Philips (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Philips Security Advisory https://www.philips.com/a-w/security/security-advisories.html

Community Resources

Resource Link
Philips Security Advisory https://www.philips.com/a-w/security/security-advisories.html

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link Philips Security Advisory.
2021-12-30 21:31:50 CISAGov Updated vendor link Philips Security Advisory.
Expand Details

Philips IntelliBridge Enterprise


Vendor Data
Community Data Vulnerable

Community Resources

Resource Link
source https://www.philips.com/a-w/security/security-advisories.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL Software only products with customer owned Operating Systems. For products solutions where the server was provided it is customer responsibility to validate and deploy patches.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
Expand Details

Philips IntelliSpace Enterprise


Vendor Data Vendor Patch Exists
Community Data

Community Resources

Resource Link
source https://www.philips.com/a-w/security/security-advisories.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Fix
NCSC-NL Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link source. Updated community note.
Expand Details

Philips IntelliSpace PACS


Vendor Data
Community Data Vulnerable

Community Resources

Resource Link
source https://www.philips.com/a-w/security/security-advisories.html

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Workaround
NCSC-NL Philips hosting environment is evaluating the VMware provided workaround and in the process of deploying for managed service customers.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
Expand Details

Philips IntelliSpace Portal Server/workstation


Vendor Data
Community Data

Community Notes

Source Note
NCSC-NL Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated community note.
Expand Details

Philips IntelliSpace Precision Medicine


Vendor Data
Community Data Vulnerable

Community Resources

Resource Link
source https://www.philips.com/a-w/security/security-advisories.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL Software only products with customer owned Operating Systems. For products solutions where the server was provided it is customer responsibility to validate and deploy patches.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
Expand Details

Philips Performance Bridge


Vendor Data Vendor Patch Exists
Community Data

Community Resources

Resource Link
source https://www.philips.com/a-w/security/security-advisories.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Fix
NCSC-NL Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link source. Updated community note.
Expand Details

Philips Protocol Analytics


Vendor Data Vendor Patch Exists
Community Data

Community Resources

Resource Link
source https://www.philips.com/a-w/security/security-advisories.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Fix
NCSC-NL Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link source. Updated community note.
Expand Details

Philips Protocol Applications


Vendor Data
Community Data Vulnerable

Community Resources

Resource Link
source https://www.philips.com/a-w/security/security-advisories.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
Expand Details

Philips Scanner Protocol Manager


Vendor Data
Community Data Vulnerable

Community Resources

Resource Link
source https://www.philips.com/a-w/security/security-advisories.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
Expand Details

Philips Tasy EMR


Vendor Data
Community Data Vulnerable

Community Resources

Resource Link
source https://www.philips.com/a-w/security/security-advisories.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL Software only products with customer owned Operating Systems. For products solutions where the server was provided it is customer responsibility to validate and deploy patches.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
Expand Details

Philips Universal Data Manager (UDM)


Vendor Data
Community Data Vulnerable

Community Resources

Resource Link
source https://www.philips.com/a-w/security/security-advisories.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL Philips hosting environment is evaluating the VMware provided workaround and in the process of deploying for managed service customers.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
Expand Details

Phoenix Contact Cloud Services


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
PHOENIX CONTACT Advisory Link https://dam-mdc.phoenixcontact.com/asset/156443151564/1a0f6db6bbc86540bfe4f05fd65877f4/Vulnerability_Statement_Log4J_20211215.pdf

Community Resources

Resource Link
source https://dam-mdc.phoenixcontact.com/asset/156443151564/1a0f6db6bbc86540bfe4f05fd65877f4/Vulnerability_Statement_Log4J_20211215.pdf

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL Remediations are being implemented
CISAGov Partly affected. Remediations are being implemented.
CISAGov Last Update: 12/22/2021

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link PHOENIX CONTACT Advisory Link. Updated community note. Updated community note.
Expand Details

Phoenix Contact Physical products containing firmware


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
PHOENIX CONTACT Advisory Link https://dam-mdc.phoenixcontact.com/asset/156443151564/1a0f6db6bbc86540bfe4f05fd65877f4/Vulnerability_Statement_Log4J_20211215.pdf

