Skip to content
This repository has been archived by the owner on Jun 16, 2022. It is now read-only.

Latest commit

 

History

History
296 lines (293 loc) · 48.2 KB

software_list_p.md

File metadata and controls

296 lines (293 loc) · 48.2 KB

List of software (un)affected by the log4shell CVEs

About this list

0-9 A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

P

Supplier Product Version (see Status) Status CVE-2021-4104 Status CVE-2021-44228 Status CVE-2021-45046 Status CVE-2021-45105 Notes Links
Panasonic KX-HDV100 Not vuln link
Panasonic KX-HDV130 Not vuln link
Panasonic KX-HDV230 Not vuln link
Panasonic KX-HDV330 Not vuln link
Panasonic KX-HDV340 Not vuln link
Panasonic KX-HDV430 Not vuln link
Panasonic KX-HDV800 Not vuln link
Panasonic KX-TGP500 Not vuln link
Panasonic KX-TGP550 Not vuln link
Panasonic KX-TGP600 Not vuln link
Panasonic KX-TGP700 Not vuln link
Panasonic KX-UDS124 Not vuln link
Panasonic KX-UT113 Not vuln link
Panasonic KX-UT123 Not vuln link
Panasonic KX-UT133 Not vuln link
Panasonic KX-UT136 Not vuln link
Panasonic KX-UT248 Not vuln link
Panasonic KX-UT670 Not vuln link
Procentec (HMS Group) All Not vuln link
Paessler PRTG Not vuln Not vuln Not vuln Not vuln source
PagerDuty Rundeck 3.3+ Not vuln Fix source fix
PagerDuty SaaS Not vuln Fix We currently see no evidence of compromises on our platform. Our teams continue to monitor for new developments and for impacts on sub-processors and dependent systems. PagerDuty SaaS customers do not need to take any additional action for their PagerDuty SaaS environment PagerDuty Log4j Zero-Day Vulnerability Updates
Palantir AI Inference Platform (AIP) All Not vuln Fix Fully remediated as of 1.97.0. Disconnected customer instances may require manual updates. Palantir Response to Log4j Vulnerability (palantir.com)
Palantir Apollo All Not vuln Not vuln Not vuln Not vuln No impact, and updates have been deployed for full remediation. Palantir Response to Log4j Vulnerability (palantir.com)
Palantir Foundry All Not vuln Fix No impact to Palantir-hosted or Apollo-connected instances, and updates have been deployed for full remediation. Disconnected customer instances may require manual updates. Palantir Response to Log4j Vulnerability (palantir.com)
Palantir Gotham All Not vuln Fix No impact to Palantir-hosted or Apollo-connected instances, and updates have been deployed for full remediation. Disconnected customer instances may require manual updates. Palantir Response to Log4j Vulnerability (palantir.com)
Palo Alto Bridgecrew Not vuln source
Palo Alto CloudGenix Not vuln source
Palo Alto Cortex XDR Agent Not vuln source
Palo Alto Cortex XSOAR Not vuln source
Palo Alto Exact Data Matching CLI < 1.2 Vulnerable >= 1.2 Not vuln source
Palo Alto GlobalProtect App Not vuln source
Palo Alto PAN-OS for Firewall and Wildfire Not vuln source
Palo Alto PAN-OS for Panorama < 9.0.15, < 10.0.8-h8, < 9.1.12-h3 Fix Fix Fix 8.1., 10.1., >= 9.0.15, >= 10.0.8-h8, >= 9.1.12-h3 Not vuln source
Palo Alto Prisma Cloud Not vuln source
Palo Alto Prisma Cloud Compute Not vuln source
Palo Alto WildFire Appliance Not vuln source
Palo-Alto Networks Bridgecrew Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks CloudGenix Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks Cortex Data Lake Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks Cortex XDR Agent Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks Cortex Xpanse Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks Cortex XSOAR Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks Exact Data Matching CLI 1.2 Not vuln Fix Fix Investigation CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks Expedition Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks GlobalProtect App Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks IoT