1Password (Multiple Products)


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
1Password statement https://support.1password.com/kb/202112/

Community Resources

Resource Link
source https://1password.community/discussion/comment/622612/#Comment_622612

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/23/2021

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated vendor link 1Password statement. Updated community note.
Expand Details

2n (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
2n Advisory Link https://www.2n.com/cs_CZ/novinky/produkty-2n-neohrozuje-zranitelnost-cve-2021-44228-komponenty-log4j-2

Community Resources

Resource Link
2n Advisory Link https://www.2n.com/cs_CZ/novinky/produkty-2n-neohrozuje-zranitelnost-cve-2021-44228-komponenty-log4j-2

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link 2n Advisory Link.
2021-12-30 21:31:50 CISAGov Updated vendor link 2n Advisory Link.
Expand Details

3CX (Multiple Products)


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
3CX Community Thread Link https://www.3cx.com/community/threads/log4j-vulnerability-cve-2021-44228.86436/#post-407911

Community Resources

Resource Link
source https://www.3cx.com/community/threads/log4j-vulnerability-cve-2021-44228.86436/post-407835

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated vendor link 3CX Community Thread Link.
Expand Details

3M Health Information Systems CGS


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
CGS: Log4j Software Update(login required) https://support.3mhis.com/app/account/updates/ri/5210

Community Resources

Resource Link
CGS: Log4j Software Update(login required) https://support.3mhis.com/app/account/updates/ri/5210

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL This advisory is available to customer only and has not been reviewed by CISA.
CISAGov This advisory is available to customer only and has not been reviewed by CISA.
CISAGov Last Update: 12/15/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link CGS: Log4j Software Update(login required). Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link CGS: Log4j Software Update(login required). Updated community note. Updated community note.
Expand Details

7-Zip (Multiple Products)


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
7Zip Discussion Link https://sourceforge.net/p/sevenzip/discussion/45797/thread/b977bbd4d1

Community Resources

Resource Link
source https://sourceforge.net/p/sevenzip/discussion/45797/thread/b977bbd4d1/

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated vendor link 7Zip Discussion Link.
Expand Details

7Signal Sapphire


Vendor Data Vendor Patch Exists
Community Data

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix
NCSC-NL Fix released 2021-12-14

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community note.
Expand Details

ABB Alarminsight Cloud


Vendor Data Vendor Investigating
Community Data Not Vulnerable

Community Resources

Resource Link
source https://search.abb.com/library/Download.aspx?DocumentID=9ADB012621&LanguageCode=en&DocumentPartId=&Action=Launch

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated vendorInvestigating.
Expand Details

ABB B&R Products


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BR-Automation Advisory https://www.br-automation.com/downloads_br_productcatalogue/assets/1639507581859-en-original-1.0.pdf

Community Resources

Resource Link
source https://www.br-automation.com/downloads_br_productcatalogue/assets/1639507581859-en-original-1.0.pdf

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated vendor link BR-Automation Advisory.
Expand Details

ABB Remote Service


Vendor Data Vendor Patch Exists
Community Data Vulnerable

Community Resources

Resource Link
source https://search.abb.com/library/Download.aspx?DocumentID=9ADB012621&LanguageCode=en&DocumentPartId=&Action=Launch

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix
NCSC-NL Details are shared with customers with an active RAP subscription

Sources

Date Attribution Description
2022-01-03 11:01:35 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link source. Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable.
Expand Details

Abbott (Multiple Products)


Vendor Data Vendor Investigating
Community Data

Vendor Resources

Resource Link
Abbott Advisory Link https://www.abbott.com/policies/cybersecurity/apache-Log4j.html

Community Resources

Resource Link
source https://www.abbott.com/policies/cybersecurity/apache-Log4j.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Investigation
CISAGov Last Update: 12/15/2021

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorInvestigating. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated vendor link Abbott Advisory Link. Updated community note.
Expand Details

Abnormal Security (Multiple Products)


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
Abnormal Blog https://abnormalsecurity.com/blog/attackers-use-email-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link Abnormal Blog.
Expand Details

Accellence Technologies EBÜS


Vendor Data
Community Data Vulnerable

Community Resources

Resource Link
source https://www.accellence.de/en/articles/cve-2021-44228-62

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Workaround
NCSC-NL EBÜS itself is not vulnerable to CVE-2021-44228. Although it includes several 3rd-partie software setups, which may be affected (see source for more info).

