workaround: close port 8090 for standalone systems. Setup IP whitelisting for "need to access" systems to network port 8090 in case a second console is connected.Siemens Healthineers
Siemens HealthineersMAGNETOM Sola NUMARIS/X VA20AVulnerableLOG4J is used in the context of the help system. Workaround: close port 8090 for standalone systems. Setup IP whitelisting for "need to access" systems to network port 8090 in case a second console is connected.Siemens Healthineers
Siemens HealthineersMAGNETOM Vida fit NUMARIS/X VA20AVulnerableLOG4J is used in the context of the help system. Workaround: close port 8090 for standalone systems. Setup IP whitelisting for "need to access" systems to network port 8090 in case a second console is connected.Siemens Healthineers
Siemens HealthineersMAGNETOM Vida NUMARIS/X VA10A* / VA20AVulnerableLOG4J is used in the context of the help system. Workaround: close port 8090 for standalone systems. Setup IP whitelisting for "need to access" systems to network port 8090 in case a second console is connected.Siemens Healthineers
Siemens HealthineersSENSIS DMCC / DMCM / TS / VM / PPWS / DS VD12AVulnerableevaluation ongoingSiemens Healthineers
Siemens HealthineersSomatom Emotion Som5 VC50Vulnerableevaluation ongoingSiemens Healthineers
Siemens HealthineersSomatom Scope Som5 VC50Vulnerableevaluation ongoingSiemens Healthineers
Siemens HealthineersSyngo Carbon Space VA10A / VA10A-CUT2 / VA20AVulnerableWorkaround: remove the vulnerable class from the .jar fileSiemens Healthineers
Siemens HealthineersSyngo MobileViewer VA10AVulnerableThe vulnerability will be patch/mitigated in upcoming releases\patches.Siemens Healthineers
Siemens Healthineerssyngo Plaza VB20A / VB20A_HF01 - HF07 / VB30A / VB30A_HF01 / VB30A_HF02 / VB30B / VB30C / VB30C_HF01 - HF06 / VB30C_HF91VulnerableWorkaround: remove the vulnerable class from the .jar fileSiemens Healthineers
Siemens Healthineerssyngo Workflow MLR VB37A / VB37A_HF01 / VB37A_HF02 / VB37B / VB37B_HF01 - HF07 / VB37B_HF93 / VB37B_HF94 / VB37B_HF96VulnerablePlease contact your Customer Service to get support on mitigating the vulnerability.Siemens Healthineers
Siemens Healthineerssyngo.via VB20A / VB20A_HF01 - HF08 / VB20A_HF91 / VB20B / VB30A / VB30A_HF01 - VB30A_HF08 / VB30A_HF91VB30B / VB30B_HF01 / VB40A / VB40A_HF01 - HF02 /VB40B / VB40B_HF01 - HF05 / VB50A / VB50A_CUT / VB50A_D4VB50B / VB50B_HF01 - HF03 / VB60A / VB60A_CUT / VB60A_D4 / VB60A_HF01VulnerableWorkaround: remove the vulnerable class from the .jar fileSiemens Healthineers
Siemens Healthineerssyngo.via WebViewer VA13B / VA20A / VA20BVulnerableWorkaround: remove the vulnerable class from the .jar fileSiemens Healthineers
Siemens HealthineersX.Ceed Somaris 10 VA40*VulnerableWorkaround: In the meantime, we recommend preventing access to port 8090 from other devices by configuration of the hospital network.Siemens Healthineers
Siemens HealthineersX.Cite Somaris 10 VA30*/VA40*VulnerableWorkaround: In the meantime, we recommend preventing access to port 8090 from other devices by configuration of the hospital network.Siemens Healthineers
Sierra WirelessAllSierra Wireless Security Bulletin
SignaldAllSignald Gitlab
Silver PeakOrchestrator, Silver Peak GMSVulnerableCustomer managed Orchestrator and legacy GMS products are affected by this vulnerability. This includes on-premise and customer managed instances running in public cloud services such as AWS, Azure, Google, or Oracle Cloud. See Corrective Action Required for details about how to mitigate this exploit.Security Advisory Notice Apache
SingleWireAllThis advisory is available to customers only and has not been reviewed by CISASingleWire Support Link
SitecoreBoxeverNot vulnsource
SitecoreCDPNot vulnsource
SitecoreContent HubNot vulnsource
SitecoreDiscoverNot vulnsource
SitecoreManaged Cloudcustomers who bring their own SolrNot vulnWorkaroundsource
SitecoreManaged Cloudcustomers who do not use SolrNot vulnsource
SitecoreManaged Cloudcustomers who host Solr using SearchStaxNot vulnsource
SitecoreMoosendNot vulnsource
SitecoreOrderCloudNot vulnsource
SitecorePersonalizeNot vulnsource
SitecoreSendNot vulnsource
SitecoreXP<= 9.1 (with SOLR as Content Search provider)Not vulnsource
SitecoreXP>= 9.2 (with SOLR as Content Search provider)Not vulnWorkaroundsource
SitecoreXPall (with Azure Search as Content Search provider)Not vulnsource
SkillableAllSkillable Link
SLF4JAllSLF4J Link
SlurmAll20.11.8Not vulnNot vulnNot vulnNot vulnsource
SmartbearSoapUI<= 5.6.0Vulnerablesource
SmileCDRAllSmileCDR Blog Post
Smiths MedicalCADD®-Solis Download SoftwareNot vulnNot vulnNot vulnNot vulnsource
Smiths MedicalCADD-Solis Ambulatory Infusion Pump Model 2110Not vulnNot vulnNot vulnNot vulnsource
Smiths MedicalCADD-Solis Communication Module Model 2130Not vulnNot vulnNot vulnNot vulnsource
Smiths MedicalCADD-Solis Communication Module Model 2131Not vulnNot vulnNot vulnNot vulnsource
Smiths MedicalCADD-Solis Network Configuration Utility SoftwareNot vulnNot vulnNot vulnNot vulnsource
Smiths MedicalMedfusion 3500 Pump Download Utility (DL3500)Not vulnNot vulnNot vulnNot vulnsource
Smiths MedicalMedfusion 3500 Syringe Infusion PumpNot vulnNot vulnNot vulnNot vulnsource
Smiths MedicalMedfusion 4000 Syringe Infusion PumpNot vulnNot vulnNot vulnNot vulnsource
Smiths MedicalMedfusion® 4000 Pump Download Utility (DL4000)Not vulnNot vulnNot vulnNot vulnsource
Smiths MedicalPharmGuard Administrator Medication Safety SoftwareNot vulnNot vulnNot vulnNot vulnsource
Smiths MedicalPharmGuard Device Reports SoftwareNot vulnNot vulnNot vulnNot vulnsource
Smiths MedicalPharmGuard Interoperability SoftwareNot vulnNot vulnNot vulnNot vulnsource
Smiths MedicalPharmGuard Toolbox 2 SoftwareNot vulnNot vulnNot vulnNot vulnsource
Smiths MedicalPharmGuard® Server Infusion Management SoftwareNot vulnNot vulnNot vulnNot vulnsource
Sn0mAllSn0m Link
SnakemakeAll6.12.1Not vulnNot vulnNot vulnNot vulnsource
Snow SoftwareSnow Commander8.10.3Not vulnFixFixFixsource
Snow SoftwareVM Access Proxy3.7Not vulnFixFixFixsource
SnowflakeAllNot vulnNot vulnNot vulnNot vulnSnowflake Community Link
SnykCloud PlatformNot vulnNot vulnNot vulnNot vulnSnyk Updates
Software AGAllSoftware AG
SolarWindsDatabase Performance Analyzer (DPA)2021.1.x, 2021.3.x, 2022.1.xVulnerableWorkarounds available, hotfix under developmentApache Log4j Critical Vulnerability (CVE-2021-44228) Database Performance Analyzer (DPA) and the Apache Log4j Vulnerability (CVE-2021-44228)
SolarWindsOrion Platform coreNot vulnNot vulnNot vulnNot vulnsource
SolarWindsServer & Application Monitor (SAM)SAM 2020.2.6 and laterVulnerableWorkarounds available, hotfix under developmentApache Log4j Critical Vulnerability (CVE-2021-44228) Server & Application Monitor (SAM) and the Apache Log4j Vulnerability (CVE-2021-44228)
Soliton SystemsMailZen Management - Cloud ServiceAllNot vulnFixsource
Soliton SystemsMailZen Management Portal - On-Premise2.36.2, 2.37.3, 2.38.2Not vulnFixsource
Soliton SystemsMailZen Push ServerAllNot vulnFixsource
Soliton SystemsOther productsAllNot vulnNot vulnNot vulnNot vulnsource
SonarSourceSonarCloudNot vulnFixsource
SonarSourceSonarQubeNot vulnWorkaroundsource
SonatypeAllSonatype Vulnerability Statement
SonicWallAccess PointsNot vulnNot vulnNot vulnNot vulnsource
SonicWallAnalyticsNot vulnNot vulnNot vulnupdate based on v2.3 of advisorysource
SonicWallAnalyzerNot vulnNot vulnNot vulnNot vulnsource
SonicWallCapture Client & Capture Client PortalNot vulnNot vulnNot vulnNot vulnsource
SonicWallCapture Security ApplianceNot vulnNot vulnNot vulnNot vulnsource
SonicWallCASNot vulnNot vulnNot vulnNot vulnsource
SonicWallCloud EdgeNot vulnNot vulnNot vulnbased on v2.3 of advisorysource
SonicWallCSCMANot vulnNot vulnNot vulnbased on v2.3 of advisorysource
SonicWallEmail Security10.0.13FixFixFixbased on version 2.3 of advisorysource
SonicWallEPRSNot vulnNot vulnNot vulnbased on version 2.3 of advisorysource
SonicWallGen5 Firewalls (EOS)Not vulnNot vulnNot vulnNot vulnsource
SonicWallGen6 FirewallsNot vulnNot vulnNot vulnNot vulnsource
SonicWallGen7 FirewallsNot vulnNot vulnNot vulnNot vulnsource
SonicWallGMSNot vulnNot vulnNot vulnNot vulnsource
SonicWallMSWNot vulnNot vulnNot vulnNot vulnsource
SonicWallNSM On-Premise2.3.2-R12-H2FixFixFixbased on version 2.3 of advisorysource
SonicWallSMA 100Not vulnNot vulnNot vulnNot vulnsource
SonicWallSMA 1000Not vulnNot vulnNot vulnNot vulnsource
SonicWallSonicCoreNot vulnNot vulnNot vulnNot vulnsource
SonicWallSwitchNot vulnNot vulnNot vulnNot vulnsource
SonicWallWAFNot vulnNot vulnNot vulnNot vulnsource
SonicWallWNMNot vulnNot vulnNot vulnNot vulnsource
SonicWallWXANot vulnNot vulnNot vulnNot vulnsource
SophosCentralNot vulnsource
SophosCloud OptixNot vulnFixsource
SophosFirewallAllNot vulnsource
SophosFirewall (all versions)Not vulnNot vulnNot vulnNot vulnSophos Firewall does not use Log4j.Advisory: Log4J zero-day vulnerability AKA Log4Shell (CVE-2021-44228) Sophos
SophosHomeNot vulnsource
SophosMobileNot vulnsource
SophosMobile EAS Proxy9.7.2Not vulnFixsource
SophosReflexionNot vulnsource
SophosSG UTMAllNot vulnsource
SophosSG UTM (all versions)Not vulnNot vulnNot vulnNot vulnSophos SG UTM does not use Log4j.Advisory: Log4J zero-day vulnerability AKA Log4Shell (CVE-2021-44228) Sophos
SophosSG UTM Manager (SUM)AllNot vulnsource
SophosSG UTM Manager (SUM) (all versions)AllNot vulnNot vulnNot vulnNot vulnSUM does not use Log4j.Advisory: Log4J zero-day vulnerability AKA Log4Shell (CVE-2021-44228) Sophos
SophosZTNANot vulnsource
