3CX (Multiple Products)


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
3CX Community Thread Link https://www.3cx.com/community/threads/log4j-vulnerability-cve-2021-44228.86436/#post-407911

Community Resources

Resource Link
source https://www.3cx.com/community/threads/log4j-vulnerability-cve-2021-44228.86436/post-407835

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated vendor link 3CX Community Thread Link.