Security Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks Okyo Grade Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks PAN-DB Private Cloud Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks PAN-OS for Firewall and Wildfire Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks PAN-OS for Panorama 9.0.15, 9.1.12-h3, 10.0.8-h8 Not vuln Fix CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks Prisma Access Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks Prisma Cloud Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks Prisma Cloud Compute Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks Prisma SD-WAN (CloudGenix) Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks SaaS Security Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks User-ID Agent Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks WildFire Appliance Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Palo-Alto Networks WildFire Cloud Not vuln Not vuln Not vuln Not vuln CVE-2021-44228 Informational: Impact of Log4j Vulnerability CVE-2021-44228 (paloaltonetworks.com)
Panopto All Panopto Support Link
PaperCut Hive Not vuln Not vuln Not vuln Not vuln source
PaperCut MF >= 21.0 Not vuln Workaround source
PaperCut MobilityPrint Not vuln Not vuln Not vuln Not vuln source
PaperCut MultiVerse Not vuln Not vuln Not vuln Not vuln source
PaperCut NG >= 21.0 Not vuln Workaround source
PaperCut Online Services Not vuln Not vuln Not vuln Not vuln source
PaperCut Pocket Not vuln Not vuln Not vuln Not vuln source
PaperCut Print Logger Not vuln Not vuln Not vuln Not vuln source
PaperCut Views Not vuln Not vuln Not vuln Not vuln source
Parallels Remote Application Server All Not vuln source
Parse.ly All Parse.ly Blog Post
PBXMonitor RMM for 3CX PBX Not vuln Not vuln Not vuln Not vuln Mirror Servers were also checked to ensure Log4J was not installed or being used by any of our systems. PBXMonitor Changelog
PDQ Deploy All Investigation source
PDQ Inventory All Investigation source
Pega Platform 7.3.x - 8.6.x Not vuln Fix Hotfixes made available for registered customers by Pega. When using Stream nodes, the embedded Kafka instances require a separate hotfix to be installed. source
Pentaho All Pentaho Support Link
Pepperl+Fuchs All Investigation Pepperl+Fuchs Advisory Link
Percona All Percona Blog Post
Personio All Fix Investigation source
Pexip Endpoint Activation All Not vuln Not vuln Not vuln Not vuln source
Pexip Eptools All Not vuln Not vuln Not vuln Not vuln source
Pexip Infinity All Not vuln Not vuln Not vuln Not vuln source
Pexip Infinity Connect client All Not vuln Not vuln Not vuln Not vuln source
Pexip Microsoft Teams Connector All Not vuln Not vuln Not vuln Not vuln source
Pexip My Meeting Video All Not vuln Not vuln Not vuln Not vuln source
Pexip Reverse Proxy and TURN Server All Not vuln Not vuln Not vuln Not vuln source
Pexip Service All Not vuln Fix source
Pexip VMR self-service portal All Not vuln Not vuln Not vuln Not vuln source
Phenix Id All Phenix Id Support Link
Philips Event Analytics (All Vue PACS Versions) All Vulnerable source
Philips HealthSuite Marketplace 1.2 Fix Philips hosting environment has deployed a patch. source
Philips IntelliBridge Enterprise B.13 and B.15 Vulnerable Software only products with customer owned Operating Systems. For products solutions where the server was provided it is customer responsibility to validate and deploy patches. source
Philips IntelliSite Pathology Solution 5.1 L1 Vulnerable source
Philips IntelliSpace Enterprise v11 and above Fix Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team. source
Philips IntelliSpace PACS Not vuln Workaround Philips hosting environment is evaluating the VMware provided workaround and in the process of deploying for managed service customers. source
Philips IntelliSpace Portal Server/workstation v9 and above Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team.