SOS (Berlin)Jobscheduler1.12.15, 1.13.10, 2.2.0, 2.1.3Not vulnFixsource
SOS BerlinAllSOS Berlin Link
SpambrellaAllSpambrella FAQ Link
Specops SoftwareAllNot vulnsource
SpectralinkAllNot vulnNot vulnNot vulnusing version 1.2.17source
SpigotAllSpigot Security Release
SplunkAdd-On for Java Management Extensions App ID 26475.2.0 and olderVulnerableSplunk Security Advisory for Apache Log4j (CVE-2021-44228 and CVE-2021-45046)
SplunkAdd-On for JBoss App ID 29543.0.0 and olderVulnerableSplunk Security Advisory for Apache Log4j (CVE-2021-44228 and CVE-2021-45046)
SplunkAdd-On for Tomcat App ID 29113.0.0 and olderVulnerableSplunk Security Advisory for Apache Log4j (CVE-2021-44228 and CVE-2021-45046)
SplunkAdd-On: Java Management Extensions5.2.1Not vulnFixsource
SplunkAdd-On: JBoss3.0.1Not vulnFixsource
SplunkAdd-On: Tomcat3.0.1Not vulnFixsource
SplunkAdmin Config ServiceAllNot vulnNot vulnNot vulnNot vulnsource
SplunkAnalytics WorkspaceAllNot vulnNot vulnNot vulnNot vulnsource
SplunkApplication Performance MonitoringAllNot vulnNot vulnNot vulnNot vulnsource
SplunkAugmented RealityAllNot vulnNot vulnNot vulnNot vulnsource
SplunkBehavior AnalyticsAllNot vulnNot vulnNot vulnNot vulnsource
SplunkCloud Data Manager (SCDM)AllNot vulnNot vulnNot vulnNot vulnsource
SplunkConnect for Kafka<2.0.4Not vulnFixsource
SplunkConnect for KubernetesAllNot vulnNot vulnNot vulnNot vulnsource
SplunkConnect for SNMPAllNot vulnNot vulnNot vulnNot vulnsource
SplunkConnect for SyslogAllNot vulnNot vulnNot vulnNot vulnsource
SplunkDashboard StudioAllNot vulnNot vulnNot vulnNot vulnsource
SplunkData Stream ProcessorDSP 1.0.x, DSP 1.1.x, DSP 1.2.xVulnerablesource
SplunkDB ConnectAllNot vulnNot vulnNot vulnNot vulnsource
SplunkDeveloper Tools: AppInspectAllNot vulnNot vulnNot vulnNot vulnsource
SplunkEnterpriseAll supported non-Windows versions of 8.1.x and 8.2.x only if Hadoop (Hunk) and/or DFS are used.Not vulnWorkaroundsource
SplunkEnterprise (including instance types like Heavy Forwarders)All supported non-Windows versions of 8.1.x and 8.2.x only if DFS is used. See Removing Log4j from Splunk Enterprise below for guidance on unsupported versions.VulnerableSplunk Security Advisory for Apache Log4j (CVE-2021-44228 and CVE-2021-45046)
SplunkEnterprise Amazon Machine Image (AMI)see Splunk EnterpriseNot vulnWorkaroundsource
SplunkEnterprise CloudAllNot vulnNot vulnNot vulnNot vulnsource
SplunkEnterprise Docker Containersee Splunk EnterpriseNot vulnWorkaroundsource
SplunkEnterprise SecurityAllNot vulnNot vulnNot vulnNot vulnsource
SplunkHeavyweight Forwarder (HWF)AllNot vulnNot vulnNot vulnNot vulnsource
SplunkInfrastructure MonitoringAllNot vulnNot vulnNot vulnNot vulnsource
SplunkIntelligence Management (TruSTAR)AllNot vulnNot vulnNot vulnNot vulnsource
SplunkIT Essentials Work App ID 54034.11, 4.10.x (Cloud only), 4.9.xVulnerableSplunk Security Advisory for Apache Log4j (CVE-2021-44228 and CVE-2021-45046)
SplunkIT Service Intelligence (ITSI)4.11.2, 4.10.4, 4.9.6, 4.7.4Not vulnFixsource
SplunkIT Service Intelligence (ITSI) App ID 18414.11.0, 4.10.x (Cloud only), 4.9.x, 4.8.x (Cloud only), 4.7.x, 4.6.x, 4.5.xVulnerableSplunk Security Advisory for Apache Log4j (CVE-2021-44228 and CVE-2021-45046)
SplunkKV ServiceAllNot vulnNot vulnNot vulnNot vulnsource
SplunkLog ObserverAllNot vulnNot vulnNot vulnNot vulnsource
SplunkLogging Library for Java<1.11.1Not vulnFixsource
SplunkMintAllNot vulnNot vulnNot vulnNot vulnsource
SplunkMission ControlAllNot vulnNot vulnNot vulnNot vulnsource
SplunkMLTKAllNot vulnNot vulnNot vulnNot vulnsource
SplunkMobileAllNot vulnNot vulnNot vulnNot vulnsource
SplunkNetwork Performance MonitoringAllNot vulnNot vulnNot vulnNot vulnsource
SplunkOn-call / VictorOpsCurrentVulnerableSplunk Security Advisory for Apache Log4j (CVE-2021-44228 and CVE-2021-45046)
SplunkOn-Call/Victor OpsAllNot vulnNot vulnNot vulnNot vulnsource
SplunkOpen Telemetry DistributionsAllNot vulnNot vulnNot vulnNot vulnsource
SplunkOperator for KubernetesAllNot vulnNot vulnNot vulnNot vulnsource
SplunkOVA for VMWare App ID 32164.0.3 and olderVulnerableSplunk Security Advisory for Apache Log4j (CVE-2021-44228 and CVE-2021-45046)
SplunkOVA for VMWare Metrics App ID 50964.2.1 and olderVulnerableSplunk Security Advisory for Apache Log4j (CVE-2021-44228 and CVE-2021-45046)
SplunkProfilingAllNot vulnNot vulnNot vulnNot vulnsource
SplunkReal User MonitoringAllNot vulnNot vulnNot vulnNot vulnsource
SplunkSecure Gateway (Spacebridge)AllNot vulnNot vulnNot vulnNot vulnsource
SplunkSecurity Analytics for AWSAllNot vulnNot vulnNot vulnNot vulnsource
SplunkSignalFx Smart AgentAllNot vulnNot vulnNot vulnNot vulnsource
SplunkSOAR (On-Premises)AllNot vulnNot vulnNot vulnNot vulnsource
SplunkSOAR Cloud (Phantom)AllNot vulnNot vulnNot vulnNot vulnsource
SplunkStream Processor ServiceCurrentVulnerablesource
SplunkSyntheticsAllNot vulnNot vulnNot vulnNot vulnsource
SplunkTVAllNot vulnNot vulnNot vulnNot vulnsource
SplunkUBA OVA Software5.0.3a, 5.0.0VulnerableSplunk Security Advisory for Apache Log4j (CVE-2021-44228 and CVE-2021-45046)
SplunkUniversal Forwarder (UF)AllNot vulnNot vulnNot vulnNot vulnsource
SplunkUser Behavior Analytics (UBA)AllNot vulnNot vulnNot vulnNot vulnsource
SplunkVMWare OVA for ITSI App ID 47601.1.1 and olderVulnerableSplunk Security Advisory for Apache Log4j (CVE-2021-44228 and CVE-2021-45046)
Sprecher AutomationSPRECON-EAllNot vulnNot vulnNot vulnNot vulnsource
Sprecher AutomationSPRECON-EDIRAllNot vulnNot vulnNot vulnNot vulnsource
Sprecher AutomationSPRECON-SGAllNot vulnNot vulnNot vulnNot vulnsource
Sprecher AutomationSPRECON-VAllNot vulnNot vulnNot vulnNot vulnsource
SpringBootSpring Boot users are only affected by this vulnerability if they have switched the default logging system to Log4J2source
Spring BootAllSpring Boot Vulnerability Statement
StackstateAgentNot vulnWorkaroundStackState Agent distributed as an RPM, DEB or MSI package contains a vulnerable Log4j library.source
StackstateAll4.3.x, 4.4.x, 4.5.x and SaaSNot vulnWorkaroundStackState ships with a version of Elasticsearch that contains a vulnerable Log4j library.source
StardogAll<7.8.1Not vulnFixsource
STERISAdvantageNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAdvantage PlusNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAMSCO 2000 SERIES WASHER DISINFECTORSNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAMSCO 3000 SERIES WASHER DISINFECTORSNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAMSCO 400 MEDIUM STEAM STERILIZERNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAMSCO 400 SMALL STEAM STERILIZERSNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAMSCO 5000 SERIES WASHER DISINFECTORSNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAMSCO 600 MEDIUM STEAM STERILIZERNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAMSCO 7000 SERIES WASHER DISINFECTORSNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAMSCO CENTURY MEDIUM STEAM STERILIZERNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAMSCO CENTURY SMALL STEAM STERILIZERNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAMSCO EAGLE 3000 SERIES STAGE 3 STEAM STERILIZERSNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAMSCO EVOLUTION FLOOR LOADER STEAM STERILIZERNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISAMSCO EVOLUTION MEDIUM STEAM STERILIZERNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISCanexis 1.0Not vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISCELERITY HP INCUBATORNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISCELERITY STEAM INCUBATORNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISCER OptimaNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISClarity SoftwareNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISConnect SoftwareNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISConnectAssure TechnologyNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISConnectoHISNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISCS-iQ Sterile Processing WorkflowNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISDSD EdgeNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISDSD-201,Not vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISEndoDryNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISEndoraNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISHarmony iQ Integration SystemsNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISHarmony iQ Perspectives Image Management SystemNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISHexaVueNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISHexaVue Integration SystemNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISIDSS Integration SystemNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISRapidAERNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISReadyTrackerNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISRealView Visual Workflow Management SystemNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISRELIANCE 444 WASHER DISINFECTORNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISRELIANCE SYNERGY WASHER DISINFECTORNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISRELIANCE VISION 1300 SERIES CART AND UTENSIL WASHER DISINFECTORSNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISRELIANCE VISION MULTI- CHAMBER WASHER DISINFECTORNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISRELIANCE VISION SINGLE CHAMBER WASHER DISINFECTORNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISRenatronNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISScopeBuddy+Not vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISSecureCare ProConnect Technical Support ServicesNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISSituational Awareness for Everyone Display (S.A.F.E.)Not vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISSPM Surgical Asset Tracking SoftwareNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISSYSTEM 1 endo LIQUID CHEMICAL STERILANT PROCESSING SYSTEMNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISV-PRO 1 LOW TEMPERATURE STERILIZATION SYSTEMNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISV-PRO 1 PLUS LOW TEMPERATURE STERILIZATION SYSTEMNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISV-PRO MAX 2 LOW TEMPERATURE STERILIZATION SYSTEMNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISV-PRO MAX LOW TEMPERATURE STERILIZATION SYSTEMNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISV-PRO S2 LOW TEMPERATURE STERILIZATION SYSTEMNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