Community Resources

Resource Link
source https://dam-mdc.phoenixcontact.com/asset/156443151564/1a0f6db6bbc86540bfe4f05fd65877f4/Vulnerability_Statement_Log4J_20211215.pdf

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/22/2021

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link PHOENIX CONTACT Advisory Link. Updated community note.
Expand Details

Phoenix Contact Software products


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
PHOENIX CONTACT Advisory Link https://dam-mdc.phoenixcontact.com/asset/156443151564/1a0f6db6bbc86540bfe4f05fd65877f4/Vulnerability_Statement_Log4J_20211215.pdf

Community Resources

Resource Link
source https://dam-mdc.phoenixcontact.com/asset/156443151564/1a0f6db6bbc86540bfe4f05fd65877f4/Vulnerability_Statement_Log4J_20211215.pdf

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/22/2021

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link PHOENIX CONTACT Advisory Link. Updated community note.
Expand Details

Ping Identity PingAccess


Vendor Data Vendor Patch Exists
Community Data Vulnerable

Vendor Resources

Resource Link
Log4j2 vulnerability CVE-2021-44228 https://support.pingidentity.com/s/article/Log4j2-vulnerability-CVE-CVE-2021-44228

Community Resources

Resource Link
Log4j2 vulnerability CVE-2021-44228 https://support.pingidentity.com/s/article/Log4j2-vulnerability-CVE-CVE-2021-44228

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix
CISAGov Last Update: 12/15/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link Log4j2 vulnerability CVE-2021-44228.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendorPatchExists. Updated vendor link Log4j2 vulnerability CVE-2021-44228. Updated community note.
Expand Details

Ping Identity PingCentral


Vendor Data Vendor Patch Exists
Community Data Vulnerable

Vendor Resources

Resource Link
Log4j2 vulnerability CVE-2021-44228 https://support.pingidentity.com/s/article/Log4j2-vulnerability-CVE-CVE-2021-44228

Community Resources

Resource Link
Log4j2 vulnerability CVE-2021-44228 https://support.pingidentity.com/s/article/Log4j2-vulnerability-CVE-CVE-2021-44228

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix
CISAGov Last Update: 12/15/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link Log4j2 vulnerability CVE-2021-44228.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendorPatchExists. Updated vendor link Log4j2 vulnerability CVE-2021-44228. Updated community note.
Expand Details

Ping Identity PingFederate


Vendor Data Vendor Patch Exists
Community Data Vulnerable

Vendor Resources

Resource Link
Log4j2 vulnerability CVE-2021-44228 https://support.pingidentity.com/s/article/Log4j2-vulnerability-CVE-CVE-2021-44228

Community Resources

Resource Link
Log4j2 vulnerability CVE-2021-44228 https://support.pingidentity.com/s/article/Log4j2-vulnerability-CVE-CVE-2021-44228

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix
CISAGov Last Update: 12/15/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link Log4j2 vulnerability CVE-2021-44228.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendorPatchExists. Updated vendor link Log4j2 vulnerability CVE-2021-44228. Updated community note.
Expand Details

Ping Identity PingFederate Java Integration Kit


Vendor Data Vendor Patch Exists
Community Data Vulnerable

Vendor Resources

Resource Link
Log4j2 vulnerability CVE-2021-44228 https://support.pingidentity.com/s/article/Log4j2-vulnerability-CVE-CVE-2021-44228

Community Resources

Resource Link
Log4j2 vulnerability CVE-2021-44228 https://support.pingidentity.com/s/article/Log4j2-vulnerability-CVE-CVE-2021-44228

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix
CISAGov Last Update: 12/15/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link Log4j2 vulnerability CVE-2021-44228.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendorPatchExists. Updated vendor link Log4j2 vulnerability CVE-2021-44228. Updated community note.
Expand Details

Ping Identity PingFederate OAuth Playground


Vendor Data Vendor Patch Exists
Community Data Vulnerable

Vendor Resources

Resource Link
Log4j2 vulnerability CVE-2021-44228 https://support.pingidentity.com/s/article/Log4j2-vulnerability-CVE-CVE-2021-44228

Community Resources

Resource Link
Log4j2 vulnerability CVE-2021-44228 https://support.pingidentity.com/s/article/Log4j2-vulnerability-CVE-CVE-2021-44228