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
Expand Details

Accellion Kiteworks


Vendor Data Vendor Patch Exists
Community Data

Vendor Resources

Resource Link
Kiteworks Statement https://www.kiteworks.com/kiteworks-news/log4shell-apache-vulnerability-what-kiteworks-customers-need-to-know/

Community Resources

Resource Link
Kiteworks Statement https://www.kiteworks.com/kiteworks-news/log4shell-apache-vulnerability-what-kiteworks-customers-need-to-know/

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix
NCSC-NL As a precaution, Kiteworks released a 7.6.1 Hotfix software update to address the vulnerability. This patch release adds the mitigation for CVE-2021-44228 contained in the Solr package as recommended by Apache Solr group. Specifically, it updates the Log4j library to a non-vulnerable version on CentOS 7 systems as well as adds the recommended option “$SOLR_OPTS -Dlog4j2.formatMsgNoLookups=true” to disable the possible attack vector on both CentOS 6 and CentOS 7.
CISAGov “As a precaution, Kiteworks released a 7.6.1 Hotfix software update to address the vulnerability. This patch release adds the mitigation for CVE-2021-44228 contained in the Solr package as recommended by Apache Solr group. Specifically, it updates the Log4j library to a non-vulnerable version on CentOS 7 systems as well as adds the recommended option “$SOLR_OPTS -Dlog4j2.formatMsgNoLookups=true” to disable the possible attack vector on both CentOS 6 and CentOS 7.”
CISAGov Last Update: 12/16/2021

Sources

Date Attribution Description
2022-01-03 11:01:35 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link Kiteworks Statement. Updated community note.
2021-12-30 21:31:50 CISAGov Updated vendorPatchExists. Updated vendor link Kiteworks Statement. Updated community note. Updated community note.
Expand Details

Accruent EMS


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.accruent.com/resources/articles/incident-apache-log4j2

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Accruent Single Sign On (SSO, Central Auth)


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.accruent.com/resources/articles/incident-apache-log4j2

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Accruent TMS


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.accruent.com/resources/articles/incident-apache-log4j2

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Acquia (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Acquia Article https://support.acquia.com/hc/en-us/articles/4415823329047-Apache-log4j-CVE-2021-44228

Community Resources

Resource Link
Acquia Article https://support.acquia.com/hc/en-us/articles/4415823329047-Apache-log4j-CVE-2021-44228

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link Acquia Article.
2021-12-30 21:31:50 CISAGov Updated vendor link Acquia Article.
Expand Details

Acronis (Multiple Products)


Vendor Data Vendor Investigating
Community Data

Vendor Resources

Resource Link
Acronis Advisory Link https://security-advisory.acronis.com/advisories/SEC-3859

Community Resources

Resource Link
source https://security-advisory.acronis.com/advisories/SEC-3859

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Investigation
NCSC-NL See further information below

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorInvestigating. Updated community note. Updated community link source. Updated community note.
2021-12-30 21:31:50 CISAGov Updated vendor link Acronis Advisory Link.
Expand Details

Acronis Backup


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://security-advisory.acronis.com/advisories/SEC-3859

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Acronis Cyber Backup


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://security-advisory.acronis.com/advisories/SEC-3859

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Acronis Cyber Files


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://security-advisory.acronis.com/advisories/SEC-3859

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Acronis Cyber Protect


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://security-advisory.acronis.com/advisories/SEC-3859

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Acronis DeviceLock DLP


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://security-advisory.acronis.com/advisories/SEC-3859

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Acronis Files Connect


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://security-advisory.acronis.com/advisories/SEC-3859

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Acronis MassTransit


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://security-advisory.acronis.com/advisories/SEC-3859

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Acronis Snap Deploy


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://security-advisory.acronis.com/advisories/SEC-3859

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

ActiveState (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
ActiveState Blog Post https://www.activestate.com/blog/activestate-statement-java-log4j-vulnerability/

Community Resources

Resource Link
ActiveState Blog Post https://www.activestate.com/blog/activestate-statement-java-log4j-vulnerability/

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link ActiveState Blog Post.
2021-12-30 21:31:50 CISAGov Updated vendor link ActiveState Blog Post.
Expand Details

Acunetix IAST: Java


Vendor Data
Community Data Vulnerable

Community Resources

Resource Link
source https://www.acunetix.com/blog/web-security-zone/critical-alert-log4shell-cve-2021-44228-in-log4j-possibly-the-biggest-impact-vulnerability-ever/

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Workaround
NCSC-NL AcuSensor IAST module needs attention

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
Expand Details

Adeptia (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Adeptia Article https://support.adeptia.com/hc/en-us/articles/4412815509524-CVE-2021-44228-Log4j2-Vulnerability-Mitigation-