STERISVERIFY INCUBATOR FOR ASSERT SELF-CONTAINED BIOLOGICAL INDICATORSNot vulnNot vulnNot vulnNot vulnSTERIS Advisory Link
Sterling Order IBMAllIBM Statement
StoragementAllStoragement
StormShieldAll other productsNot vulnNot vulnAdvisory only mentions CVE-2021-44228, CVE-2021-45046StormShield Security Alert
StormShieldVisibility Centerv1.6.1Not vulnFixFixNot vulnsource
StrangeBee TheHive & CortexAllStrangeBee Statement
StratodeskNoTouch4.5.231Not vulnFixsource
StrimziAllStrimzi Statement
StripeAllStripe Support)
StyraAllStyra Security Notice
Sumo logicSumu logic19.361-12Not vulnFixsource
SumoLogicAllSumologic Release Notes
SumologicAllSumologic Statement
SuperMicroBIOSAllNot vulnNot vulnNot vulnNot vulnsource
SuperMicroBMCAllNot vulnNot vulnNot vulnNot vulnsource
SuperMicroSCC AnalyticsAllNot vulnNot vulnNot vulnNot vulnsource
SuperMicroSCC PODMAllNot vulnNot vulnNot vulnNot vulnsource
SuperMicroSMCIPMIToolAllNot vulnNot vulnNot vulnNot vulnsource
SuperMicroSUM Service (SUM_SERVER)AllNot vulnNot vulnNot vulnNot vulnsource
SuperMicroSuper Diagnostics OfflineAllNot vulnNot vulnNot vulnNot vulnsource
SuperMicroSuperCloud Composer (SCC)AllNot vulnNot vulnNot vulnNot vulnsource
SuperMicroSupermicro Power Manager (SPM)AllVulnerableUpgrade to Log4j 2.15.0. Release pending ASAPsource
SuperMicroSupermicro Server Manager (SSM)AllNot vulnNot vulnNot vulnNot vulnsource
SuperMicroSupermicro SuperDoctor (SD5)AllNot vulnNot vulnNot vulnNot vulnsource
SuperMicroSupermicro Update Manager (SUM)AllNot vulnNot vulnNot vulnNot vulnsource
SuperMicrovCenter Plug-inAllNot vulnNot vulnNot vulnNot vulnsource
Superna EYEGLASSAllSuperna EYEGLASS Technical Advisory
Suprema IncAllSuprema Inc
SUSELinux Enterprise serverAllNot vulnNot vulnNot vulnNot vulnsource
SUSEManagerAllNot vulnNot vulnNot vulnNot vulnsource
SUSEOpenstack CloudAllVulnerablewill get updatesource
SUSERancherAllNot vulnNot vulnNot vulnNot vulnsource
SweepwidgetAllSweepwidget Statement
SwyxAllSwyx Advisory
SynacorZimbra8.8.15 and 9.xNot vulnNot vulnNot vulnNot vulnZimbra stated (in their private support portal) they're not vulnerable. Currently supported Zimbra versions ship 1.2.6source
Synchro MSPAllSynchro MSP Advisory
SyncplifyAllSyncplify Advisory
SyncRO Soft SRLBatch Document Converter3.2.1Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLGit Client3.0.1Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen Feedback Enterprise2.0.1 build 2021122021Not vulnFixFixFixCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen License Server24.0 build 2021122016Not vulnFixFixFixCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen PDF Chemistry22.1 build 2021121712Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen PDF Chemistry23.1 build 2021121413Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen PDF Chemistry24.0 build 2021121611Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen SDK22.1.0.6Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen SDK23.1.0.4Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen SDK24.0.0.2Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen Web Author Test Server Add-on22.1.1Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen Web Author Test Server Add-on23.1.2Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen Web Author Test Server Add-on24.0.1Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Author16.1-22.0Not vulnWorkaroundWorkaroundVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Author22.1 build 2021121715Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Author23.1 build 2021121415Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Author24.0 build 2021121518Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Content Fusion2.0.3 build 2021121417Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Content Fusion3.0.1 build 2021121414Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Content Fusion4.1.4 build 2021121611Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Developer16.1-22.0Not vulnWorkaroundWorkaroundVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Developer22.1 build 2021121715Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Developer23.1 build 2021121415Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Developer24.0 build 2021121518Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Editor16.1-22.0Not vulnWorkaroundWorkaroundVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Editor22.1 build 2021121715Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Editor23.1 build 2021121415Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Editor24.0 build 2021121518Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Publishing Engine22.1 build 2021121712Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Publishing Engine23.1 build 2021121413Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Publishing Engine24.0 build 2021121611Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Web Author22.1.0.5 build 2021122014Not vulnFixFixFixCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Web Author23.1.1.3 build 2021122014Not vulnFixFixFixCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML Web Author24.0.0.3 build 2021122015Not vulnFixFixFixCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML WebHelp22.1 build 2021121712Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML WebHelp23.1 build 2021121412Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLOxygen XML WebHelp24.0 build 2021121511Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLWeb Author PDF Plugin23.1.1.2Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLWeb Author PDF Plugin24.0.0.2Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLXSD to JSON Schema Converter22.1.1Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLXSD to JSON Schema Converter23.1.1Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SyncRO Soft SRLXSD to JSON Schema Converter24.0.1Not vulnFixFixVulnerableCVE-2021-44228 CVE-2021-45046 CVE-2021-450105
SynologyDSMNot vulnNot vulnNot vulnNot vulnThe base DSM is not affected. Software installed via the package manager may be vulnerable.source
SynopsysAllSynopsys Advisory
syntevoDeepGit>= 4.0Not vulnFix3.0.x and older are vulnerablesource
syntevoSmartGit>= 18.1Not vulnFix17.1.x and older are vulnerablesource
syntevoSmartSVN>= 9.3Not vulnFix9.2.x and older are vulnerablesource
syntevoSmartSynchronize>= 3.5Not vulnFix3.4.x and older are vulnerablesource
SysAidAllNot vulnFixsource
SysdigAllsource

Písmeno T

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
TridiumAllDocument access requires authentication. CISA is not able to validate vulnerability status.link
Tripp LiteLX Platform devices (includes WEBCARDLX, WEBCARDLXMINI, SRCOOLNETLX, SRCOOLNET2LX and devices with pre-installed or embedded WEBCARDLX interfaces)link
Tripp LitePowerAlert Local (PAL)Some versions of PAL use log4j v1 which is NOT AFFECTED by the CVE-2021-44228 vulnerability.link
Tripp LitePowerAlert Network Management System (PANMS)Some versions of PAL use log4j v1 which is NOT AFFECTED by the CVE-2021-44228 vulnerability.link
Tripp LitePowerAlert Network Shutdown Agent (PANSA)Some versions of PANSA use log4j v1 which is NOT AFFECTED by the CVE-2021-44228 vulnerability.link
Tripp LitePowerAlertElement Manager (PAEM)1.0.0VulnerableTripp Lite will soon be issuing a patch in the form of PAEM 1.0.1 which will contain a patched version of Log4j2link
Tripp LiteSNMPWEBCARD, SRCOOLNET, SRCOOLNET2 and devices with pre-installed or embedded SNMPWEBCARDlink
Tripp LiteTLNETCARD and associated softwarelink
TableauBridge20214.21.1214.2057Not vulnFixsource fix
TableauDesktop2021.4Vulnerablesource
TableauDesktop2021.4.1Not vulnFixsource fix
TableauPrep2021.4.2Not vulnFixsource fix
TableauPrep BuilderThe following versions and lower: 22021.4.1, 2021.3.2, 2021.2.2, 2021.1.4, 2020.4.1, 2020.3.3, 2020.2.3, 2020.1.5, 2019.4.2, 2019.3.2, 2019.2.3, 2019.1.4, 2018.3.3Not vulnFixApache Log4j2 vulnerability (Log4shell)
TableauPublic Desktop ClientThe following versions and lower: 2021.4Not vulnFixApache Log4j2 vulnerability (Log4shell)
TableauReaderunkownNot vulnFixsource fix
TableauServer2021.2.5Vulnerablesource
TableauServer2021.4.1Not vulnFixsource fix
TailscaleAllAllNot vulnNot vulnNot vulnNot vulnsource
TalendComponent KitNot vulnFixsource
TaniumAllAllNot vulnNot vulnNot vulnNot vulnsource
TARGITAllAllNot vulnNot vulnNot vulnNot vulnsource
TealiumAllNot vulnFixsource
TealiumIQAllTealiumIQ Security Update