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix
CISAGov Last Update: 12/15/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link Log4j2 vulnerability CVE-2021-44228.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendorPatchExists. Updated vendor link Log4j2 vulnerability CVE-2021-44228. Updated community note.
Expand Details

Ping Identity PingIntelligence


Vendor Data Vendor Patch Exists
Community Data Vulnerable

Vendor Resources

Resource Link
Log4j2 vulnerability CVE-2021-44228 https://support.pingidentity.com/s/article/Log4j2-vulnerability-CVE-CVE-2021-44228

Community Resources

Resource Link
Log4j2 vulnerability CVE-2021-44228 https://support.pingidentity.com/s/article/Log4j2-vulnerability-CVE-CVE-2021-44228

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix
CISAGov Last Update: 12/15/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link Log4j2 vulnerability CVE-2021-44228.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendorPatchExists. Updated vendor link Log4j2 vulnerability CVE-2021-44228. Updated community note.
Expand Details

Pitney Bowes (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Pitney Bowes Support Link https://www.pitneybowes.com/us/support/apache-log4j-vulnerability.html

Community Resources

Resource Link
Pitney Bowes Support Link https://www.pitneybowes.com/us/support/apache-log4j-vulnerability.html

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link Pitney Bowes Support Link.
2021-12-30 21:31:50 CISAGov Updated vendor link Pitney Bowes Support Link.
Expand Details

Platform.SH (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Platform.SH Blog Post https://platform.sh/blog/2021/platformsh-protects-from-apache-log4j/

Community Resources

Resource Link
Platform.SH Blog Post https://platform.sh/blog/2021/platformsh-protects-from-apache-log4j/

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link Platform.SH Blog Post.
2021-12-30 21:31:50 CISAGov Updated vendor link Platform.SH Blog Post.
Expand Details

Plesk (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Plesk Support Link https://support.plesk.com/hc/en-us/articles/4412182812818-CVE-2021-44228-vulnerability-in-log4j-package-of-Apache

Community Resources

Resource Link
Plesk Support Link https://support.plesk.com/hc/en-us/articles/4412182812818-CVE-2021-44228-vulnerability-in-log4j-package-of-Apache

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link Plesk Support Link.
2021-12-30 21:31:50 CISAGov Updated vendor link Plesk Support Link.
Expand Details

Plex Industrial IoT


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
PN1579 - Log4Shell Vulnerability Notice https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1133605

Community Resources

Resource Link
source https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1133605

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
NCSC-NL Mitigation already applied, patch will be issued today
CISAGov The product has been updated to Log4j version 2.15. An additional patch is being developed to update to 2.16. No user interaction is required.
CISAGov Last Update: 12/15/21

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source. Updated community note.
2021-12-30 21:31:50 CISAGov Updated vendor link PN1579 - Log4Shell Vulnerability Notice. Updated community note. Updated community note.
Expand Details

Plex Media Server


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://forums.plex.tv/t/seeking-information-is-plex-media-server-vulnerable-to-the-cve-2021-44228-log4j-vulnerability/763642

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Polycom Poly RealConnect for Microsoft Teams and Skype for Business


Vendor Data
Community Data Vulnerable

Community Resources

Resource Link
source https://support.polycom.com/content/dam/polycom-support/global/documentation/plygn-21-08-poly-systems-apache.pdf

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Workaround

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source.
Expand Details

Portainer (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Portainer Blog Post https://www.portainer.io/blog/portainer-statement-re-log4j-cve-2021-44228

Community Resources

Resource Link
Portainer Blog Post https://www.portainer.io/blog/portainer-statement-re-log4j-cve-2021-44228

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link Portainer Blog Post.
2021-12-30 21:31:50 CISAGov Updated vendor link Portainer Blog Post.
Expand Details

PortSwigger (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
PortSwigger Forum https://forum.portswigger.net/thread/are-burp-collaborator-or-burp-enterprise-vulnerable-to-log4j-dc6524e0

Community Resources

Resource Link
PortSwigger Forum https://forum.portswigger.net/thread/are-burp-collaborator-or-burp-enterprise-vulnerable-to-log4j-dc6524e0

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link PortSwigger Forum.
2021-12-30 21:31:50 CISAGov Updated vendor link PortSwigger Forum.
Expand Details

