CVSS | 7 |
---|---|
DESCRIPTION | JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions. |
HEAT SCORE | 390 |
DATE | TWEETS | USER |
---|---|---|
2022-05-21 16:10:45 | performing remote code execution in Apache Log4j (CVE-2021-44228, CVE-2021-45046, CVE-2021-4104). This attack can b… https://t.co/fwcOcmpjmf https://twitter.com/i/web/status/1528043076219977729 | KiaSoroosh |
2022-04-12 06:21:05 | Update for advisory OBS02201-01 (CVE-2021-4104) published: update for OpenScape 4000 V8 is available https://t.co/9MFO7hcgB8… #obso https://networks.unify.com/security/advisories/OBSO-2201-01.pdf | UnifyCoSecurity |
2022-03-28 13:40:56 | Update for advisory OBS02201-01 (CVE-2021-4104) published: update for OpenScape Contact Center V11 is available… https://t.co/JuQGG71wDL https://twitter.com/i/web/status/1508438415364272130 | UnifyCoSecurity |
2022-03-23 14:30:25 | Update for advisory OBS02201-01 (CVE-2021-4104) published: update for OpenScape DLS V7 is available https://t.co/9MFO7hcgB8… #obso https://networks.unify.com/security/advisories/OBSO-2201-01.pdf | UnifyCoSecurity |
2022-03-15 16:20:11 | Update for advisory OBS02201-01 (CVE-2021-4104) published: updates for OpenScape DLS V10 and OpenScape Fault Manage… https://t.co/CWdgypxOk0 https://twitter.com/i/web/status/1503766866107543556 | UnifyCoSecurity |
2022-03-09 14:33:52 | Update for advisory OBS02201-01 (CVE-2021-4104) published: updates for OpenScape 4000 V10, check change history.… https://t.co/TA2QJKaSDc https://twitter.com/i/web/status/1501563742945001476 | UnifyCoSecurity |
2022-03-07 12:36:07 | Update for advisory OBS02201-01 (CVE-2021-4104) published: check change history for updates. https://t.co/9MFO7hcgB8… #obso https://networks.unify.com/security/advisories/OBSO-2201-01.pdf | UnifyCoSecurity |
2022-03-03 16:00:11 | Log4j Ver.1系統も、2021/12以降だけでも複数の脆弱性情報(CVE-2021-4104, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307)が出ていて、対応せざるを得なかっ… https://t.co/1G73EaxDri https://twitter.com/i/web/status/1499413649269850113 | harugasumi |
2022-02-23 08:50:26 | Update for advisory OBS02201-01 (CVE-2021-4104) published: check change history for updates. https://t.co/9MFO7hcgB8… #obso https://networks.unify.com/security/advisories/OBSO-2201-01.pdf | UnifyCoSecurity |
2022-02-19 04:53:18 | 🚨 NEW: CVE-2021-4104 🚨 JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacke… https://t.co/F9HAEWBgZp https://twitter.com/i/web/status/1494895324116267012 | threatintelctr |
2022-02-16 08:13:52 | IT Risk: Red Hat.JBoss Fuse/A-MQ 6.3 R20に複数の脆弱性 SQL インジェクション リモートコードの実行 情報漏えい https://t.co/QaseIwMi0y CVE-2021-4104… https://t.co/A08EI1NdeF https://access.redhat.com/errata/RHSA-2022:0553 https://twitter.com/i/web/status/1493860085323296771 | management_sun |
2022-02-14 14:51:14 | Update for advisories OBS02112-01 (log4shell /CVE-2021-44228) and OBS02201-01 (CVE-2021-4104) published: check chan… https://t.co/bbkbwqAXf7 https://twitter.com/i/web/status/1493234257086537733 | UnifyCoSecurity |
2022-02-09 09:45:00 | IT Risk: Red Hat.Single Sign-On 7.5.1に複数の脆弱性 -2/2 CVE-2021-3859 CVE-2021-4104 CVE-2022-23302 CVE-2022-23305 CVE-2022-23307 | management_sun |
2022-02-08 09:10:11 | 🔴REDHAT🔴 Múltiples vulnerabilidades de severidad alta en productos REDHAT: CVE-2021-4104,CVE-2021-45463 Más info… https://t.co/gcfXXQAcPW https://twitter.com/i/web/status/1490974756480466945 | GrupoICA_Ciber |
2022-02-04 15:31:30 | Update for advisories OBS02112-01 (log4shell /CVE-2021-44228) and OBS02201-01 (CVE-2021-4104) published: check chan… https://t.co/Oot9Q9kKkv https://twitter.com/i/web/status/1489619811466371073 | UnifyCoSecurity |
2022-02-04 02:00:30 | K24554520: Apache Log4j Remote Code Execution vulnerability CVE-2021-4104 https://t.co/Rbe3orDIIz http://www.ccn-cert.cni.es/component/vulnerabilidades/view/33074.html | matarturo |