TeamPasswordManagerAllTeamPasswordManager Blog
TeamviewerAllNot vulnFixServer-side hotfix deployed. No user interaction requiredsource
Tech SoftwareOneAegis (f/k/a IRBManager)AllNot vulnNot vulnNot vulnNot vulnOneAegis does not use Log4j.Log4j CVE-2021-44228 Vulnerability Impact Statement
Tech SoftwareSMARTAllNot vulnNot vulnNot vulnNot vulnSMART does not use Log4j.Log4j CVE-2021-44228 Vulnerability Impact Statement
Tech SoftwareStudy BindersAllNot vulnNot vulnNot vulnNot vulnStudy Binders does not use Log4j.Log4j CVE-2021-44228 Vulnerability Impact Statement
TechSmithAllTechSmith Article
TECLIBGLPIAllNot vulnNot vulnNot vulnNot vulnsource
TECLIBGLPI AgentAllNot vulnNot vulnNot vulnNot vulnsource
TECLIBGLPI Android AgentAllNot vulnNot vulnNot vulnNot vulnsource
TelestreamAllTelestream Bulletin
TenableAllNot vulnNot vulnNot vulnNot vulnsource
TesorionImmunity-appliances and softwareAllNot vulnNot vulnNot vulnNot vulnsource
TesorionSOC-appliances and softwareAllNot vulnFixPotential Log4j impact mitigatedsource
ThalesCADP/SafeNet Protect App (PA) - JCEVulnerableThales Support
ThalesCipherTrust Application Data Protection (CADP) – CAPI.net & Net CoreNot vulnNot vulnNot vulnNot vulnThales Support
ThalesCipherTrust Batch Data Transformation (BDT) 2.3VulnerableThales Support
ThalesCipherTrust Cloud Key Manager (CCKM) ApplianceVulnerableThales Support
ThalesCipherTrust Cloud Key Manager (CCKM) EmbeddedNot vulnNot vulnNot vulnNot vulnThales Support
ThalesCipherTrust Database ProtectionNot vulnNot vulnNot vulnNot vulnThales Support
ThalesCipherTrust ManagerNot vulnNot vulnNot vulnNot vulnThales Support
ThalesCipherTrust Transparent Encryption (CTE/VTE/CTE-U)Not vulnNot vulnNot vulnNot vulnThales Support
ThalesCipherTrust Vaulted Tokenization (CT-V) / SafeNet Tokenization ManagerVulnerableThales Support
ThalesCipherTrust Vaultless Tokenization (CTS, CT-VL)Not vulnNot vulnNot vulnNot vulnThales Support
ThalesCipherTrust/SafeNet PDBCTLVulnerableThales Support
ThalesCrypto Command Center (CCC)VulnerableThales Support
ThalesData Platform (TDP)(DDC)VulnerableThales Support
ThalesData Protection on DemandNot vulnNot vulnNot vulnNot vulnThales Support
ThalesData Security Manager (DSM)Not vulnNot vulnNot vulnNot vulnThales Support
ThalesKeySecureNot vulnNot vulnNot vulnNot vulnThales Support
ThalesLuna EFTNot vulnNot vulnNot vulnNot vulnThales Support
ThalesLuna Network, PCIe, Luna USB HSM and backup devicesNot vulnNot vulnNot vulnNot vulnThales Support
ThalesLuna SPNot vulnNot vulnNot vulnNot vulnThales Support
ThalespayShield 10kNot vulnNot vulnNot vulnNot vulnThales Support
ThalespayShield 9000Not vulnNot vulnNot vulnNot vulnThales Support
ThalespayShield ManagerNot vulnNot vulnNot vulnNot vulnThales Support
ThalespayShield MonitorInvestigationThales Support
ThalesProtectServer HSMsNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet Authentication ClientNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet eToken (all products)Not vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet IDPrime VirtualNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet IDPrime(all products)Not vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet LUKSNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet PKCS#11 and TDENot vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet ProtectApp (PA) CAPI, .Net & Net CoreNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet ProtectDB (PDB)Not vulnNot vulnNot vulnNot vulnThales Support
ThalesSafenet ProtectFile and ProtectFile- FuseNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet ProtectVNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet SQL EKMNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet Transform Utility (TU)Not vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet Trusted Access (STA)Not vulnNot vulnNot vulnNot vulnThales Support
ThalesSafeNet Vaultless TokenizationVulnerableThales Support
ThalesSAS on Prem (SPE/PCE)Not vulnNot vulnNot vulnNot vulnThales Support
ThalesSentinel ConnectNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSentinel EMS Enterprise aaSVulnerableThales Support
ThalesSentinel EMS Enterprise OnPremiseNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSentinel EnvelopeNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSentinel ESDaaSNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSentinel HASP, Legacy dog, Maze, HardlockNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSentinel LDK EMS (LDK-EMS)VulnerableThales Support
ThalesSentinel LDKaas (LDK-EMS)VulnerableThales Support
ThalesSentinel Professional Services components (both Thales hosted & hosted on-premises by customers)VulnerableThales Support
ThalesSentinel RMSNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSentinel SCLVulnerableThales Support
ThalesSentinel Superdog, SuperPro, UltraPro, SHKNot vulnNot vulnNot vulnNot vulnThales Support
ThalesSentinel UpNot vulnNot vulnNot vulnNot vulnThales Support
ThalesVormetirc Key Manager (VKM)Not vulnNot vulnNot vulnNot vulnThales Support
ThalesVormetric Application Encryption (VAE)Not vulnNot vulnNot vulnNot vulnThales Support
ThalesVormetric Protection for Terradata Database (VPTD)Not vulnNot vulnNot vulnNot vulnThales Support
ThalesVormetric Tokenization Server (VTS)Not vulnNot vulnNot vulnNot vulnThales Support
The Linux FoundationStackStorm (ST2)AllNot vulnNot vulnNot vulnNot vulnsource
The Linux FoundationXCP-ngAllNot vulnNot vulnNot vulnNot vulnsource
TheGreenBowAllAllNot vulnNot vulnNot vulnNot vulnsource
TheHiveAllAllNot vulnNot vulnNot vulnNot vulnSafety release done removing log4j, despite not being vulnerablesource
TheHiveCortexAllNot vulnNot vulnNot vulnNot vulnsource
Thermo Fisher ScientificAllThermo Fisher Scientific Advisory Link
Thermo-CalcAll2018a and earlierNot vulnNot vulnNot vulnNot vulnUse the program as normalThermo-Calc Advisory Link
Thermo-CalcAll2018b to 2021aNot vulnNot vulnNot vulnNot vulnUse the program as normal, delete the Log4j 2 files in the program installation if required, see advisory for instructions.Thermo-Calc Advisory Link
Thermo-CalcAll2021bNot vulnNot vulnNot vulnNot vulnUse the program as normalThermo-Calc Advisory Link
Thermo-CalcAll2022aNot vulnNot vulnNot vulnNot vulnUse the program as normal, Install the 2022a patch when availableThermo-Calc Advisory Link
THK GroupFlinQAllNot vulnsource
THK GroupFlinQ ForesightAllVulnerablesource
THK GroupFore!AllNot vulnsource
THK GroupiProtectAllNot vulnsource
THK GroupVDG SenseAllNot vulnsource
Thomson ReutersHighQ Appliance<3.5Not vulnFixReported by vendor - Documentation is in vendor's client portal (login required). This advisory is available to customer only and has not been reviewed by CISA.source
ThreatLockerAllThreatLocker Log4j Statement
ThycoticCentrifyAccount Lifecycle ManagerNot vulnNot vulnNot vulnNot vulnThycoticCentrify Products NOT Affected by CVE-2021-44228 Exploit
ThycoticCentrifyCloud SuiteNot vulnNot vulnNot vulnNot vulnThycoticCentrify Products NOT Affected by CVE-2021-44228 Exploit
ThycoticCentrifyConnection ManagerNot vulnNot vulnNot vulnNot vulnThycoticCentrify Products NOT Affected by CVE-2021-44228 Exploit
ThycoticCentrifyDevOps Secrets VaultNot vulnNot vulnNot vulnNot vulnThycoticCentrify Products NOT Affected by CVE-2021-44228 Exploit
ThycoticCentrifyPassword Reset ServerNot vulnNot vulnNot vulnNot vulnThycoticCentrify Products NOT Affected by CVE-2021-44228 Exploit
ThycoticCentrifyPrivilege ManagerNot vulnNot vulnNot vulnNot vulnThycoticCentrify Products NOT Affected by CVE-2021-44228 Exploit
ThycoticCentrifyPrivileged Behavior AnalyticsNot vulnNot vulnNot vulnNot vulnThycoticCentrify Products NOT Affected by CVE-2021-44228 Exploit
ThycoticCentrifySecret ServerNot vulnNot vulnNot vulnNot vulnThycoticCentrify Products NOT Affected by CVE-2021-44228 Exploit
TibcoAllTibco Support Link
Tools4everHelloIDAllNot vulnsource
Top Gun Technology (TGT)AllTGT Bulletin
TOPdeskOn-Premises ClassicAllNot vulnAlthough the standard product is not vulnerable, we advise our customers to scan for vulnerabilies if they modified the product, installed add-ons or bespoke worksource
TOPdeskOn-Premises Virtual ApplianceAllNot vulnAlthough the standard product is not vulnerable, we advise our customers to scan for vulnerabilies if they modified the product, installed add-ons or bespoke worksource
TOPdeskSaaSAllNot vulnNot vulnNot vulnNot vulnsource
Topicus SecurityTopicus KeyHubAllNot vulnNot vulnNot vulnNot vulnsource
TopixAllTopix Statement
TosiboxAllNot vulnFixsource
TP-LinkOmada SDN Controller (Linux)4.4.8Not vulnFixsource
TP-LinkOmada SDN Controller (Windows)5.0.29Not vulnFixsource
TPLinkOmega ControllerLinux/Windows(all)Not vulnFixUpdate is Beta. Reddit: overwritten vulnerable log4j with 2.15 files as potential workaround. Though that should now be done with 2.16Statement on Apache Log4j Vulnerability
Trend Micro5G Mobile Network SecurityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroActiveUpdateNot vulnNot vulnNot vulnNot vulnsource
Trend MicroApex Central (including as a Service)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroApex One (all versions including SaaS, Mac, and Edge Relay)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroCloud App SecurityFixsource
Trend MicroCloud EdgeNot vulnNot vulnNot vulnNot vulnsource
Trend MicroCloud One - Application SecurityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroCloud One - Common ServicesNot vulnNot vulnNot vulnNot vulnsource
