Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / NCSC-NL/log4shell issues and pull requests

#99 - add apache cassandra

Pull Request - State: closed - Opened by resmo almost 3 years ago
Labels: software

#98 - Add Neo4j

Pull Request - State: closed - Opened by tim-hanssen almost 3 years ago
Labels: software

#97 - Add open source SBOM scanner Syft

Pull Request - State: closed - Opened by joshbressers almost 3 years ago - 1 comment
Labels: CTI

#96 - SonarQube not vulnerable

Issue - State: closed - Opened by jeroenvanroon almost 3 years ago - 2 comments
Labels: software

#95 - Version vs Status

Issue - State: closed - Opened by tschmidtb51 almost 3 years ago - 3 comments
Labels: software

#94 - Add Grype open source vulnerability scanner to list

Pull Request - State: closed - Opened by joshbressers almost 3 years ago - 1 comment
Labels: CTI

#93 - correct sorting for cyberark

Pull Request - State: closed - Opened by tschmidtb51 almost 3 years ago - 1 comment

#92 - Adding PagerDuty, rundeck

Pull Request - State: closed - Opened by joneswac almost 3 years ago - 1 comment

#91 - Update README.md

Pull Request - State: closed - Opened by SirConius almost 3 years ago - 1 comment

#90 - Add items from PR 18

Issue - State: closed - Opened by OlafHaalstra almost 3 years ago - 2 comments
Labels: CTI

#89 - Adding PagerDuty, rundeck

Pull Request - State: closed - Opened by joneswac almost 3 years ago

#88 - EAL ATS Classic vendor statement

Pull Request - State: closed - Opened by MetzieNL almost 3 years ago - 1 comment

#87 - Update status vCenter Server Windows to Workaround

Pull Request - State: closed - Opened by tintinhamans almost 3 years ago - 1 comment

#86 - Update scanning/README.md with Script by logpresso

Pull Request - State: closed - Opened by RobinFlikkema almost 3 years ago - 1 comment
Labels: CTI

#85 - add kafdrop

Pull Request - State: closed - Opened by davideicardi almost 3 years ago

#84 - Update readme.md with EAL ATS Classic

Pull Request - State: closed - Opened by MetzieNL almost 3 years ago - 1 comment

#83 - WSO2 API manager vulnerable

Issue - State: closed - Opened by hilgertbos almost 3 years ago - 1 comment
Labels: CTI, investigate

#82 - add Kafdrop

Pull Request - State: closed - Opened by davideicardi almost 3 years ago

#81 - Updated AppDynamics to status Fix available and vulnerable versions

Pull Request - State: closed - Opened by jones-g almost 3 years ago

#80 - Update software newrelic

Pull Request - State: closed - Opened by henkmeulekamp almost 3 years ago - 3 comments

#79 - Added Moodle

Pull Request - State: closed - Opened by sebastianberm almost 3 years ago - 3 comments

#78 - Add Rockwell Security Advisory

Pull Request - State: closed - Opened by tschmidtb51 almost 3 years ago - 1 comment
Labels: software

#77 - Hexagon LuciadFusion

Issue - State: closed - Opened by T100D almost 3 years ago - 1 comment
Labels: software, investigate

#76 - Pentaho potentionally vulnerable

Issue - State: closed - Opened by nvaert1986 almost 3 years ago - 1 comment
Labels: software

#75 - Added Zimbra by Synacor

Pull Request - State: closed - Opened by maxxer almost 3 years ago
Labels: software

#74 - Added NetIQ Access Manager 4.5.x and 5.0.x

Pull Request - State: closed - Opened by nltommynl almost 3 years ago - 1 comment
Labels: software

#73 - Add software under investigation by Dell

Pull Request - State: closed - Opened by tintinhamans almost 3 years ago - 1 comment
Labels: software

#72 - Add Watcher Software

Pull Request - State: closed - Opened by Felix83000 almost 3 years ago - 1 comment
Labels: software

#71 - Adds Topicus KeyHub to the list of software

Pull Request - State: closed - Opened by haster almost 3 years ago - 1 comment
Labels: software

#70 - Added Planon Software

Pull Request - State: closed - Opened by PlanonSecurityTeam almost 3 years ago - 3 comments
Labels: software

#69 - AppDynamics Advisory

Issue - State: closed - Opened by jones-g almost 3 years ago - 4 comments
Labels: software

#68 - Update README with Script by Hillu

Pull Request - State: closed - Opened by simonai1254 almost 3 years ago - 3 comments
Labels: CTI, investigate