2022-02-03 15:20:49 | K24554520: Apache Log4j Remote Code Execution vulnerability CVE-2021-4104 https://t.co/yMpkVwG045 http://www.ccn-cert.cni.es/component/vulnerabilidades/view/33074.html | SombreroBlanc0 |
2022-01-27 14:11:41 | Update for advisory OBSO-2201-01 published for Apache Log4j JMSAppender issue (CVE-2021-4104): Fix for OS4K Loadwar… https://t.co/Cwi4pI7hNd https://twitter.com/i/web/status/1486700988463472650 | UnifyCoSecurity |
2022-01-27 03:13:38 | IT Risk: Red Hat.parfait:0.5に脆弱性 -2/2 CVE-2021-4104 | management_sun |
2022-01-27 03:12:58 | IT Risk: Red Hat.Parfait: 0.5 vulnerable -2/2 CVE-2022-23302 CVE-2021-4104 | management_sun |
2022-01-20 06:00:21 | Update for advisory OBSO-2201-01 published for Apache Log4j JMSAppender issue (CVE-2021-4104): Fix HiPath CAP V3.0… https://t.co/foK3BwfI1n https://twitter.com/i/web/status/1484041573612630016 | UnifyCoSecurity |
2022-01-19 14:50:11 | This week's catchiest title award goes to @TenableSecurity: CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequent… https://t.co/yoMELr7kXG https://twitter.com/i/web/status/1483812640048746496 | cryptorobert |
2022-01-19 12:04:20 | とっくにEOLとなったLog4j 1.xに影響を与えるCVEを公開したとのこと。 CVE-2019-17571 CVE-2020-9488 CVE-2021-4104 CVE-2022-23302 CVE-2022-23305 C… https://t.co/KuxG71GOtv https://twitter.com/i/web/status/1483767009901150208 | yamadamn |
2022-01-19 09:01:21 | 🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-43297,CVE-2021-4104 Más info… https://t.co/d19ouFvyVP https://twitter.com/i/web/status/1483724663712886787 | GrupoICA_Ciber |
2022-01-19 08:40:31 | @jvz CVE-2021-4104? | ch2500 |
2022-01-19 07:20:22 | It looks like a flurry of vendors are issuing updates to address CVE-2021-4104 atm, it's a pity there are so many w… https://t.co/JJjqxlWnwc https://twitter.com/i/web/status/1483698604846067713 | allaboutclait |
2022-01-19 07:20:12 | @ZohoCares what are your plans to address CVE-2021-4104 please? | allaboutclait |
2022-01-18 19:55:58 | 🚨 NEW: CVE-2021-4104 🚨 JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacke… https://t.co/Zj9E3I0GAG https://twitter.com/i/web/status/1483525402245189641 | threatintelctr |
2022-01-18 16:11:02 | New advisory OBSO-2201-01 published for Apache Log4j JMSAppender issue (CVE-2021-4104) https://t.co/9MFO7hcgB8 #obso https://networks.unify.com/security/advisories/OBSO-2201-01.pdf | UnifyCoSecurity |
2022-01-18 05:50:57 | [GCP Blog] Google Cloud IDS のシグネチャの更新による Apache Log4j の脆弱性 CVE-2021-44228、CVE-2021-45046、CVE-2021-4104、CVE-2021-451… https://t.co/YTbwA4HVaO https://twitter.com/i/web/status/1483315309465505796 | saitoyasuyuki |
2022-01-18 05:21:43 | Cloud Blog JA | Google Cloud IDS のシグネチャの更新による Apache Log4j の脆弱性 CVE-2021-44228、CVE-2021-45046、CVE-2021-4104、CVE-202… https://t.co/t5GTqZqP0b https://twitter.com/i/web/status/1483306270383906817 | MKURIB |
2022-01-18 05:20:35 | Google Cloud IDS のシグネチャの更新による Apache Log4j の脆弱性 CVE-2021-44228、CVE-2021-45046、CVE-2021-4104、CVE-2021-45105、CVE-2021… https://t.co/VX8nUIg6gh https://twitter.com/i/web/status/1483307993034899460 | kaz_goto |
2022-01-15 09:50:19 | Security Bulletin: Vulnerability in Apache Log4j affects some features of IBM SPSS Analytic Server (CVE-2021-4104) https://t.co/XSkyI0606U https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-some-features-of-ibm-spss-analytic-server-cve-2021-4104/ | cybsecbot |
2022-01-15 09:50:10 | Security Bulletin: Vulnerability in Apache Log4j affects some features of IBM SPSS Analytic Server (CVE-2021-4104) https://t.co/5CeriSxMo2 https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-some-features-of-ibm-spss-analytic-server-cve-2021-4104/ | argevise |
2022-01-13 22:20:29 | #HCL #Knowledgebase CVE-2021-44228 + CVE-2021-45046 + CVE-2021-45105 + CVE-2021-44832 + CVE-2021-4104, Log4J / Log4… https://t.co/BJw9XiuFG7 https://twitter.com/i/web/status/1481752885293731841 | domino_robot |