Trend MicroCloud One - ConformityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroCloud One - Container SecurityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroCloud One - File Storage SecurityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroCloud One - Network SecurityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroCloud One - Workload SecuityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroCloud SandboxNot vulnNot vulnNot vulnNot vulnsource
Trend MicroDeep Discovery AnalyzerNot vulnNot vulnNot vulnNot vulnsource
Trend MicroDeep Discovery Director5.3 CP B1228, 5.2 CP B1400Not vulnFixFixFix5.3 CP1228 replaces the previous B1225. Customers may upgrade from any 5.3 build 1225 or below to the latest CP1228. Please note that all versions of Trend Micro Deep Discovery Director 5.1 SP1 and below have officially reached End-of-Life (EOL) and no patch will be made available.source
Trend MicroDeep Discovery Email InspectorNot vulnNot vulnNot vulnNot vulnsource
Trend MicroDeep Discovery InspectorNot vulnNot vulnNot vulnNot vulnsource
Trend MicroDeep Discovery Web InspectorNot vulnNot vulnNot vulnNot vulnsource
Trend MicroDeep SecurityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroEmail Security & HESNot vulnFixsource
Trend MicroEndpoint EncryptionNot vulnNot vulnNot vulnNot vulnsource
Trend MicroEndpoint SensorNot vulnNot vulnNot vulnNot vulnsource
Trend MicroFraudbusterNot vulnNot vulnNot vulnNot vulnsource
Trend MicroHome Network SecurityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroHousecallNot vulnNot vulnNot vulnNot vulnsource
Trend MicroID SecurityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroInstant Messaging SecurityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroInternet Security for Mac (Consumer)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroInterscan Messaging SecurityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroInterscan Messaging Security Virtual Appliance (IMSVA)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroInterscan Web Security SuiteNot vulnNot vulnNot vulnNot vulnsource
Trend MicroInterscan Web Security Virtual Appliance (IWSVA)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroMobile Security for AndroidNot vulnNot vulnNot vulnNot vulnsource
Trend MicroMobile Security for EnterpriseNot vulnNot vulnNot vulnNot vulnsource
Trend MicroMobile Security for iOSNot vulnNot vulnNot vulnNot vulnsource
Trend MicroMyAccount (Consumer Sign-on)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroNetwork ViruswallNot vulnNot vulnNot vulnNot vulnsource
Trend MicroOfficeScanNot vulnNot vulnNot vulnNot vulnsource
Trend MicroPassword ManagerNot vulnNot vulnNot vulnNot vulnsource
Trend MicroPhish InsightNot vulnNot vulnNot vulnNot vulnsource
Trend MicroPolicy ManagerNot vulnNot vulnNot vulnNot vulnsource
Trend MicroPortable SecurityNot vulnNot vulnNot vulnNot vulnsource
Trend MicroPortalProtectNot vulnNot vulnNot vulnNot vulnsource
Trend MicroPublic Wifi Protection / VPN Proxy One ProNot vulnNot vulnNot vulnNot vulnsource
Trend MicroRemote ManagerNot vulnNot vulnNot vulnNot vulnsource
Trend MicroRescue DiskNot vulnNot vulnNot vulnNot vulnsource
Trend MicroRootkit BusterNot vulnNot vulnNot vulnNot vulnsource
Trend MicroSafe Lock (TXOne Edition)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroSafe Lock 2.0Not vulnNot vulnNot vulnNot vulnsource
Trend MicroSandbox as a ServiceNot vulnFixsource
Trend MicroScanMail for DominoNot vulnNot vulnNot vulnNot vulnsource
Trend MicroScanMail for ExchangeNot vulnNot vulnNot vulnNot vulnsource
Trend MicroSecurity (Consumer)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroSecurity for NASNot vulnNot vulnNot vulnNot vulnsource
Trend MicroServerProtect (all versions)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroSmart Home NetworkNot vulnNot vulnNot vulnNot vulnsource
Trend MicroSmart Protection CompleteNot vulnNot vulnNot vulnNot vulnsource
Trend MicroSmart Protection for EndpointsNot vulnNot vulnNot vulnNot vulnsource
Trend MicroSmart Protection Server (SPS)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroTippingPoint AccessoriesNot vulnNot vulnNot vulnNot vulnsource
Trend MicroTippingPoint IPS (N-, NX- and S-series)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroTippingPoint Network Protection (AWS & Azure)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroTippingPoint SMSNot vulnNot vulnNot vulnNot vulnsource
Trend MicroTippingPoint Threat Management Center (TMC)Not vulnFixsource
Trend MicroTippingPoint ThreatDVNot vulnNot vulnNot vulnNot vulnsource
Trend MicroTippingPoint TPSNot vulnNot vulnNot vulnNot vulnsource
Trend MicroTippingPoint TX-SeriesNot vulnNot vulnNot vulnNot vulnsource
Trend MicroTippingPoint Virtual SMSNot vulnNot vulnNot vulnNot vulnsource
Trend MicroTippingPoint Virtual TPSNot vulnNot vulnNot vulnNot vulnsource
Trend MicroTMUSBNot vulnNot vulnNot vulnNot vulnsource
Trend MicroTXOne (Edge Series)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroTXOne (Stekkar Series)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroVirtual Patch for EndpointInvestigationsource
Trend MicroVision OneNot vulnFixsource
Trend MicroWeb SecurityNot vulnFixsource
Trend MicroWorry-Free Business Security (on-prem)Not vulnNot vulnNot vulnNot vulnsource
Trend MicroWorry-Free Business Security ServicesNot vulnNot vulnNot vulnNot vulnsource
TrendMicroAllInvestigationsource
tribe29Check_MKNot vulnNot vulnNot vulnNot vulnsource
Tricentis ToscaAllTricentis Tosca Statement
TrimbleeCognition10.2.0 Build 4618VulnerableRemediation steps provided by Trimble
Tripwire® EnterpriseNot vulnNot vulnNot vulnNot vulnsource
TripwireAnyware SCMVulnerablesource
TripwireAppsNot vulnNot vulnNot vulnNot vulnsource
TripwireConfiguration Compliance Manager (CCM)Not vulnNot vulnNot vulnNot vulnsource
TripwireConfiguration Manager SaaSVulnerablesource
TripwireConnect (on-prem)Vulnerablesource
TripwireConnect SaaS (cloud)Vulnerablesource
Tripwirefor Servers (TFS)Not vulnNot vulnNot vulnNot vulnsource
TripwireIndustrial SentinelNot vulnWorkaroundsource
TripwireIndustrial VisibilityNot vulnNot vulnNot vulnNot vulnsource
TripwireIP360™Not vulnNot vulnNot vulnNot vulnsource
TripwireLogCenter®Not vulnNot vulnNot vulnNot vulnsource
TripwireState AnalyzerVulnerablesource
TrueNASAllTrueNAS Statement
TRUMPFall other TRUMPF machines and systemsNot vulnNot vulnNot vulnNot vulnsource
TRUMPFPFO Smart Teach AppNot vulnNot vulnNot vulnNot vulnsource
TRUMPFQDS 2.0Not vulnNot vulnNot vulnNot vulnsource
TRUMPFredpowerDirectNot vulnNot vulnNot vulnNot vulnsource
TRUMPFSeamline RemoteNot vulnNot vulnNot vulnNot vulnsource
TRUMPFSmart Power TubeNot vulnNot vulnNot vulnNot vulnsource
TRUMPFSmart View ServicesNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruBend Cell 5000 / 7000Investigationsource
TRUMPFTruBend CenterInvestigationsource
TRUMPFTruConvertNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruDiodeNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruDiskNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruFiberNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruHeatNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruLaser 5000 seriesInvestigationsource
TRUMPFTruLaser all other seriesNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruLaser Center 7030Investigationsource
TRUMPFTruMarkNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruMatic 1000 fiberInvestigationsource
TRUMPFTruMatic 3000Investigationsource
TRUMPFTruMatic all other seriesNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruMicro seriesNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruPlasmaNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruPrint Monitoring AnalyzerNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruPulseNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruPunch 1000 / 3000Investigationsource
TRUMPFTruPunch all other seriesNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruTops BoostNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruTops CalculateNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruTops CellNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruTops ClassicNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruTops FABNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruTops I-PFONot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruTops Mark 3DNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruTops MonitorNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruTops PFONot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruTops PrintNot vulnNot vulnNot vulnNot vulnsource
TRUMPFTruTops Print Multilaser AssistantNot vulnNot vulnNot vulnNot vulnsource
TRUMPFVisionlineNot vulnNot vulnNot vulnNot vulnsource
TufinAllTufin Statement
TYPO3AllTYPO3 Statement

Písmeno U

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
UiPathInsights20.10Vulnerablelink
UbiquitiUniFi Network Application6.5.xNot vulnFixNot vulnNot vulnFixed in 6.5.55 - also not vuln to CVE-2021-44832Unifi Security Advisory Bulletin
UbuntuAllUbuntu Security Advisory
UmbracoAllUmbraco Security Advisory
UniFlowAllUniFlow Security Advisory
UnifyAC-Win SLV3Not vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify First Response Emergency Services ApplicactionNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify First Response GemmaV2 & V3Not vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify First Response MSBFNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify First Response OpenScape Policy StoreVulnerableFix planned for 01/2022source
