Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE coverage #14

Open
saleem024 opened this issue Jan 18, 2022 · 1 comment
Open

CVE coverage #14

saleem024 opened this issue Jan 18, 2022 · 1 comment
Labels
question Further information is requested

Comments

@saleem024
Copy link

Hi,

Could you please confirm whether Log4Shell Scanner Burpsuite Pro Addon is capable to identify log4j vulnerabilities of CVE-2021-44832, CVE-2021-45105 & CVE-2021-45046.

Thanks
Saleem Choudary

@v-p-b v-p-b changed the title Log4j Burpsuite Addon CVE coverage Jan 18, 2022
@v-p-b v-p-b added the question Further information is requested label Jan 18, 2022
@v-p-b
Copy link
Contributor

v-p-b commented Jan 18, 2022

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
question Further information is requested
Projects
None yet
Development

No branches or pull requests

2 participants