Philips IntelliSpace Precision Medicine Vulnerable Software only products with customer owned Operating Systems. For products solutions where the server was provided it is customer responsibility to validate and deploy patches. source
Philips Multiple products Philips Security Advisory
Philips Pathology De-identifier 1.0 L1 Vulnerable source
Philips Performance Bridge 2.0 with Practice Fix Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team. source
Philips Performance Bridge 3.0 Fix Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team. source
Philips Pinnacle 18.x Vulnerable source
Philips Protocol Analytics 1.1 Fix Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. Information or patch available in Inleft. Please contact your local service support team. source
Philips Protocol Applications 1.1 Vulnerable Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. source
Philips Report Analytics (All Vue PACS Versions) All Vulnerable source
Philips RIS Clinic Vulnerable source
Philips Scanner Protocol Manager 1.1 Vulnerable Software only products with customer owned Operating Systems. For products solutions where the server was provided by Philips, it will be Philips responsibility to validate and provide patches. source
Philips Tasy EMR Vulnerable Software only products with customer owned Operating Systems. For products solutions where the server was provided it is customer responsibility to validate and deploy patches. source
Philips Universal Data Manager (UDM) Vulnerable Philips hosting environment is evaluating the VMware provided workaround and in the process of deploying for managed service customers. source
Philips VuePACS 12.2.8 Vulnerable source
Phoenix Contact Cloud Services Fix Fix Fix Cloud Services were either not vulnerable or are completely fixed. No exploits observed. source
Phoenix Contact Physical products containing firmware Not vuln Not vuln Not vuln Not vuln source
Phoenix Contact Software products Not vuln Not vuln Not vuln Not vuln source
Ping Identity PingAccess 4.0 <= version <= 6.3.2 Not vuln Fix Log4j2 vulnerability CVE-2021-44228
Ping Identity PingCentral Not vuln Fix Log4j2 vulnerability CVE-2021-44228
Ping Identity PingFederate 8.0 <= version <= 10.3.4 Not vuln Fix Log4j2 vulnerability CVE-2021-44228
Ping Identity PingFederate Java Integration Kit < 2.7.2 Not vuln Fix Log4j2 vulnerability CVE-2021-44228
Ping Identity PingFederate OAuth Playground < 4.3.1 Not vuln Fix Log4j2 vulnerability CVE-2021-44228
Ping Identity PingIntelligence Not vuln Fix Log4j2 vulnerability CVE-2021-44228
Pitney Bowes All Pitney Bowes Support Link
Planmeca All Planmeca Link
Planon Software Planon Universe All Not vuln Not vuln Not vuln Not vuln source
Platform.SH All Platform.SH Blog Post
Plesk All Plesk Support Link
Plex Industrial IoT Not vuln Not vuln Not vuln Not vuln Mitigation already applied, patch will be issued today source
Plex Media Server Not vuln Not vuln Not vuln Not vuln source
Polycom Cloud Relay (OTD and RealConnect hybrid use case) Investigation source
Polycom Poly Clariti Core/Edge (a.k.a. DMA/CCE) 9.0 and above Not vuln Fix source
Polycom Poly Clariti Relay version 1.x 1.0.2 Not vuln Fix source
Polycom Poly RealConnect for Microsoft Teams and Skype for Business Not vuln Workaround source
Polycom RealAccess Not vuln Workaround source
Portainer All Portainer Blog Post
Portex All <3.0.2 Not vuln Fix source
PortSwigger All PortSwigger Forum
Postgres PostgreSQL JDBC Not vuln Not vuln Not vuln Not vuln source
PostGreSQL All PostGreSQL News
Postman All Postman Support Link
Power Admin LLC PA File Sight NONE Not vuln Not vuln Not vuln Not vuln Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about
Power Admin LLC PA Server Monitor NONE Not vuln Not vuln Not vuln Not vuln Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about