UnifyAtos Unify OfficeNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape 4000 and ManagerNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Accounting ManagementNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Alarm ResponseNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Backup & RecoveryNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape BCFNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape BranchNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape BusinessNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Common Management PortalNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape ComposerNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape ConciergeNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Contact Center>= V9Vulnerablesource
UnifyAtos Unify OpenScape Contact Center ExtensionsV3R1Not vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Contact Media Service>= V9Vulnerablesource
UnifyAtos Unify OpenScape Cordless IPNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape DECT Phones S6/SL6Not vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Deployment ServiceNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Desk Phones / OpenStage PhonesNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Enterprise ExpressV9 & V10VulnerableFollow instructions for OpenScape UC and OpenScape Contact Centersource
UnifyAtos Unify OpenScape ESRPNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Fault ManagementNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape License Management CLA/CLMNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Media ServerNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Personal EditionV7Not vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape SBCNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape SesapNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape UC>= 10.2.9.0Vulnerablesource
UnifyAtos Unify OpenScape UC ClientsNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape VoiceVulnerableFix for embedded OS UC planned for V10 R2source
UnifyAtos Unify OpenScape Voice (except simplex deployments)Not vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Voice Trace ManagerNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Web CollaborationV7Not vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape WLAN Phone Wireless Service GatewayNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape WLAN Phone WL4Not vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Xpert ClientsNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Xpert MLCNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape Xpert System ManagerNot vulnNot vulnNot vulnNot vulnsource
UnifyAtos Unify OpenScape XpressionsNot vulnNot vulnNot vulnNot vulnsource
UnifyCircuitNot vulnNot vulnNot vulnNot vulnsource
UnifyCircuit Meeting RoomNot vulnNot vulnNot vulnNot vulnsource
UnifyHipath CapV3Not vulnNot vulnNot vulnNot vulnsource
UnifyHipath DS-Win>= V4 R6.29.0Not vulnFixsource
Unify ATOSAllUnify ATOS Advisory
UnimusAllUnimus Statement
US SignalRemote Management and Monitoring platformNot vulnWorkaroundsource
USoftAll< 9.1Not vulnNot vulnNot vulnNot vulnsource
USoftAll10.0Not vulnFixFixed in 10.0.1C+source
USoftAll9.1Not vulnFixFixed in 9.1.1Ssource
USSIGNAL MSPAllUSSIGNAL MSP Statement

Písmeno V

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
VTScadaAllNot vulnJava is not utilized within VTScada software, and thus our users are unaffected.link
Video Insight Inc.Video InsightNot vulnVideo Insight is a part of Panasonic I-Pro.link
VarianAcuityAllInvestigationVarian Advisory Link
VarianARIA Connect (Cloverleaf)AllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianARIA eDOCAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianARIA oncology information system for Medical OncologyAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianARIA oncology information system for Radiation OncologyAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianARIA Radiation Therapy Management System (RTM)AllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianAuthentication and Identity Server (VAIS)AllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianBravos ConsoleAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianClinacAllInvestigationVarian Advisory Link
VarianCloud PlannerAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianDITCAllInvestigationVarian Advisory Link
VarianDoseLabAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianEclipse treatment planning softwareAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianePeerReviewAllInvestigationVarian Advisory Link
VarianEthosAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianFullScale oncology IT solutionsAllInvestigationVarian Advisory Link
VarianHalcyon systemAllInvestigationVarian Advisory Link
VarianICAPAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianIdentifyAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianInformation Exchange Manager (IEM)AllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianInSightive AnalyticsAllInvestigationVarian Advisory Link
VarianLarge Integrated Oncology Network (LION)AllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianManaged Services CloudAllInvestigationVarian Advisory Link
VarianMobile App2.0, 2.5Not vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianMobius3D platformAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianPaaSAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianProBeamAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianQumulateAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianReal-time Position Management (RPM)AllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianRespiratory Gating for Scanners (RGSC)AllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianSmartConnect solutionAllVulnerableSee Knowledge Article: 000038850 on MyVarianVarian Advisory Link
VarianSmartConnect solution Policy ServerAllVulnerableSee Knowledge Articles: 000038831 and 000038832 on MyVarianVarian Advisory Link
VarianTrueBeam radiotherapy systemAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianUNIQUE systemAllInvestigationVarian Advisory Link
VarianVariSeedAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianVelocityAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianVitalBeam radiotherapy systemAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianVitesseAllNot vulnNot vulnNot vulnNot vulnVarian Advisory Link
VarianXMediusFax for ARIA oncology information system for Medical OncologyAllInvestigationVarian Advisory Link
VarianXMediusFax for ARIA oncology information system for Radiation OncologyAllInvestigationVarian Advisory Link
VariphyAllNot vulnNot vulnNot vulnNot vulnsource
VArmourAllVArmour Statement
Varnish SoftwareAllVarnish Software Security Notice
VaronisAllVaronis Notice
VectraAllNot vulnNot vulnNot vulnNot vulnsource
VeeamAllNot vulnNot vulnNot vulnNot vulnsource
VenafiAllVenafi Statement
VeritasAptare IT Analytics10.5 and 10.6Not vulnWorkaroundVersion 10.4 and earlier are not affected.source
VeritasMedia Server Deduplication Pool (MSDP) (on NB Appliance)3.1.2 and 3.2Not vulnWorkaroundsource
VeritasNetBackup Appliance3.1.2 through 4.1.0.1 MR1Not vulnWorkaroundsource
VeritasNetBackup Client7.7.3 through 9.1.0.1Not vulnNot vulnNot vulnNot vulnsource
VeritasNetBackup CloudPoint2.2.2, 8.3 through 9.1.0.1Not vulnWorkaroundsource
VeritasNetBackup Flex Scale2.1Not vulnWorkaroundVeritas strongly recommends customers using version 1.3 or 1.3.1 to upgrade to NetBackup FlexScale 2.1 in order to be able to perform the mitigation steps.source
VeritasNetBackup Media Server8.1 through 9.1.0.1Not vulnNot vulnNot vulnNot vulnsource
VeritasNetBackup Media Server container on Flex Appliance8.1 through 9.1.0.1Not vulnNot vulnNot vulnNot vulnsource
VeritasNetBackup OpsCenter7.7 through 7.7.3 and 8.0Not vulnNot vulnNot vulnNot vulnsource
VeritasNetBackup OpsCenter8.1.2 through 9.1.0.1Not vulnWorkaroundVeritas has published updated versions of Log4j that replace the vulnerable libraries used by NetBackup OpsCenter 8.1.2 through 9.1.0.1.source
VeritasNetBackup Primary Server7.7 through 7.7.3 and 8.0Not vulnNot vulnNot vulnNot vulnsource
VeritasNetBackup Primary Server8.1.2 through 9.1.0.1Not vulnWorkaroundVeritas has published updated versions of Log4j that replace the vulnerable libraries used by NetBackup Primary Server 8.1.2 through 9.1.0.1.source
VeritasNetBackup Primary Server BYO (also known as Master Server)8.1 through 8.1.1Not vulnWorkaroundVeritas strongly recommends customers upgrade to NetBackup 8.1.2 or the latest release in order to be able to perform the mitigation steps.source
VeritasNetBackup Primary Server container on Flex Appliance8.1.2 through 9.1.0.1Not vulnWorkaroundsource
VeritasNetBackup Resiliency Platform3.4 through 4.0Not vulnWorkaroundsource
Veritas NetBackupAllVerita Statement
VerticaAllVertica Statement
Viso TrustAllViso Trust Statement
VMwareAPI Portal for VMware Tanzu1.0.8Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareApp Metrics2.1.2Not vulnFixFixNot vulnsource fix
VMwareAppDefense Appliance2.xNot vulnWorkaroundWorkaroundNot vulnAdvisory requires a loginsource KB
VMwareCarbon Black Cloud Workload Appliance1.1.2Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareCarbon Black EDR server7.6.1Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareCloud Director Object Storage Extension2.1.0.1Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareCloud Director Object Storage Extension2.0.0.3Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) fix
