-
In JFritz wird das 9 Jahre alte log4j 1.2.17 genutzt: https://github.com/jfritz-org/jfritz/blob/develop/pom.xml#L41
Diese ist zwar nicht anfällig für das aktuelle [CVE-2021-44228](https://www.cvedeta…
fda77 updated
2 years ago
-
See https://jira.atlassian.com/browse/TRANS-2623?jql=labels%20%3D%20security
-
Vendor confirms product to be unaffected as of this time
https://security.paloaltonetworks.com/CVE-2021-44228
-
### Description
I created a new Flutter project and I want to push the source to my Gitea instance. After committing the changes and trying to push them, the below issue is displayed in the terminal:…
-
on log4j version 2.15 there are multiple CVEs but log4j2-scan only show one.
is it possible to show all CVEs related to a specific log4j version?
```
[*] Found CVE-2021-44228 (log4j 2.x) vulnerab…
-
While not directly exposed to log4shell exposure CVE-2021-44228, there is more scrutiny of log4j older levels which are exposed to critical exposures such as CVE-2019-17571 and GHSA-2qrg-x229-3v8q
-
炸锅了啊!!!!!
![image](https://user-images.githubusercontent.com/41162158/158498895-4e4d5f20-01bb-4214-80ef-964609bf4003.png)
-
## Description
Jenkins CI is currently at version 2.293, released 2021-05-12. But, there is a concern the installed plug-ins are preventing an upgrade due to compatibility issues.
## Background/co…
-
Log4J.propertiers file found in lib/drawio/src/main/java/
As there is a new security alert for Log4j, CVE-2021-44228, should we be worried ?
p.s. I do NOT know java
-
Here is the result of running trivy scanner on your logstash docker image. Please fix these!
# trivy image --exit-code 1 --no-progress --ignore-unfixed --severity "HIGH,CRITICAL" docker.elastic.co/l…