#67 - Update README.md

Pull Request - State: closed - Opened by shgrimm almost 3 years ago - 1 comment
Labels: CTI

#66 - Update README.md

Pull Request - State: closed - Opened by MetzieNL almost 3 years ago - 5 comments
Labels: software

#65 - Added Cryptshare software

Pull Request - State: closed - Opened by simon-cryptshare almost 3 years ago
Labels: software

#64 - Awingu

Issue - State: closed - Opened by tboey almost 3 years ago - 4 comments
Labels: software, information-requested

#63 - Added Dell Products

Pull Request - State: closed - Opened by tintinhamans almost 3 years ago - 1 comment
Labels: software

#62 - Update README.md with better Regex

Pull Request - State: closed - Opened by Riqky almost 3 years ago - 3 comments
Labels: CTI, investigate

#61 - Update README.md with Zabbix Monitoring information

Pull Request - State: closed - Opened by tompostma almost 3 years ago
Labels: software

#60 - Fixed typo FortiSwicth

Pull Request - State: closed - Opened by gerrit-amagno almost 3 years ago - 1 comment
Labels: software

#59 - added AIL

Pull Request - State: closed - Opened by iglocska almost 3 years ago
Labels: software

#58 - Add FileCap to software-list

Pull Request - State: closed - Opened by RemkoSikkema almost 3 years ago
Labels: software

#57 - Added the Hive and Cortex

Pull Request - State: closed - Opened by iglocska almost 3 years ago

#56 - Zabbix monitoring

Issue - State: closed - Opened by tompostma almost 3 years ago - 1 comment

#55 - Updating TrendMicro in SoftwareList

Pull Request - State: closed - Opened by sgruber94 almost 3 years ago - 1 comment
Labels: software

#54 - Updated the table for Redis Enterprise and Open Source Redis - Not Vuln

Pull Request - State: closed - Opened by jberends almost 3 years ago - 2 comments
Labels: software

#53 - APC / Schneider Electric - PowerChute Business Edition

Pull Request - State: closed - Opened by OS3DrNick almost 3 years ago
Labels: software

#52 - Regex Compatibility with ECMA Script(Java Script)

Issue - State: closed - Opened by VivekMohanP almost 3 years ago - 2 comments
Labels: CTI, information-requested

#51 - Add Memurai not affected

Pull Request - State: closed - Opened by jose-janea almost 3 years ago - 1 comment
Labels: software

#50 - APC - PowerChute Business Edition

Issue - State: closed - Opened by OS3DrNick almost 3 years ago - 8 comments
Labels: investigate

#49 - Added BBB to the list of software

Pull Request - State: closed - Opened by iglocska almost 3 years ago - 1 comment
Labels: software

#48 - VMware products that are not vulnerable

Issue - State: closed - Opened by DBVE almost 3 years ago - 6 comments
Labels: software, information-requested

#47 - added MISP and MONARC to the software README

Pull Request - State: closed - Opened by iglocska almost 3 years ago

#46 - Added statement on Redis Enterprise and Open Source Redis.

Pull Request - State: closed - Opened by jberends almost 3 years ago - 1 comment
Labels: software

#45 - added Websphere 8.5 and 9.0 fix info

Pull Request - State: closed - Opened by roelandjansen almost 3 years ago - 1 comment
Labels: software

#44 - added Cerebrate and MONARC to software list

Pull Request - State: closed - Opened by iglocska almost 3 years ago - 1 comment

#43 - add-fortinet

Pull Request - State: closed - Opened by JorievSantvoort almost 3 years ago

#42 - added IBM Websphere 8.5 and 9.0 information

Pull Request - State: closed - Opened by roelandjansen almost 3 years ago - 1 comment

#41 - make references to directory content in README.md clickable

Pull Request - State: closed - Opened by ziegenberg almost 3 years ago

#40 - Add Apache Tika 2.0 to the list

Issue - State: closed - Opened by tacohiddink almost 3 years ago - 2 comments
Labels: software

#39 - Add Opencast Fix

Pull Request - State: closed - Opened by mtneug almost 3 years ago - 1 comment

#38 - Akamai -Siem Splunk Connector vulnerable

Pull Request - State: closed - Opened by boudhuis almost 3 years ago - 1 comment

#37 - Add Wowza Streaming Engine to software list

Pull Request - State: closed - Opened by ziegenberg almost 3 years ago - 1 comment

#36 - Add GFI Software Kerio Connect as vulnerable

Pull Request - State: closed - Opened by widooo almost 3 years ago - 2 comments
Labels: software