VMwareCloud Foundation4.x, 3.xNot vulnWorkaroundWorkaroundNot vulnVMSA-2021-0028.1 (vmware.com) workaround
VMwareCloud Provider Lifecycle Manager1.2.0.1Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareGreenplum Text3.8.1Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareHarbor Container Registry for TKGI2.4.1Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareHCX4.2.4, 4.1.0.3Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareHCX4.3Not vulnNot vulnNot vulnNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareHealthwatch for Tanzu Application Service2.1.8, 1.8.7Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) fix
VMwareHorizon2111, 7.13.1, 7.10.3Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareHorizon Agents Installerpatch for 20.3.0, 20.3.1Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareHorizon Cloud Connector1.xNot vulnVulnerableVulnerableNot vulnUpgrade to 2.1.2 requiredVMSA-2021-0028.1 (vmware.com)
VMwareHorizon Cloud Connector2.1.2Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) fix
VMwareHorizon DaaS9.1.x,9.0.xNot vulnWorkaroundWorkaroundNot vulnVMSA-2021-0028.1 (vmware.com) workaround
VMwareIdentity Manager3.3.6Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) source
VMwareIntegrated OpenStack7.2Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) Fix
VMwareNSX Data Center for vSphere6.4.12Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareNSX-T Data Center3.1.3.5, 3.0.3.1, 2.5.3.4Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareNSX Intelligence1.2.1.1Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareSD-WAN VCOMultiple VersionsNot vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) fix
VMwareSingle Sign-On for VMware Tanzu Application Service1.14.6Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) fix
VMwareSite Recovery Manager, vSphere Replication8.5.0.2, 8.4.0.4, 8.3.1.5Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareSkyline Collector virtual applianceNot vulnNot vulnNot vulnNot vulnsource
VMwareSmart Assurance M&R6.8u5, 7.0u8, 7.2.0.1Not vulnWorkaroundWorkaroundNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareSmart Assurance NCM10.1.6Not vulnWorkaroundWorkaroundVMSA-2021-0028.1 (vmware.com)
VMwareSmart Assurance SAM [Service Assurance Manager]10.1.5.5Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareSpring Cloud Gateway for Kubernetes1.0.7Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareSpring Cloud Gateway for VMware Tanzu1.1.4, 1.0.19Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareSpring Cloud Services for VMware Tanzu3.1.27,2.1.10Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) fix
VMwareTanzu Application Services for VMs2.6.23, 2.7.44, 2.8.30, 2.9.30, 2.10.24, 2.11.12 and 2.12.5Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) workaround fix
VMwareTanzu GemFire9.10.13, 9.9.7Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) fix
VMwareTanzu GemFire for VMs1.14.2, 1.13.5, 1.12.4, 1.10.9Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareTanzu Greenplum Platform Extension Framework6.2.2Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) workaround
VMwareTanzu Kubernetes Grid Integrated Edition1.13.1, 1.10.8Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareTanzu Observability by Wavefront Nozzle3.0.4Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) fix
VMwareTanzu Observability Proxy10.12Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareTanzu Operations Manager2.8.19, 2.9.26, 2.10.25Not vulnFixFixFixVMSA-2021-0028.1 (vmware.com) workaround fix
VMwareTanzu Scheduler1.6.1Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareTanzu SQL with MySQL for VMsAllNot vulnNot vulnNot vulnNot vulnsource
VMwareTelco Cloud AutomationAllNot vulnNot vulnNot vulnNot vulnsource
VMwareTelco Cloud Operations1.4.0.1Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareUnified Access Gateway (UAG)20.xNot vulnWorkaroundWorkaroundNot vulnUpgrade to 2111.1 requiredVMSA-2021-0028.1 (vmware.com)
VMwareUnified Access Gateway (UAG)2111.1Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwareUnified Access Gateway (UAG)3.xNot vulnWorkaroundWorkaroundNot vulnUpgrade to 2111.1 requiredVMSA-2021-0028.1 (vmware.com)
VMwarevCenter Cloud Gateway1.xNot vulnWorkaroundWorkaroundNot vulnVMSA-2021-0028.1 (vmware.com) workaround
VMwarevCenter Server - OVA6.5 U3sNot vulnFixFixNot vulnVMSA-2021-0028.4 (vmware.com) fix
VMwarevCenter Server - OVA6.7 U3qNot vulnFixFixNot vulnVMSA-2021-0028.4 (vmware.com) fix
VMwarevCenter Server - OVA7.0U3cNot vulnFixFixNot vulnVMSA-2021-0028.4 (vmware.com) fix
VMwarevCenter Server - Windows6.5 U3sNot vulnFixFixNot vulnVMSA-2021-0028.4 (vmware.com) fix
VMwarevCenter Server - Windows6.7 U3qNot vulnFixFixNot vulnVMSA-2021-0028.4 (vmware.com) fix
VMwarevCloud DirectorAllNot vulnNot vulnNot vulnNot vulnsource
VMwarevCloud WorkstationAllNot vulnNot vulnNot vulnNot vulnsource
VMwareWorkspace ONE Accesspatches for 21.08.0.1, 21.08.0.0, 20.10.0.1, 20.10.0.0FixFixVMSA-2021-0028.1 (vmware.com) KB
VMwarevRealize Automation7.6Not vulnVulnerableVulnerableNot vulnVMSA-2021-0028.1 (vmware.com)
VMwarevRealize Automation8.6.2Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) fix
VMwarevRealize Business for Cloud7.xNot vulnVulnerableVulnerableNot vulnVMSA-2021-0028.1 (vmware.com)
VMwarevRealize Lifecycle Manager8.6.2Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) workaround fix
VMwarevRealize Log Insight8.2, 8.3, 8.4Not vulnVulnerableVulnerableNot vulnUpgrade to 8.6.2 requiredVMSA-2021-0028.1 (vmware.com)
VMwarevRealize Log Insight8.6.2Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwarevRealize Network Insight6.5Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwarevRealize Operations8.6.2Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com)
VMwarevRealize Operations Cloud Proxy8.6.2Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) fix
VMwarevRealize Operations Tenant App for VMware Cloud Director2.5.1Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) fix
VMwarevRealize Orchestrator8.6.2Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) fix
VMwarevRealize Orchestrator7.6Not vulnWorkaroundWorkaroundNot vulnVMSA-2021-0028.1 (vmware.com) Workaround
VMwarevSphere ESXiNot vulnNot vulnNot vulnNot vulnsource
VMwareWorkspace ONE Access Connector ( Identity Manager Connector)patches for 21.08.0.1, 21.08.0.0, 20.10.0.0, 19.03.0.1Not vulnFixFixNot vulnVMSA-2021-0028.1 (vmware.com) KB
VuzeTorrent (desktop/server/mobile)Revision 44261InvestigationAlso know as Azureussource vendor
VyaireAllNot vulnNot vulnNot vulnNot vulnVyaire Advisory Link
Vyaire medicalAllNot vulnsource
Vyaire medicalMirth ConnectVulnerableNot vulnNot vulnNot vulnMirth Connect does not make use of the vulnerable JMSAppender in its Log4j configuration by default.source

Písmeno W

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
WAGOSmart Script4.2.x < 4.8.1.3Not vulnFixWAGO Website
WallarmAllLab Mitigation Update
WallixAccess ManagerAllVulnerablePatch planned by end of december 2021source
Wasp Barcode technologiesAllWaspbarcode Assetcloud Inventorycloud
WatcherAllAllNot vulnNot vulnNot vulnNot vulnsource
WatchGuardAuthPointCloudNot vulnFixSee linksource
WatchGuardDimension-Not vulnNot vulnNot vulnNot vulnsource
WatchGuardEPDR and Panda AD360-Not vulnNot vulnNot vulnNot vulnsource
WatchGuardFirebox-Not vulnNot vulnNot vulnNot vulnsource
WatchGuardSecplicitySecplicity Critical RCE
WatchGuardSystem Manager, Dimension, EPDR and Panda AD360-Not vulnNot vulnNot vulnNot vulnsource
WatchGuardThreat Detection and ResponseCloudNot vulnFixSee linksource
WatchGuardWi-Fi CloudCloudNot vulnFixSee linksource
WeblibUcopiaNot vulnNot vulnNot vulnNot vulnsource
Western DigitalAllWesterndigital Product Security
Wibu SystemsCodeMeter Cloud Lite> 2.2Not vulnFixsource
Wibu SystemsCodeMeter Keyring for TIA Portal> 1.30Not vulnFixOnly the Password Manager is affectedsource
WildFlyAll< 22Not vulnNot vulnNot vulnNot vulnNo log4j artifact shippedsource
WildFlyAll> 26.0.0.FinalNot vulnNot vulnNot vulnNot vulnships log4j-api where version matches patched versionsource
WildFlyAll>= 22; <= 26.0.0.Beta1Not vulnNot vulnNot vulnNot vulnships log4j-api but not vulnerable code from log4j-core; version of log4j-api might seem to be vulnerable but is notsource
Wind RiverLinux<= 8Not vulnNot vulnNot vulnNot vulncontain package log4j, but their version is 1.2.x, too old to be affectedsource
Wind RiverLinux> 8Not vulnNot vulnNot vulnNot vulnno support for log4jsource
WindRiverAllWindriver Security Notice
WiresharkAllNot vulnNot vulnNot vulnNot vulnsource
WistiaAllWistia Incidents
WitFooPrecinct6.xNot vulnFixWitFoo Streamer & Apache Kafka Docker containers are/were vulnerablesource
WordPressAllNot vulnNot vulnNot vulnNot vulnsource
WorksphereAllWorkspace Security Update
WowzaStreaming Engine4.7.8, 4.8.xNot vulnWorkaroundsource
WSO2API Manager>= 3.0.0Not vulnWorkaroundsource
WSO2API Manager Analytics>= 2.6.0Not vulnWorkaroundsource
WSO2Enterprise Integrator>= 6.1.0Not vulnWorkaroundsource
WSO2Enterprise Integrator Analytics>= 6.6.0Not vulnWorkaroundsource
WSO2Identity Server>= 5.9.0Not vulnWorkaroundsource
WSO2Identity Server Analytics>= 5.7.0Not vulnWorkaroundsource
WSO2Identity Server as Key Manager>= 5.9.0Not vulnWorkaroundsource
WSO2Micro Gateway>= 3.2.0Not vulnWorkaroundsource