2022-01-10 21:30:29 | #IBMi #ITSecurity : Security Bulletin: IBM i components are affected by CVE-2021-4104 (log4j version 1.x) https://t.co/W6bdWWxrHN https://ibm.co/3tgaTD8 | GAILLOTPatrice |
2022-01-09 09:00:23 | @fallingrock @bobcozzi Security Bulletin: #IBMi components are affected by CVE-2021-4104 (log4j version 1.x) | Sever_i |
2022-01-09 08:50:19 | #IBMi #ITSecurity : Security Bulletin: IBM i components are affected by CVE-2021-4104 (#Log4j version 1.x) https://t.co/IBxEcDV1uZ https://www.ibm.com/support/pages/node/6539162 | GAILLOTPatrice |
2022-01-09 03:10:15 | Log4j 1.xの致命的な問題を修正するためのreload4jプロジェクトか。 今のところJMSAppenderの脆弱性であるCVE-2021-4104くらいしか思い当たらんけど。 https://t.co/wiPjKnz28D… https://t.co/nlD61VMQAl https://access.redhat.com/security/cve/CVE-2021-4104 https://twitter.com/i/web/status/1480011829300838404 | yamadamn |
2022-01-08 14:30:03 | @jbonofre @rmannibucau @TheASF CVE-2021-4104 CVE-2019-17571 | fpientka |
2022-01-06 14:20:41 | 🚨 NEW: CVE-2021-4104 🚨 JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacke… https://t.co/891A5I2cQW https://twitter.com/i/web/status/1479094172367966208 | threatintelctr |
2022-01-05 08:10:46 | Security Bulletin: Stored IQ for Legal is vulnerable to multiple Apache Log4j vulnerabilities (CVE-2021-4104, CVE-2… https://t.co/hX2IKst1BN https://twitter.com/i/web/status/1478637501438906368 | c4dw1z4rd |
2022-01-05 07:50:36 | IT Risk: Apache.Multiple vulnerabilities in log4j2 (UPDATE) -2/2 CVE-2021-45105 CVE-2021-45046 CVE-2021-44832 CVE-2021-44228 CVE-2021-4104 | management_sun |
2022-01-05 07:40:09 | IT Risk: Apache.log4j2に複数の脆弱性(UPDATE) -2/2 CVE-2021-45105 CVE-2021-45046 CVE-2021-44832 CVE-2021-44228 CVE-2021-4104 | management_sun |
2022-01-04 04:30:37 | 75% of our customers still have a least one running asset that’s affected by Log4j (CVE-2021-44228, CVE-2021-4104,… https://t.co/uXg7dJxZDp https://twitter.com/i/web/status/1478221525736165377 | AlirezaGhahrood |
2021-12-30 12:00:43 | [ブログ更新] Apache Log4jに新しく発見された脆弱性(CVE-2021-4104)のDb2への影響について https://t.co/0UBLJxW8RX https://j.mp/3HlgLyK | simosako |
2021-12-29 16:10:06 | @MrMiniMuli I have no words for the stupidity and profiteering surrounding this bug. CVE-2021-4104 was another one… https://t.co/334K1dbRpk https://twitter.com/i/web/status/1476223753914880001 | ScottHi15072746 |
2021-12-29 03:22:21 | Apache Log4j多个高危漏洞(CVE-2021-44228/CVE-2021-4104/CVE-2021-45046/CVE-2021-45105/ CVE-2021-44832)处置手册… https://t.co/KRdS7el5sf https://twitter.com/i/web/status/1476028120683663361 | buaqbot |
2021-12-29 02:30:37 | Apache Log4j多个高危漏洞(CVE-2021-44228/CVE-2021-4104/CVE-2021-45046/CVE-2021-45105/ CVE-2021-44832)处置手册… https://t.co/TzOFQTnEWM https://twitter.com/i/web/status/1476013588741566469 | buaqbot |
2021-12-28 19:30:13 | @DieterDroptable Same for CVE-2021-4104 - important that it be rated 8.1 for all of us who allow this type of acces… https://t.co/Fzyyhgmh5z https://twitter.com/i/web/status/1475911549021786122 | ScottHi15072746 |
2021-12-28 15:50:21 | log4j2問題、この年末に2.17でRCEの情報が出てくるとか、最悪じゃん。 弊社はV1.Xで問題ないですという立場なのですが、CVE-2021-4104のときはザワつきましたけどねw 結果、影響なしとはなったのですけど、脆弱性… https://t.co/K5udqiOIij https://twitter.com/i/web/status/1475854457523273736 | ghostlyric |
2021-12-28 01:12:15 | CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/8ajeEHS97G https://twitter.com/i/web/status/1475632852834263042 | JTelly |
2021-12-27 14:20:36 | ポイントです👉 追加: 「以下 Apache Log4j 任意のコード実行に関する脆弱性に関しても、製品に対する影響はありません。」 CVE-2021-4104 CVE-2021-45046 CVE-2021-45105 CV… https://t.co/S8nQ0ZSgEk https://twitter.com/i/web/status/1475470669874106372 | twinklestar1111 |
2021-12-24 14:32:17 | CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/VZBfoFPuex https://twitter.com/i/web/status/1474382361752002566 | 1Ivango1 |
2021-12-24 07:43:33 | Unsurprisingly, here comes another new RCE vulnerability (CVE-2021-4104) that affects Log4j v1.2 instances using th… https://t.co/xZ4s2zzpnK https://twitter.com/i/web/status/1474281209484263427 | CswWorks |