Community Resources

Resource Link
Adeptia Article https://support.adeptia.com/hc/en-us/articles/4412815509524-CVE-2021-44228-Log4j2-Vulnerability-Mitigation-

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link Adeptia Article.
2021-12-30 21:31:50 CISAGov Updated vendor link Adeptia Article.
Expand Details

Adobe ColdFusion


Vendor Data Vendor Patch Exists
Community Data

Community Resources

Resource Link
source https://helpx.adobe.com/coldfusion/kb/log4j-vulnerability-coldfusion.html

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix
NCSC-NL “<a href=““https://helpx.adobe.com/coldfusion/kb/log4j-vulnerability-coldfusion.html"" rel=““nofollow”">Patched on Dec 17th”

Sources

Date Attribution Description
2022-01-03 11:01:35 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link source. Updated community note.
Expand Details

Adobe ColdFusion (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Adobe ColdFusion Link https://helpx.adobe.com/coldfusion/kb/log4j-vulnerability-coldfusion.html

Community Resources

Resource Link
Adobe ColdFusion Link https://helpx.adobe.com/coldfusion/kb/log4j-vulnerability-coldfusion.html

Sources

Date Attribution Description
2022-01-03 11:01:35 NCSC-NL Updated community link Adobe ColdFusion Link.
2021-12-30 21:31:50 CISAGov Updated vendor link Adobe ColdFusion Link.
Expand Details

Adobe Experience Manager Forms on OSGi


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://helpx.adobe.com/experience-manager/kb/aem-forms-vulnerability-cve-2021-44228.html

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Adobe Experience Manager Forms Workbench


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://helpx.adobe.com/experience-manager/kb/aem-forms-vulnerability-cve-2021-44228.html

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

ADP (Multiple Products)


Vendor Data Vendor Investigating
Community Data

Vendor Resources

Resource Link
ADP Alert Link https://www.adp.com/about-adp/data-security/alerts/adp-vulnerability-statement-apache-log4j-vulnerability-cve-2021-44228.aspx

Community Resources

Resource Link
source https://www.adp.com/about-adp/data-security/alerts/adp-vulnerability-statement-apache-log4j-vulnerability-cve-2021-44228-update.aspx

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Investigation
NCSC-NL Patching were needed, no signs of intrusion

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorInvestigating. Updated community note. Updated community link source. Updated community note.
2021-12-30 21:31:50 CISAGov Updated vendor link ADP Alert Link.
Expand Details

Advanced Systems Concepts (formally Jscape) Active MFT


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
Log4J Vulnerabilty https://support.advsyscon.com/hc/en-us/articles/4413631831569

Community Resources

Resource Link
Log4J Vulnerabilty https://support.advsyscon.com/hc/en-us/articles/4413631831569

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
NCSC-NL This advisory is available to customers only and has not been reviewed by CISA
CISAGov This advisory is available to customers only and has not been reviewed by CISA
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link Log4J Vulnerabilty. Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link Log4J Vulnerabilty. Updated community note. Updated community note.
Expand Details

Advanced Systems Concepts (formally Jscape) MFT


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
Log4J Vulnerabilty https://support.advsyscon.com/hc/en-us/articles/4413631831569

Community Resources

Resource Link
Log4J Vulnerabilty https://support.advsyscon.com/hc/en-us/articles/4413631831569

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
NCSC-NL This advisory is available to customers only and has not been reviewed by CISA
CISAGov This advisory is available to customers only and has not been reviewed by CISA
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link Log4J Vulnerabilty. Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link Log4J Vulnerabilty. Updated community note. Updated community note.
Expand Details

Advanced Systems Concepts (formally Jscape) MFT Gateway


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
Log4J Vulnerabilty https://support.advsyscon.com/hc/en-us/articles/4413631831569

Community Resources

Resource Link
Log4J Vulnerabilty https://support.advsyscon.com/hc/en-us/articles/4413631831569

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
NCSC-NL This advisory is available to customers only and has not been reviewed by CISA
CISAGov This advisory is available to customers only and has not been reviewed by CISA
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2022-01-03 11:01:35 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link Log4J Vulnerabilty. Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link Log4J Vulnerabilty. Updated community note. Updated community note.
Expand Details

Advanced Systems Concepts (formally Jscape) MFT Server


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
Log4J Vulnerabilty https://support.advsyscon.com/hc/en-us/articles/4413631831569

Community Resources

Resource Link
Log4J Vulnerabilty https://support.advsyscon.com/hc/en-us/articles/4413631831569