WSO2Micro Integrator>= 1.1.0Not vulnWorkaroundsource
WSO2Micro Integrator Dashboard>= 4.0.0Not vulnWorkaroundsource
WSO2Micro Integrator Monitoring Dashboard>= 1.0.0Not vulnWorkaroundsource
WSO2Open Banking AM>= 2.0.0Not vulnWorkaroundsource
WSO2Open Banking BI>= 1.3.0Not vulnWorkaroundsource
WSO2Open Banking KM>= 2.0.0Not vulnWorkaroundsource
WSO2Stream Integrator>= 1.0.0Not vulnWorkaroundsource
WSO2Stream Integrator Tooling>= 1.0.0Not vulnWorkaroundsource
WSO2Stream Processor>= 4.0.0Not vulnWorkaroundsource

Písmeno X

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
XCP-ngAllXCP lOG4j Vulnerability
XenForoAllXenforo PSA Elasticsearch
XeroxAccount Payable ServicesNot vulnNot vulnNot vulnNot vulnsource
XeroxAltaLink ProductsNot vulnNot vulnNot vulnNot vulnsource
XeroxApp GalleryNot vulnNot vulnNot vulnNot vulnsource
XeroxB1022/25Not vulnNot vulnNot vulnNot vulnsource
XeroxB225, B235Not vulnNot vulnNot vulnNot vulnsource
XeroxB230Not vulnNot vulnNot vulnNot vulnsource
XeroxB310Not vulnNot vulnNot vulnNot vulnsource
XeroxBaltoro HF Injet PressNot vulnNot vulnNot vulnNot vulnsource
XeroxBranded ConnectKey ApplicationsNot vulnNot vulnNot vulnNot vulnsource
XeroxC230Not vulnNot vulnNot vulnNot vulnsource
XeroxC235Not vulnNot vulnNot vulnNot vulnsource
XeroxC310Not vulnNot vulnNot vulnNot vulnsource
XeroxCampaigns on DemandNot vulnNot vulnNot vulnNot vulnsource
XeroxCareARNot vulnNot vulnNot vulnNot vulnsource
XeroxColor EC70 PrinterNot vulnNot vulnNot vulnNot vulnsource
XeroxColor EC70 PrinterNot vulnNot vulnNot vulnNot vulnsource
XeroxD95A/D110/D125Not vulnNot vulnNot vulnNot vulnsource
XeroxDigital Mailroom ServicesNot vulnNot vulnNot vulnNot vulnsource
XeroxDocuCentre SC2020Not vulnNot vulnNot vulnNot vulnsource
XeroxDocuShareNot vulnNot vulnNot vulnNot vulnDocuShare using Solr search is vulnerable, see below.source
XeroxDocuShare FlexNot vulnNot vulnNot vulnNot vulnsource
XeroxDocuShare GoNot vulnNot vulnNot vulnNot vulnsource
XeroxDocuShare using Solr search7.5 hotfix 11Not vulnFixsource
XeroxECxx and WorkCentre EcxxNot vulnNot vulnNot vulnNot vulnsource
XeroxED95A/ED125Not vulnNot vulnNot vulnNot vulnsource
XeroxElemXNot vulnNot vulnNot vulnNot vulnsource
XeroxFreeFlow CoreNot vulnNot vulnNot vulnNot vulnsource
XeroxFreeFlow Express to PrintNot vulnNot vulnNot vulnNot vulnsource
XeroxFreeFlow MakereadyNot vulnNot vulnNot vulnNot vulnsource
XeroxFreeFlow Output ManagerNot vulnNot vulnNot vulnNot vulnsource
XeroxFreeFlow Print Manager - APPNot vulnNot vulnNot vulnNot vulnsource
XeroxFreeFlow Variable Information SuiteNot vulnNot vulnNot vulnNot vulnsource
XeroxiGen 5Not vulnNot vulnNot vulnNot vulnsource
XeroxInstant Print KioskNot vulnNot vulnNot vulnNot vulnsource
XeroxIntelligent Workplace ServicesNot vulnNot vulnNot vulnNot vulnsource
XeroxIridesse Production PressNot vulnNot vulnNot vulnNot vulnsource
XeroxNuvera EA Perfecting Production SystemsNot vulnNot vulnNot vulnNot vulnsource
XeroxNuvera EA Production SystemsNot vulnNot vulnNot vulnNot vulnsource
XeroxPhaser 3330Not vulnNot vulnNot vulnNot vulnsource
XeroxPhaser 3435Not vulnNot vulnNot vulnNot vulnsource
XeroxPhaser 6000Not vulnNot vulnNot vulnNot vulnsource
XeroxPhaser 6020Not vulnNot vulnNot vulnNot vulnsource
XeroxPhaser 6510Not vulnNot vulnNot vulnNot vulnsource
XeroxPrimeLink ProductsNot vulnNot vulnNot vulnNot vulnsource
XeroxPrint and Scan ExperienceNot vulnNot vulnNot vulnNot vulnsource
XeroxTeam Availability ApplicationNot vulnNot vulnNot vulnNot vulnsource
XeroxVersaLink ProductsNot vulnNot vulnNot vulnNot vulnsource
XeroxVersant 180/280Not vulnNot vulnNot vulnNot vulnsource
XeroxVersant 3100/4100Not vulnNot vulnNot vulnNot vulnsource
XeroxWorkCentre 33xxNot vulnNot vulnNot vulnNot vulnsource
XeroxWorkCentre 53xxNot vulnNot vulnNot vulnNot vulnsource
XeroxWorkCentre 58xxNot vulnNot vulnNot vulnNot vulnsource
XeroxWorkCentre 6025Not vulnNot vulnNot vulnNot vulnsource
XeroxWorkCentre 6515Not vulnNot vulnNot vulnNot vulnsource
XeroxWorkCentre 7970iNot vulnNot vulnNot vulnNot vulnsource
XeroxWorkflow Central PlatformNot vulnNot vulnNot vulnNot vulnsource
XeroxWorkplace KioskNot vulnNot vulnNot vulnNot vulnsource
XeroxWorkplace SuiteNot vulnNot vulnNot vulnNot vulnsource
XeroxWorkspace CloudNot vulnNot vulnNot vulnNot vulnsource
XeroxXMPie Data-Driven Print and VDPNot vulnNot vulnNot vulnNot vulnsource
XeroxXMPie Omnichannel CommunicationsNot vulnNot vulnNot vulnNot vulnsource
XeroxXMPie Web to PrintNot vulnNot vulnNot vulnNot vulnsource
XPertDocAllXpertdoc
XPLGAllXPLG Secure Log4j
XWIKIAllXwiki CVE-2021-44228
XylemAquatalkNot vulnFixXylem Advisory Link
XylemAvensorNot vulnFixXylem Advisory Link
XylemCloudNot vulnFixXylem Advisory Link
XylemConfiguration change completeNot vulnFixXylem Advisory Link
XylemEdge Gateway (xGW)Not vulnFixXylem Advisory Link
XylemSensus AnalyticsNot vulnFixXylem Advisory Link
XylemSensus Automation Control Configuration change completeNot vulnFixXylem Advisory Link
XylemSensus Cathodic Protection Mitigation in process Mitigation in processVulnerableXylem Advisory Link
XylemSensus FieldLogic LogServerVulnerableXylem Advisory Link
XylemSensus Lighting ControlNot vulnFixXylem Advisory Link
XylemSensus NetMetrics Configuration change completeNot vulnFixXylem Advisory Link
XylemSensus RNI On Prem4.7 through 4.10, 4.4 through 4.6, 4.2VulnerableXylem Advisory Link
XylemSensus RNI Saas4.7 through 4.10, 4.4 through 4.6, 4.2Not vulnFixXylem Advisory Link
XylemSensus SCSNot vulnFixXylem Advisory Link
XylemSmart IrrigationVulnerableXylem Advisory Link
XylemWater Loss Management (Visenti)Not vulnFixXylem Advisory Link

Písmeno Y

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
YSoftSAFEQ 4Not vulnlink
YSoftSAFEQ 5Not vulnlink
YSoftSAFEQ 6Fixlink
Y SoftSAFEQ 6<= 6.0.63Not vulnWorkaroundsource
YahooVespaNot vulnNot vulnNot vulnNot vulnYour Vespa application may still be affected if log4j is included in your application packagesource
YellowbrickAllYellowBrick Security Advisory Yellowbrick
YellowfinAll8.0.10.3, 9.7.0.2Not vulnFixv7 and v6 releases are not affected unless you have manually upgraded to Log4j2source
YenloConnext2.xNot vulnNot vulnNot vulnNot vulnConnext Platform (Managed WSO2 Cloud) and all underlying middleware components are not vulnerablesource
YokogawaCENTUM VPUnified Gateway Station (UGS2) Standard Function R6.06.00 or earlierInvestigationInvestigationInvestigationInvestigationsource
YokogawaCENTUM VP (other components)Not vulnNot vulnNot vulnNot vulnUnified Gateway Station (UGS2) Standard Function R6.06.00 or earlier is still under investigationsource
YokogawaCI ServerNot vulnNot vulnNot vulnNot vulnsource
YokogawaExaopcNot vulnNot vulnNot vulnNot vulnsource
YokogawaExaplogNot vulnNot vulnNot vulnNot vulnsource
YokogawaExaquantumNot vulnNot vulnNot vulnNot vulnsource
YokogawaFAST/TOOLSNot vulnNot vulnNot vulnNot vulnsource
YokogawaPRMNot vulnNot vulnNot vulnNot vulnsource
YokogawaProSafe-RSNot vulnNot vulnNot vulnNot vulnsource
YokogawaProSafe-RS LiteNot vulnNot vulnNot vulnNot vulnsource
YokogawaSTARDOMNot vulnNot vulnNot vulnNot vulnsource
YokogawaVTSPortalNot vulnNot vulnNot vulnNot vulnsource
YSoft SAFEQAllYsoft Safeq

Písmeno Z

DodávateľProduktVerziaStav CVE-2021-4104Stav CVE-2021-44228Stav CVE-2021-45046Stav CVE-2021-45105PoznámkyLinky
ZixAlllink
ZabbixAllNot vulnNot vulnNot vulnNot vulnZabbix is aware of this vulnerability, has completed verification, and can conclude that the only product where we use Java is Zabbix Java Gateway, which does not utilize the log4j library, thereby is not impacted by this vulnerability.source
ZammadAllNot vulnWorkaroundMost of Zammad instances make use of Elasticsearch which might be vulnerable.source
ZaproxyAllZaproxy
ZebraAllZebra lifeguard Security
ZeissCataract Suite1.3.1Not vulnFixPatch is availablesource
ZeissEQ Workplace1.6 and 1.8Not vulnFixPatch is availablesource
ZeissFORUM4.2.xNot vulnFixPatch is availablesource
ZeissGlaucoma Workplace3.5.xNot vulnFixPatch is availablesource
ZeissLaser Treatment Workplace1.xNot vulnFixPatch is availablesource
ZeissRetina Workplace2.5.x and 2.6.xNot vulnFixPatch is availablesource
ZendeskAllAllVulnerableZendesk products are all cloud-based; thus there are no updates for the customers to install as the company is working on patching their infrastructure and systems.2021-12-13 Security Advisory - Apache Log4j (CVE-2021-44228)
ZendeskAllNot vulnWorkaroundSaaS - No user actionsource
ZenossAllZenoss
Zentera Systems, Inc.CoIP Access PlatformAllNot vulnNot vulnNot vulnNot vuln[[CVE-2021-44228] Log4Shell Vulnerability in Apache Log4j](https://support.zentera.net/hc/en-us/articles/4416227743511--CVE-2021-44228-Log4Shell-Vulnerability-in-Apache-Log4j)
ZertoCloud ApplianceNot vulnNot vulnNot vulnNot vulnsource
ZertoCloud ManagerNot vulnNot vulnNot vulnNot vulnsource
ZertoVirtual ManagerNot vulnNot vulnNot vulnNot vulnsource
ZertoVirtual Replication ApplianceNot vulnNot vulnNot vulnNot vulnsource
Zesty.ioNot vulnNot vulnNot vulnNot vulnsource
ZimbraAllBugZilla Zimbra
ZohoOnlineInvestigationsource
ZoomAllNot vulnNot vulnNot vulnNot vulnsource
ZPE systems IncAllZpeSystems CVE-2021-44228
ZscalerAllNot vulnFixsource
ZyxelAll other productsNot vulnNot vulnNot vulnNot vulnsource
ZyxelNetAtlas Element Management System (EMS)VulnerableHotfix availability Dec. 20, 2021, Patch availability in end of Feb. 2022source
ZyxelSecurity Firewall/GatewaysZLD Firmware Security Services, NebulaNot vulnNot vulnNot vulnNot vulnZyxel Security Advisory