2021-12-23 16:11:49 | Looking at CVE-2021-4104 and wondering how to exploit. Looks like the ability to be able to write to the system will be needed. | old_Red_f0x |
2021-12-23 16:10:52 | Log4j - CVE-2021-4104: https://t.co/sV49squqXg https://access.redhat.com/security/cve/CVE-2021-4104 | LinInfoSec |
2021-12-23 13:30:43 | 🚨 NEW: CVE-2021-4104 🚨 JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacke… https://t.co/9HHrVIUPq0 https://twitter.com/i/web/status/1474006785933684739 | threatintelctr |
2021-12-22 17:10:34 | UPDATES to our #Log4j #Log4Shell Resource page: Added new vulnerabilities from NVD #CVE-2021-4104, #CVE-2021-45046,… https://t.co/YZS76AMw11 https://twitter.com/i/web/status/1473701447296507907 | aDolus_Inc |
2021-12-22 14:40:08 | @grobmeier @TheASF There are still open cves in log4j1 CVE-2019-17571 CVE-2021-4104 and the log4j2 compatibility wrapper is not sufficient | fpientka |
2021-12-22 09:10:09 | 🔴REDHAT🔴 Múltiples vulnerabilidades de severidad alta en productos REDHAT: CVE-2021-4104,CVE-2021-45078 Más info… https://t.co/KzOInu5zu4 https://twitter.com/i/web/status/1473580132413714433 | GrupoICA_Ciber |
2021-12-22 09:00:20 | 🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-4104,CVE-2021-44549,CVE-2021-… https://t.co/afkwzZnnQg https://twitter.com/i/web/status/1473578368142655488 | GrupoICA_Ciber |
2021-12-21 23:20:11 | 🚨 NEW: CVE-2021-4104 🚨 JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacke… https://t.co/DXHygrpWql https://twitter.com/i/web/status/1473432983931604995 | threatintelctr |
2021-12-21 18:50:15 | I have checked with Google Support who assures me GCDS is not affected by CVE-2021-4104, but it would be great to h… https://t.co/qb9fJPQJE3 https://twitter.com/i/web/status/1473364582425153537 | wahlgren_daniel |
2021-12-21 18:40:26 | Log4j reactions from the new guy: CVE-2021-4104, no big. CVE-2021-44228, Fuuuuuuuuuuuuu. CVE-2021-45046, Damnit. CVE-2021-45105, Come on. | samuelali |
2021-12-21 15:21:01 | 承前 "Log4Shellの脆弱性に関する更新情報 Log4Shell脆弱性のCVE-2021-44228に関連する2つの追加CVE、CVE-2021-4104とCVE-2021-45046が公開、最新情報が提供されました。 L… https://t.co/96gqvZd2Ty https://twitter.com/i/web/status/1473310677309997058 | kabukawa |
2021-12-21 13:42:14 | CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/Q8AMV3Hhd7 https://twitter.com/i/web/status/1473286641502408708 | 1Ivango1 |
2021-12-21 13:41:12 | CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/QEegvb5RAb https://twitter.com/i/web/status/1473286892686745609 | Lori_Riot |
2021-12-21 11:40:16 | @Blackmagic_News [?] Found CVE-2021-4104 (log4j 1.2) vulnerability in c:\ProgramData\Blackmagic Design\DaVinci Res… https://t.co/5KRBJCz19i https://twitter.com/i/web/status/1473256890520031232 | dk_fineartz |
2021-12-21 07:20:24 | 第八話 ジェイのかたち ネットのかたち CVE-2021-44228(CVSS10.0) CVE-2021-45046(CVSS9.0) CVE-2021-45105(CVSS7.5) CVE-2021-4104(CVSS8.1… https://t.co/zpHoYHqJd2 https://twitter.com/i/web/status/1473189869174521862 | r_o_r_o_r_o_r_o |
2021-12-20 19:00:14 | CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/rgnJcFjLLK https://twitter.com/i/web/status/1473004532112130051 | Lori_Riot |
2021-12-20 18:51:14 | 🚨CVE-2021-4104 ➡️Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to… https://t.co/TIv1dlHSYj https://twitter.com/i/web/status/1473001845777780736 | FullM3talPacket |
2021-12-20 15:11:09 | CVE-2021-4104 https://t.co/RHG3mx3hkq #HarsiaInfo https://har-sia.info/CVE-2021-4104.html | Har_sia |
2021-12-20 13:40:56 | CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Perguntas frequentes sobre Log4Shell e vulnerabilidades associadas https://t.co/QsH1Hiu74K http://ow.ly/a0MG103ghGp | dansantanna |
2021-12-20 13:32:31 | CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/ohYkaIdOM0 https://twitter.com/i/web/status/1472920858557517825 | lizbeth_plaza |