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
NCSC-NL This advisory is available to customers only and has not been reviewed by CISA
CISAGov This advisory is available to customers only and has not been reviewed by CISA
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link Log4J Vulnerabilty. Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link Log4J Vulnerabilty. Updated community note. Updated community note.
Expand Details

AFAS (Multiple Products)


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://help.afas.nl/vraagantwoord/NL/SE/120439.htm

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

AFHCAN Global LLC AFHCANcart


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
https://afhcan.org/support.aspx https://afhcan.org/support.aspx

Community Resources

Resource Link
source https://afhcan.org/support.aspx

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link https://afhcan.org/support.aspx.
Expand Details

AFHCAN Global LLC AFHCANmobile


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
https://afhcan.org/support.aspx https://afhcan.org/support.aspx

Community Resources

Resource Link
source https://afhcan.org/support.aspx

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link https://afhcan.org/support.aspx.
Expand Details

AFHCAN Global LLC AFHCANServer


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
https://afhcan.org/support.aspx https://afhcan.org/support.aspx

Community Resources

Resource Link
source https://afhcan.org/support.aspx

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link https://afhcan.org/support.aspx.
Expand Details

AFHCAN Global LLC AFHCANsuite


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
https://afhcan.org/support.aspx https://afhcan.org/support.aspx

Community Resources

Resource Link
source https://afhcan.org/support.aspx

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link https://afhcan.org/support.aspx.
Expand Details

AFHCAN Global LLC AFHCANupdate


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
https://afhcan.org/support.aspx https://afhcan.org/support.aspx

Community Resources

Resource Link
source https://afhcan.org/support.aspx

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link https://afhcan.org/support.aspx.
Expand Details

AFHCAN Global LLC AFHCANweb


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
https://afhcan.org/support.aspx https://afhcan.org/support.aspx

Community Resources

Resource Link
source https://afhcan.org/support.aspx

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link https://afhcan.org/support.aspx.
Expand Details

Agilysys (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Agilysys Link https://info.agilysys.com/webmail/76642/2001127877/c3fda575e2313fac1f6a203dc6fc1db2439c3db0da22bde1b6c1b6747d7f0e2f

Community Resources

Resource Link
Agilysys Link https://info.agilysys.com/webmail/76642/2001127877/c3fda575e2313fac1f6a203dc6fc1db2439c3db0da22bde1b6c1b6747d7f0e2f

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link Agilysys Link.
2021-12-30 21:31:50 CISAGov Updated vendor link Agilysys Link.
Expand Details

Aiden (Multiple Products)


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.meetaiden.com/knowledge-base/is-aiden-vulnerable-to-cve-2021-44228-log4j-log4shell/

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

AIL (Multiple Products)


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://twitter.com/ail_project/status/1470373644279119875

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Akamai Enterprise Application Access (EAA) connector


Vendor Data
Community Data Not Vulnerable

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note.
Expand Details

Akamai Siem Integration Connector


Vendor Data Vendor Patch Exists
Community Data

Community Resources

Resource Link
source https://developer.akamai.com/tools/integrations/siem/siem-cef-connector#release-notes

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix ; CVE-2021-45046: Fix ; CVE-2021-45105: Fix
NCSC-NL Akamai SIEM Integration Connector is vulnerable to CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link source. Updated community note.
Expand Details

Akamai Siem Splunk Connector


Vendor Data Vendor Patch Exists
Community Data Vulnerable

Vendor Resources

Resource Link
Akamai SIEM Integration https://splunkbase.splunk.com/app/4310/

Community Resources

Resource Link
source https://splunkbase.splunk.com/app/4310/

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Workaround
NCSC-NL Akamai SIEM Integration Connector for Splunk is not vulnerable to CVE-2021-44228. Although it includes the vulnerable Log4J component, it is not used by the connector.
CISAGov v1.4.11 is the new recommendation for mitigation of log4j vulnerabilities
CISAGov Last Update: 12/15/2021

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendorPatchExists. Updated vendor link Akamai SIEM Integration. Updated community note. Updated community note.
Expand Details

AlienVault (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
AlienVault Article Link https://success.alienvault.com/s/article/are-USM-Anywhere-or-USM-Central-vulnerable-to-CVE-2021-44228

Community Resources

Resource Link
AlienVault Article Link https://success.alienvault.com/s/article/are-USM-Anywhere-or-USM-Central-vulnerable-to-CVE-2021-44228

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link AlienVault Article Link.
2021-12-30 21:31:50 CISAGov Updated vendor link AlienVault Article Link.
Expand Details