Postman (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Postman Support Link https://support.postman.com/hc/en-us/articles/4415791933335-Is-Postman-impacted-by-the-Log4j-vulnerability-CVE-2021-44228-

Community Resources

Resource Link
Postman Support Link https://support.postman.com/hc/en-us/articles/4415791933335-Is-Postman-impacted-by-the-Log4j-vulnerability-CVE-2021-44228-

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link Postman Support Link.
2021-12-30 21:31:50 CISAGov Updated vendor link Postman Support Link.
Expand Details

Power Admin LLC PA File Sight


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about https://www.poweradmin.com/blog/solarwinds-hack-our-safety-measures/

Community Resources

Resource Link
Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about https://www.poweradmin.com/blog/solarwinds-hack-our-safety-measures/

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/17/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about. Updated community note.
Expand Details

Power Admin LLC PA Server Monitor


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about https://www.poweradmin.com/blog/solarwinds-hack-our-safety-measures/

Community Resources

Resource Link
Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about https://www.poweradmin.com/blog/solarwinds-hack-our-safety-measures/

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/17/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about. Updated community note.
Expand Details

Power Admin LLC PA Storage Monitor


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about https://www.poweradmin.com/blog/solarwinds-hack-our-safety-measures/

Community Resources

Resource Link
Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about https://www.poweradmin.com/blog/solarwinds-hack-our-safety-measures/

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 2021-12-17

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about. Updated community note.
Expand Details

PrimeKey (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
PrimeKey Support Link https://support.primekey.com/news/posts/information-about-primekey-products-and-log4j-vulnerability-cve-2021-44228

Community Resources

Resource Link
PrimeKey Support Link https://support.primekey.com/news/posts/information-about-primekey-products-and-log4j-vulnerability-cve-2021-44228

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link PrimeKey Support Link.
2021-12-30 21:31:50 CISAGov Updated vendor link PrimeKey Support Link.
Expand Details

Progress DataDirect Hybrid Data Pipeline


Vendor Data
Community Data Vulnerable

Community Resources

Resource Link
source https://www.progress.com/security
mitigations https://knowledgebase.progress.com/articles/Knowledge/Is-Hybrid-Data-Pipeline-vulnerable-CVE-2021-44228-Log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Workaround

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community link mitigations.
Expand Details

Progress OpenEdge


Vendor Data
Community Data Vulnerable

Community Resources

Resource Link
source https://www.progress.com/security
mitigations https://knowledgebase.progress.com/articles/Knowledge/Is-OpenEdge-vulnerable-to-CVE-2021-44228-Log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Workaround

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community link mitigations.
Expand Details

ProofPoint (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
ProofPoint Article https://proofpointcommunities.force.com/community/s/article/Proofpoint-Statement-Regarding-CVE-2021-44228-Java-logging-package-log4j2

Community Notes

Source Note
CISAGov This advisory is available for customers only and has not been reviewed by CISA

Sources

Date Attribution Description
2021-12-30 21:31:50 CISAGov Updated vendor link ProofPoint Article. Updated community note.
Expand Details

Proofpoint Cloudmark on Premise


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint Content Patrol


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint Data Discover


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint DLP Core Engine


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint Email Fraud Defense (EFD)


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint Email Protection on Demand (PoD), including Email DLP and Email Encryption


Vendor Data Vendor Patch Exists
Community Data

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link source.
Expand Details

Proofpoint Endpoint DLP


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint Essentials Email


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint Insider Threat Management On-prem


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint Isolation


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint ITM SaaS Endpoint Agents


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint mail Protection On-Premises (PPS), including Email DLP and Email Encryption


Vendor Data Vendor Patch Exists
Community Data

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link source.
Expand Details

Proofpoint Meta/ZTNA


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint Nexus People Risk Explorer


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint Secure Share


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint Sentrion


Vendor Data Vendor Patch Exists
Community Data

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix
NCSC-NL Version 4.4 and earlier are not vulnerable. For version 4.5 patches have been made available to remediate the vulnerability.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link source. Updated community note.
Expand Details

Proofpoint Social Discover


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint Targeted Attack Protection (TAP)


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Proofpoint Threat Response (TRAP)


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.proofpoint.com/us/blog/corporate-news/proofpoints-response-log4j-vulnerability

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details