2021-12-20 09:24:31 | CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/THsX8Bikwr https://twitter.com/i/web/status/1472857444241973249 | DanRaywood |
2021-12-20 05:31:19 | #log4jshell #log4jRCE #log4jRCE #log4 CVE-2021-4104 (CVSS score: 8.1) - An untrusted deserialization flaw affecting… https://t.co/8C6YDtGo3c https://twitter.com/i/web/status/1472799033127100418 | h4md44n |
2021-12-20 01:30:19 | 기존 Apache Log4j 취약점 .. ① 원격코드 실행 취약점(CVE-2021-44228) ② 서비스 거부 취약점(CVE-2021-45046) ③ 원격코드 실행 취약점(CVE-2021-4104)… https://t.co/FGRpm53UV7 https://twitter.com/i/web/status/1472741041531133952 | mlmcorea |
2021-12-19 21:24:26 | #zookeeper: "Re: Impact of CVE-2021-4104" https://t.co/a9GqMfTwaN https://ift.tt/3pczN4k | ApacheZooKeeper |
2021-12-19 21:22:58 | #zookeeper: "Re: Impact of CVE-2021-4104" https://t.co/Q76o7Gi7nV https://ift.tt/3e9qpb2 | ApacheZooKeeper |
2021-12-19 17:21:00 | #zookeeper: "Re: Impact of CVE-2021-4104" https://t.co/6DWPyx3om7 https://ift.tt/3mho6aq | ApacheZooKeeper |
2021-12-19 14:30:55 | Apache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228, CVE-2021-4104, CVE-2021-45046 )とSELinux https://t.co/ZeZVUzVpjs https://security.sios.com/security/apache-log4j-selinux-poc-20211219.html | matsuu_zatsu |
2021-12-19 12:43:55 | @1ZRR4H Dont forget the CVE-2021-4104 | hitemSec |
2021-12-19 11:00:25 | UPDATE: VxRail Manager workaround to remediate Log4Shell (CVE-2021-44228/CVE-2021-45046/CVE-2021-4104) vulnerabilit… https://t.co/5ymjYtI9vz https://twitter.com/i/web/status/1472521900337377280 | VRMware |
2021-12-19 02:20:11 | #zookeeper: "Re: Impact of CVE-2021-4104" https://t.co/KYmg3tvu3E https://ift.tt/3EazTgI | ApacheZooKeeper |
2021-12-18 23:20:07 | #zookeeper: "Impact of CVE-2021-4104" https://t.co/TAJNovlB3p https://ift.tt/3siZ5Q8 | ApacheZooKeeper |
2021-12-18 22:40:12 | SIOSセキュリティブログを更新しました。 Apache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228, CVE-2021-4104, CVE-2021-45046 )とSELinux… https://t.co/txCKQy0BHG https://twitter.com/i/web/status/1472334715772620801 | omokazuki |
2021-12-18 21:40:14 | CVE-2021-4104: Untrusted deserialization flaw Version 2.16.0 Upgrade to 2.17.0 | nft_sec |
2021-12-18 21:00:13 | @theDeallocated Dont forget #CVE-2021-4104 | hitemSec |
2021-12-18 19:20:23 | CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/eS0UuYrM4C https://twitter.com/i/web/status/1472283163015598082 | Art_Capella |
2021-12-18 16:50:43 | ???「CVE-2021-44228がやられたか」 ???「やつは四天王の中でも最弱・・・」 ???「次は俺に行かせてください」 ???「お前は・・・」 CVE-2021-4104「そう簡単にはやられませんよ」 ???「待て、CV… https://t.co/OZXjGnCivG https://twitter.com/i/web/status/1472246773909712897 | takatsudo |
2021-12-18 16:01:09 | @likethecoins Don’t forget CVE-2021-4104 that impacts older versions that people may have assumed were safe. | SecureIT |
2021-12-18 01:00:32 | CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/YMvrYStj5n https://twitter.com/i/web/status/1472008155106320390 | ka0com |
2021-12-17 22:02:59 | CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked #infosec #infosecurity #cybersecurity #threatintel… https://t.co/rvNzsVxRzp https://twitter.com/i/web/status/1471961428366086147 | CyberIQs_ |
2021-12-17 16:30:52 | log4j scanner 2.1.3 released https://t.co/WdLouKZppM - log4j 1.x scanning related with CVE-2021-4104 https://github.com/logpresso/CVE-2021-44228-Scanner/releases/tag/v2.1.3 | 8con |
2021-12-17 13:57:41 | #Apache #Log4j 1.2 JMSAppender #Remote Code Execution (CVE-2021-4104) https://t.co/99bNwaBdUv #Nessus https://www.tenable.com/plugins/nessus/156103 | SecurityNewsbot |
2021-12-17 10:43:50 | Log4j - CVE-2021-4104: https://t.co/sV49squqXg https://access.redhat.com/security/cve/CVE-2021-4104 | LinInfoSec |
2021-12-17 09:01:40 | 🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-4104,CVE-2021-44228 Más info… https://t.co/yjFajBietZ https://twitter.com/i/web/status/1471765871999827970 | GrupoICA_Ciber |
