Search found 3 matches

by PL123
Fri Dec 10, 2021 11:48 pm
Forum: Administrators
Topic: log4j-zero-day exploit - active attacks
Replies: 44
Views: 49164

Re: log4j-zero-day exploit - active attacks

L. Mark Stone wrote: 1.2.16 version of Log4j used by Zimbra is NOT subject to this exploit.
It is:

https://github.com/apache/logging-log4j ... -990494126
by PL123
Fri Dec 10, 2021 11:31 pm
Forum: Administrators
Topic: log4j-zero-day exploit - active attacks
Replies: 44
Views: 49164

Re: log4j-zero-day exploit - active attacks

L. Mark Stone wrote: If anyone can prove otherwise, please send me a private message and I will get this escalated within Synacor.
I don't see an option to send you a PM. Might be as my account is new or something. Am happy to send you infos to replicate it yourself.
by PL123
Fri Dec 10, 2021 11:03 pm
Forum: Administrators
Topic: log4j-zero-day exploit - active attacks
Replies: 44
Views: 49164

Re: log4j-zero-day exploit - active attacks

Can confirm Zimbra 8.8.15_GA_4177 is vulnerable as well.