Lucene search

K

Reload4J Security Vulnerabilities

cve
cve

CVE-2020-9488

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

3.7CVSS

6AI Score

0.002EPSS

2020-04-27 04:15 PM
307
17
cve
cve

CVE-2020-9493

A deserialization flaw was found in Apache Chainsaw versions prior to 2.1.0 which could lead to malicious code execution.

9.8CVSS

9.1AI Score

0.018EPSS

2021-06-16 08:15 AM
137
2
cve
cve

CVE-2022-23302

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configura...

8.8CVSS

8.9AI Score

0.159EPSS

2022-01-18 04:15 PM
542
5
cve
cve

CVE-2022-23305

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings int...

9.8CVSS

9.4AI Score

0.004EPSS

2022-01-18 04:15 PM
506
5
cve
cve

CVE-2022-23307

CVE-2020-9493 identified a deserialization issue that was present in Apache Chainsaw. Prior to Chainsaw V2.0 Chainsaw was a component of Apache Log4j 1.2.x where the same issue exists.

8.8CVSS

8.9AI Score

0.018EPSS

2022-01-18 04:15 PM
555
4