Power Admin LLC PA Storage Monitor NONE Not vuln Not vuln Not vuln Not vuln Update December 2021: None of our products (PA Server Monitor, PA Storage Monitor, PA File Sight and PA WatchDISK), and none of our websites, use log4j. One less thing to worry about
PowerDNS Authoritative Not vuln Not vuln Not vuln Not vuln source
PowerDNS dnsdist Not vuln Not vuln Not vuln Not vuln source
PowerDNS Recursor Not vuln Not vuln Not vuln Not vuln source
Pretix All Pretix Blog Post
PrimeKey All PrimeKey Support Link
Procentec (HMS Group All Not vuln Not vuln Not vuln Not vuln Procentec Product Notification
Progress DataDirect Hybrid Data Pipeline Not vuln Workaround source mitigations
Progress OpenEdge Not vuln Workaround source mitigations
Progress / IpSwitch All Progress / IpSwitch Link
Proofpoint Archiving Appliance Vulnerable source
Proofpoint Archiving Backend Not vuln Fix source
Proofpoint Cloud App Security Broker Fix source
Proofpoint Cloudmark Cloud/Cloudmark Hybrid Not vuln Fix source
Proofpoint Cloudmark on Premise Not vuln Not vuln Not vuln Not vuln source
Proofpoint Compliance Gateway Not vuln Fix source
Proofpoint Content Patrol Not vuln Not vuln Not vuln Not vuln source
Proofpoint Data Discover Not vuln Not vuln Not vuln Not vuln source
Proofpoint DLP Core Engine Not vuln Not vuln Not vuln Not vuln source
Proofpoint Email Continuity Not vuln Fix source
Proofpoint Email Fraud Defense (EFD) Not vuln Not vuln Not vuln Not vuln source
Proofpoint Email Protection on Demand (PoD), including Email DLP and Email Encryption Not vuln Fix source
Proofpoint Email Security Relay Not vuln Fix source
Proofpoint Endpoint DLP Not vuln Not vuln Not vuln Not vuln source
Proofpoint Essentials Archive Not vuln Fix source
Proofpoint Essentials Email Not vuln Not vuln Not vuln Not vuln source
Proofpoint Insider Threat Management On-prem Not vuln Not vuln Not vuln Not vuln source
Proofpoint Insider Threat Management SaaS Not vuln Fix source
Proofpoint Isolation Not vuln Not vuln Not vuln Not vuln source
Proofpoint ITM SaaS Endpoint Agents Not vuln Not vuln Not vuln Not vuln source
Proofpoint mail Protection On-Premises (PPS), including Email DLP and Email Encryption Not vuln Fix source
Proofpoint Meta/ZTNA Not vuln Not vuln Not vuln Not vuln source
Proofpoint Nexus People Risk Explorer Not vuln Not vuln Not vuln Not vuln source
Proofpoint Secure Email Relay Not vuln Fix source
Proofpoint Secure Share Not vuln Not vuln Not vuln Not vuln source
Proofpoint Security Awareness Training Not vuln Fix source
Proofpoint Sentrion Not vuln Fix Version 4.4 and earlier are not vulnerable. For version 4.5 patches have been made available to remediate the vulnerability. source
Proofpoint Social Discover Not vuln Not vuln Not vuln Not vuln source
Proofpoint SocialPatrol Not vuln Fix source
Proofpoint Targeted Attack Protection (TAP) Not vuln Not vuln Not vuln Not vuln source
Proofpoint Threat Response (TRAP) Not vuln Not vuln Not vuln Not vuln source
Proofpoint Web Gateway Not vuln Fix source
Proofpoint Web Security Fix source
ProSeS All ProSeS Link
Prosys All Prosys News Link
Proxmox Backup Server Not vuln Not vuln Not vuln Not vuln source
Proxmox Mail Gateway Not vuln Not vuln Not vuln Not vuln source
Proxmox VE Not vuln Not vuln Not vuln Not vuln source
PRTG Paessler All PRTG Paessler Link
PTC ACA Client Not vuln Workaround source
PTC Adapter Toolkit Not vuln Workaround source
PTC AdaWorld Not vuln source
PTC ApexAda Not vuln source
PTC Arbortext Editor, Styler & Publishing Engine >8.0.0.0 Not vuln Workaround source
PTC Arena Not vuln source
PTC Axeda Not vuln Workaround source
PTC Axeda Platform 6.9.2 Vulnerable source
PTC Creo Elements/Direct Model Manager Not vuln Workaround source
PTC Creo Parametric Not vuln source
PTC Creo View Not vuln source
PTC Flexnet License Server Not vuln Workaround source
