Title: Informationen zur Schwachstelle Log4Shell CVE-2021-44228 (Archiv)  
Author: Talos-Zens Alexander 13. Dec 2021
Last Changed by: Talos-Zens Alexander 18. Oct 2022
Tiny Link: (useful for email) https://wiki.univie.ac.at/x/i4xUCQ
Export As: Word · PDF  
Hierarchy
Parent Page
    Page: ACOnet-CERT
Labels
There are no labels assigned to this page.
Outgoing Links
External Links (28)
    https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-c…
    https://www.zdnet.com/article/second-log4j-vulnerability-fo…
    https://github.com/NCSC-NL/log4shell/blob/main/software/REA…
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-442…
    https://www.cadosecurity.com/analysis-of-initial-in-the-wil…
    https://cert.at/de/spezielles/2021/12/special-report-empfeh…
    https://github.com/apache/logging-log4j2/pull/608#issuecomm…
    https://github.com/logpresso/CVE-2021-44228-Scanner
    https://log4shell.huntress.com
    https://www.fastly.com/blog/digging-deeper-into-log4shell-0…
    https://www.softcat.com/apache-vulnerability
    https://en.wikipedia.org/wiki/Log4j#Log4Shell_vulnerability
    https://github.com/zhangyoufu/log4j2-without-jndi/blob/mast…
    https://gist.github.com/SwitHak/b66db3a06c2955a9cb71a871897…
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-450…
    https://github.com/fullhunt/log4j-scan
    https://www.cisa.gov/uscert/apache-log4j-vulnerability-guid…
    https://cert.at/de/warnungen/2021/12/kritische-0-day-sicher…
    https://de.wikipedia.org/wiki/Log4j#Sicherheitsl%C3%BCckenf…
    cert.at
    https://www.techsolvency.com/story-so-far/cve-2021-44228-lo…
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-451…
    https://www.lunasec.io/docs/blog/log4j-zero-day-severity-of…
    https://github.com/hackinghippo/j4shell_ioc_ips
    https://gist.github.com/Neo23x0/e4c8b03ff8cdf1fa63b7d15db6e…
    https://www.lunasec.io/docs/blog/log4j-zero-day/
    CERT.at
    https://www.aco.net/cert.html