2021-12-17 08:20:28 | Apache Log4j 1.2 JMSAppender Remote Code Execution (CVE-2021-4104) https://t.co/eGIEORkT21 https://ift.tt/3F3iqbk | cc_cyberdefence |
2021-12-17 00:52:25 | @Umebachev 別です。まだちゃんとした事は分からないんですがCVE-2021-4104で1.xの脆弱性が有るっぽい事が報告されてるっぽいです。 | markuu_ride |
2021-12-16 23:33:37 | New post from https://t.co/uXvPWJy6tj (CVE-2021-4104 (codeready_studio, enterprise_linux, fedora, integration_camel… https://t.co/5WXMHcvr1M http://www.sesin.at https://twitter.com/i/web/status/1471621351538581508 | WolfgangSesin |
2021-12-16 23:33:04 | New post from https://t.co/9KYxtdZjkl (CVE-2021-4104 (codeready_studio, enterprise_linux, fedora, integration_camel… https://t.co/xq73j0EM0x http://www.sesin.at https://twitter.com/i/web/status/1471621426310533124 | www_sesin_at |
2021-12-16 23:32:21 | IT Risk: Red Hat.OpenShift Container Platformに複数の脆弱性 -2/2 CVE-2021-43527 CVE-2021-4104 | management_sun |
2021-12-16 23:31:54 | IT Risk: Red Hat.Multiple vulnerabilities in OpenShift Container Platform -2/2 CVE-2021-43527 CVE-2021-4104 | management_sun |
2021-12-16 21:21:21 | 🚨 NEW: CVE-2021-4104 🚨 JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacke… https://t.co/yOyZwjbgeA https://twitter.com/i/web/status/1471590845350649856 | threatintelctr |
2021-12-16 20:18:31 | #log4j be like DJ Khaled !!! CVE-2021-44228 , CVE-2021-45046 aaaand CVE-2021-4104 ! https://t.co/sqdvuq42Cx | sagardhanrale |
2021-12-16 18:30:53 | CVE-2021-4104 https://t.co/RHG3mx3hkq #HarsiaInfo https://har-sia.info/CVE-2021-4104.html | Har_sia |
2021-12-16 15:30:34 | CVE-2021-44228だけじゃなくて、CVE-2021-4104もきちんと追えよ JP CERTはこっちも注意喚起してくれ | ratto_ |
2021-12-16 14:59:57 | Log4j v1.x is vulnerable to CVE-2021-4104. JNDI lookup was introduce in v2.0-beta9 (https://t.co/ICiv7PU9Kj) but JN… https://t.co/MDyka9DMH5 https://issues.apache.org/jira/browse/LOG4J2-313 https://twitter.com/i/web/status/1471490848818753547 | maggick_fr |
2021-12-16 14:34:37 | @HiSolutions Da sind ein paar ungenaue und fehlende Infos in Version 1.8 des Dokuments. CVE-2021-4104 in Log4j 1.2… https://t.co/a0wg1uGXaR https://twitter.com/i/web/status/1471485670623383552 | joschi83 |
2021-12-16 13:11:56 | NOTICE, this official #log4j CVEs is updated CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Ap… https://t.co/ig644Sy9uB https://twitter.com/i/web/status/1471465329146875904 | wusheng1108 |
2021-12-16 11:40:14 | #Log4j #IBM #WebSphere Advice on responding to CVES CVE-2021-44228, CVE-2021-4104 and CVE-2021-45046 for users of W… https://t.co/hgHWqcpr8t https://twitter.com/i/web/status/1471444330669912067 | WebSphereMex |
2021-12-16 11:00:14 | 关于Apache Log4j2 RCE漏洞后出现的CVE-2021-4104/CVE-2021-45046漏洞说明 https://t.co/HQ4EcVqBlS https://t.co/IaA5hDiHVK https://ift.tt/3E31PTT https://ift.tt/3dUas8C | buaqbot |
2021-12-16 10:50:22 | Apache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228, CVE-2021-4104, CVE-2021-45046 ) https://t.co/ZJub5dT3w9 https://security.sios.com/vulnerability/misc-security-vulnerability-20211212.html | zephel01 |
2021-12-16 10:00:21 | Reports are coming in regarding 2 new #log4j vulnerabilities. The first, CVE-2021-4104 affecting version 1.2 that w… https://t.co/NC8kZesN0p https://twitter.com/i/web/status/1471418114504069125 | pyotam2 |
2021-12-16 08:51:19 | New post from https://t.co/uXvPWJy6tj (K24554520: Apache Log4j Remote Code Execution vulnerability CVE-2021-4104) h… https://t.co/7zq63jxC8V http://www.sesin.at https://twitter.com/i/web/status/1471398537531375620 | WolfgangSesin |
2021-12-16 08:51:18 | New post from https://t.co/9KYxtdZjkl (K24554520: Apache Log4j Remote Code Execution vulnerability CVE-2021-4104) h… https://t.co/mHv6isgLWQ http://www.sesin.at https://twitter.com/i/web/status/1471398538991087618 | www_sesin_at |
2021-12-16 07:14:37 | IBM Security Access Manager の Apache Log4j に権限を昇格される問題 (CVE-2021-4104) [40817] https://t.co/JVj21VNlvS #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/40817 | softek_jp |