#35 - Added Splunk as software

Pull Request - State: closed - Opened by dotkim almost 3 years ago - 1 comment

#34 - Dell Vulnerabilities

Issue - State: closed - Opened by tintinhamans almost 3 years ago - 4 comments
Labels: software

#33 - Add Microsoft TFS / Azure DevOps

Issue - State: closed - Opened by DoogeJ almost 3 years ago - 2 comments
Labels: software, investigate

#32 - Changed SonicWall EMS -not vuln -> Vulnerable

Pull Request - State: closed - Opened by sgruber94 almost 3 years ago - 1 comment

#31 - Added USoft and Exact Synergy

Pull Request - State: closed - Opened by ghost almost 3 years ago - 1 comment

#30 - Add MongoDB status to software list

Pull Request - State: closed - Opened by jveldhuijzen almost 3 years ago

#29 - Add FME Server to software list

Pull Request - State: closed - Opened by rijos almost 3 years ago - 1 comment

#28 - Add Fortinet products to list

Issue - State: closed - Opened by spasaintk almost 3 years ago - 1 comment

#27 - Add JetBrains` YouTrack Standalone

Pull Request - State: closed - Opened by imme-emosol almost 3 years ago - 2 comments

#26 - Cisco Identity Services Engine (ISE) is vulnerable

Pull Request - State: closed - Opened by erwinlem almost 3 years ago

#25 - Oracle software product status (volgens Oracle Support)

Pull Request - State: closed - Opened by lucasjellema almost 3 years ago - 1 comment

#24 - Add new information from Commvault

Pull Request - State: closed - Opened by mvangoor almost 3 years ago

#23 - Versions less than 2.15.0 do *not* contain a fix.

Pull Request - State: closed - Opened by arothenhaeuser almost 3 years ago

#22 - Ivanti Xtraction

Issue - State: closed - Opened by SanderGit almost 3 years ago - 1 comment

#21 - Add stardog

Pull Request - State: closed - Opened by Epse almost 3 years ago - 1 comment

#20 - Update README.md

Pull Request - State: closed - Opened by Marcel-Balk almost 3 years ago - 3 comments
Labels: software

#19 - Update epo status

Pull Request - State: closed - Opened by MrSeccubus almost 3 years ago - 3 comments

#18 - Added scanning README

Pull Request - State: closed - Opened by OlafHaalstra almost 3 years ago - 3 comments
Labels: CTI

#17 - Okta Radius Server agent

Pull Request - State: closed - Opened by MrSeccubus almost 3 years ago - 1 comment

#16 - Ivanti MobileIron (Core én Sentry) ook kwetsbaar

Issue - State: closed - Opened by segil almost 3 years ago - 2 comments
Labels: software, PR-requested

#15 - NetApp PowerShell Toolkit

Issue - State: closed - Opened by SanderGit almost 3 years ago - 1 comment

#14 - add pega to vulnerability list

Pull Request - State: closed - Opened by sudeshjethoe almost 3 years ago
Labels: software

#13 - Rapid 7 InsightVM

Issue - State: closed - Opened by fnoorden almost 3 years ago - 2 comments
Labels: CTI

#12 - add esri to list of software

Pull Request - State: closed - Opened by PeaceNlove almost 3 years ago - 1 comment

#11 - Add Splunk to the list

Issue - State: closed - Opened by consulthys almost 3 years ago - 1 comment

#10 - Attack surface in environment variables

Issue - State: closed - Opened by ruppde almost 3 years ago - 2 comments
Labels: CTI, investigate

#9 - Add Datadog Agent affected

Pull Request - State: closed - Opened by martijnpolder almost 3 years ago - 1 comment

#8 - Lot of IOC's/Mitigation/Detections on Reddit.

Issue - State: closed - Opened by Beverdam almost 3 years ago - 1 comment
Labels: CTI

#7 - Update README.md

Pull Request - State: closed - Opened by pcz0rr0 almost 3 years ago

#6 - Add Hashicorp not affected

Pull Request - State: closed - Opened by martijnpolder almost 3 years ago

#5 - Add additional regex and Microsoft post

Pull Request - State: closed - Opened by OllieJC almost 3 years ago - 3 comments
Labels: CTI

#4 - Update README.md

Pull Request - State: closed - Opened by SvBaard almost 3 years ago - 1 comment
Labels: CTI

#3 - Add ForgeRock affected

Pull Request - State: closed - Opened by thijskh almost 3 years ago

#2 - Add Shibboleth not affected

Pull Request - State: closed - Opened by thijskh almost 3 years ago - 1 comment

#1 - Debian has fixed all current supported releases

Pull Request - State: closed - Opened by thijskh almost 3 years ago