Application Performance Ltd DBMarlin


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
Common Vulnerabilities Apache log4j Vulnerability CVE-2021-4428 https://docs.dbmarlin.com/docs/faqs/frequently-asked-questions/?_ga=2.72968147.1563671049.1639624574-1296952804.1639624574#apache-log4j-vulnerability-cve-2021-4428

Community Resources

Resource Link
Common Vulnerabilities Apache log4j Vulnerability CVE-2021-4428 https://docs.dbmarlin.com/docs/faqs/frequently-asked-questions/?_ga=2.72968147.1563671049.1639624574-1296952804.1639624574#apache-log4j-vulnerability-cve-2021-4428

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/15/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link Common Vulnerabilities Apache log4j Vulnerability CVE-2021-4428.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link Common Vulnerabilities Apache log4j Vulnerability CVE-2021-4428. Updated community note.