2021-12-16 00:02:52 | @w0mbat5eoul @mlbiam @WeldPond @hacks4pancakes Ah! It's been assigned its own CVE now since I looked yesterday. CVE-2021-4104 | scriptmonkey_ |
2021-12-15 23:55:57 | @RobertAcurso @fpientka @WeldPond @MaineC CVE-2021-4104 covers the issue with JMSAppender. It was stuck on the coat… https://t.co/OZPPIOwbDa https://twitter.com/i/web/status/1471265183867805710 | scriptmonkey_ |
2021-12-15 22:42:06 | Apache log4j2 CVE-2021-44228 security vulnerability, updated for WAS remediation of CVE-2021-4104, CVE-2021-45046… https://t.co/JqKcq6Et9n https://twitter.com/i/web/status/1471246966382333952 | rlesses |
2021-12-15 15:23:37 | stopping throwing water CVE-2021-44228 CVE-2021-4104 CVE-2021-45046 https://t.co/u63O10J2xB | gr00sg |
2021-12-15 15:01:07 | CVE - CVE-2021-4104 https://t.co/5NFjTzVDy4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4104 | ohhara_shiojiri |
2021-12-15 15:01:04 | NVD - CVE-2021-4104 https://t.co/5lunnyAQt4 https://nvd.nist.gov/vuln/detail/CVE-2021-4104 | ohhara_shiojiri |
2021-12-15 12:20:17 | NVD - CVE-2021-4104 - https://t.co/iArodBWTm1 https://nvd.nist.gov/vuln/detail/CVE-2021-4104 | moton |
2021-12-15 09:07:42 | @renegade_net Die Schwachstelle unter Version 1.x (nicht identisch, jedoch ähnlich gelagert) ist mit CVE-2021-4104 beschrieben. | KainsRache |
2021-12-15 08:59:18 | @renegade_net Die Svhwavhstelle unter Version 1.x (nicht identisch, jedoch ähnlich gelagert) ist mit CVE-2021-4104 beschrieben. | KainsRache |
2021-12-15 04:20:38 | log4j 1.2.x → CVE-2021-4104 log4j2 <=2.14.1 → CVE-2021-44228 https://t.co/jriUsQmPHb https://twitter.com/rupia_ivw/status/1470965314397806596 | rupia_ivw |
2021-12-15 00:30:14 | 👀 CVE-2021-4104- Red Hat Customer Portal https://t.co/3RiEwjzBb7 https://access.redhat.com/security/cve/CVE-2021-4104 | yama_nobu |
2021-12-14 22:46:53 | CVE-2021-4104 published https://t.co/AHomWHofEe #Log4j #CVE #Apache https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4104 | AndreasWolter |
2021-12-14 20:53:55 | La relation entre log4j2 (CVE-2021-44228) et log4j1 (CVE-2021-4104) peut prêter à confusion. La question est si log… https://t.co/0JsyXe8xxx https://twitter.com/i/web/status/1470856524906082305 | HaboubiAnis |
2021-12-14 18:01:10 | La vulnerabilidad CVE-2021-44228 de log4j 2x ahora tiene un hermanito en CVE-2021-4104 para la version 1.x JMSappender >.< | hmier |
2021-12-14 17:52:28 | #CVE-2021-4104 Apache Log4j 1.x JNDI injection RCE involving JMSAppender. https://t.co/7QLYlmiUGS | pyn3rd |
2021-12-14 15:58:10 | The fun now extends to log4j v1.2 with `CVE-2021-4104`. " Note this issue only affects Log4j 1.2 when specifically… https://t.co/JcQ8APG395 https://twitter.com/i/web/status/1470781405772800000 | zoocoup |
2021-12-14 15:47:32 | @cyb3rops Is this the same scenario as CVE-2021-4104 (log4j 1.x) where the attacker needs write permissions over th… https://t.co/kMOiYwV6n1 https://twitter.com/i/web/status/1470779084842143758 | marcosorallo |
2021-12-14 15:39:17 | Let the annals of the day show that CVE-2021-4104... has been granted the moniker Seagoing Nautilus https://t.co/6fNqhH3LO2 https://nvd.nist.gov/vuln/detail/CVE-2021-4104 | vulnonym |
2021-12-14 14:16:31 | @marcwrogers Is this CVE-2021-4104 or CVE-2021-41044? | Darkarnium |
2021-12-14 14:03:49 | @Darkarnium CVE-2021-4104 damn twitter and its lack of edit :) may delete and replace in a sec. | marcwrogers |
2021-12-14 13:58:38 | Redhat points out CVE-2021-4104 is lower risk as this it is believed to ONLY affect applications specifically confi… https://t.co/PokqsWFUnA https://twitter.com/i/web/status/1470752485493157898 | marcwrogers |
2021-12-14 13:55:50 | Before the game of Twitter telephone starts around CVE-2021-4104 for log4j 1.x: https://t.co/HN9q2dQRBf https://twitter.com/marcwrogers/status/1470752485493157898 | Darkarnium |
2021-12-14 13:44:36 | New post from https://t.co/uXvPWJy6tj (CVE-2021-4104) has been published on https://t.co/RMaGrEXzDQ http://www.sesin.at https://www.sesin.at/2021/12/14/cve-2021-4104/ | WolfgangSesin |
2021-12-14 13:42:30 | New post from https://t.co/9KYxtdZjkl (CVE-2021-4104) has been published on https://t.co/gZZBGfsShs http://www.sesin.at https://www.sesin.at/2021/12/14/cve-2021-4104/ | www_sesin_at |
2021-12-14 13:39:28 | New CVE for JNDI exploitation in log4j v1.x - CVE-2021-4104 | marcwrogers |
2021-12-14 13:22:22 | #Log4shell 1.x #RCE https://t.co/Yxy1S3T2oZ #CVE-2021-44228 #CVE-2021-4104 https://t.co/oofBGBonDC https://github.com/cckuailong/log4shell_1.x | cckuailong |
2021-12-14 13:04:25 | Potentially Critical CVE Detected! CVE-2021-4104 Description: JMSAppender in Log4j 1.2 is vulnerable to deserializa… https://t.co/1464oYySeC https://twitter.com/i/web/status/1470739536393220100 | Robo_Alerts |
2021-12-14 12:52:52 | CVE-2021-4104 JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has wri… https://t.co/p2iIhJpnIY https://twitter.com/i/web/status/1470736707511365632 | CVEnew |
2021-12-14 12:50:58 | あれ?CVE-2021-4104? | kazken3 |
2021-12-14 11:44:34 | CVE-2021-4104 : JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has w… https://t.co/aHcmjhSqqJ https://twitter.com/i/web/status/1470715416767041538 | CVEreport |
2021-12-14 10:41:55 | CVE-2021-4104 is just what I don't need right now #log4j | philrandal |
2021-12-14 08:51:46 | CVE-2021-4104 | Log4j The class which is the cause of this issue is not included in the distribution of Warp 10. Of… https://t.co/PnD2eHMWck https://twitter.com/i/web/status/1470675885346992130 | warp10io |
2021-12-14 08:43:33 | @notaname @wdormann The description says "log4j2". For log4j1 see CVE-2021-4104 | iamamoose |
2021-12-13 22:55:37 | CVE-2021-4104 CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2 https://t.co/6RNh8dfLF0 http://vulmon.com/vulnerabilitydetails?qid=CVE-2021-4104 | VulmonFeeds |
2021-12-13 22:05:51 | Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2: Posted by Moritz Bechler o… https://t.co/mhxD5kNHDX https://twitter.com/i/web/status/1470512238830051328 | oss_security |
2021-12-13 22:05:43 | CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2: Posted by Ralph Goers on Dec 1… https://t.co/m1tNWvn10g https://twitter.com/i/web/status/1470512244358144002 | oss_security |
2021-12-13 21:24:42 | Der Vollständigkeit halber: #log4j CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j… https://t.co/g6n8NLw0Dr https://twitter.com/i/web/status/1470497038127222790 | DFNCERT |
2021-12-13 17:58:04 | @ceki Thoughts on CVE-2021-4104? Red Hat is using it to track essentially CVE-2021-44228 for 1.x: https://t.co/V3qbc1aDy0 https://access.redhat.com/security/cve/CVE-2021-4104 | InfoSecVerive |
2021-12-13 17:12:31 | @shehackspurple See CVE-2021-4104 - there are some configs that are, but that said... Log4j 1.x went EoL in 2015...… https://t.co/6JBCzdT1Mr https://twitter.com/i/web/status/1470440475043803143 | fbarton |
2021-12-13 13:00:30 | 【2021/12/13 21:50追記】log4j 1.x+JMSAppenderの脆弱性(CVE-2021-4104)の情報を追記しました。 #sios_tech #security #vulnerability… https://t.co/VVIfn7Kzow https://twitter.com/i/web/status/1470377771805573121 | omokazuki |
2021-12-13 11:13:10 | 📢 CVE-2021-4104 Log4j 1.x vulnerability in JMS appender (requires privileged access to configuration)… https://t.co/Nk30tEL1Dl https://twitter.com/i/web/status/1470349586401308680 | yazicivo |
2021-12-13 09:47:47 | CVE-2021-4104: Moderate Impact log4j: Remote code execution in Log4j 1.x when application is configured to use JMSA… https://t.co/pagXiC13cq https://twitter.com/i/web/status/1470326457176293376 | makopicut |
2021-12-13 09:04:08 | @WildFlyAS new day - another cve - what about the CVE-2021-4104 - RedHats JBoss EAP 7 is affected | JoergKethur |