PTC FlexPLM <= 11.1 M020, 11.2.1, 12.0.0 Not vuln source
PTC FlexPLM 12.0.2.0 (CPS01 and CPS02) Not vuln Workaround source
PTC FlexPLM 12.0.2.2 (CPS03), 12.0.2.3 Vulnerable source
PTC Implementer Investigation source
PTC Intellicus >=19.1 SP11 Not vuln Fix source
PTC OnShape Not vuln source
PTC Servigistics Service Parts Management 12.1, 12.2 Not vuln Fix source
PTC Servigistics Service Parts Pricing 12.1, 12.2 Not vuln Fix source
PTC ThingsWorx Analytics 8.5,9.0,9.1,9.2, All supported versions Vulnerable ThingWorx Apache log4j vulnerability - Incident Response
PTC ThingsWorx Platform 8.5,9.0,9.1,9.2, All supported versions Vulnerable ThingWorx Apache log4j vulnerability - Incident Response
PTC ThingWorx Advisor Apps Not vuln source
PTC ThingWorx Agents Not vuln source
PTC ThingWorx Analytics 8.5, 9.0, 9.1, 9.2 Not vuln Workaround source
PTC ThingWorx DPM Not vuln source
PTC ThingWorx Extensions Not vuln Workaround source
PTC ThingWorx Flow 8.5, 9.0, 9.1, 9.2 Not vuln source
PTC ThingWorx Kepware <=1.3 Not vuln Workaround source
PTC ThingWorx Manufacturing Apps Not vuln source
PTC ThingWorx Navigate 9.1, 9.2 Not vuln Workaround source
PTC ThingWorx Ping Federate Integration >=9.1 Not vuln Workaround source
PTC ThingWorx Platform >=8.5.7 Not vuln Workaround source
PTC ThingWorx Platform High Availability 9.0, 9.1, 9.2 Not vuln source
PTC WCTK Not vuln source
PTC Windchill PDMLink <=11.1 M020, 11.2.1 Not vuln source
PTC Windchill PDMLink 12.0.2.0 (CPS01 & CPS02) Not vuln Workaround source
PTC Windchill PDMLink 12.0.2.2 (CPS03) Vulnerable source
PTC Windchill Performance Advisor Not vuln source
PTC Windchill Rest Services Not vuln source
PTC Windchill RV&S (Integrity Lifecycle Manager) 4.6/ 8.6 4.6 SP0 to 12.5 Not vuln Workaround source
PTC Windchill Workgroup Manager Not vuln source
PTV Group Map&Market > 2017 Not vuln Vulnerable Vulnerable Vulnerable source
PTV Group Map&Market < 2018 Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Arrival Board / Trip Creator / EM Portal Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Balance and PTV Epics Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Content Update Service 2 (on prem) Not vuln Fix Fix Vulnerable source
PTV Group PTV Developer Not vuln Fix Fix Vulnerable source
PTV Group PTV Drive&Arrive Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Drive&Arrive App Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Hyperpath Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV MaaS Modeller Not vuln Vulnerable Vulnerable Vulnerable source
PTV Group PTV Map&Guide internet Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Map&Guide intranet Not vuln Not vuln Not vuln Not vuln https://company.ptvgroup.com/en/resources/service-support/log4j-latest-information
PTV Group PTV Navigator App Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Navigator Licence Manager Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Optima Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Road Editor Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Route Optimiser CL Not vuln Vulnerable Vulnerable Vulnerable source
PTV Group PTV Route Optimiser ST (on prem - xServer2) Not vuln Fix Fix Vulnerable source
PTV Group PTV Route Optimiser ST (TourOpt) Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Route Optimizer SaaS / Demonstrator Not vuln Fix Fix Vulnerable source
PTV Group PTV TLN planner internet Not vuln Fix Fix Vulnerable source
PTV Group PTV TRE and PTV Tre-Addin Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Vissim Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Vistad Euska Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Vistro Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Visum Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV Visum Publisher Not vuln Fix Fix Vulnerable source
PTV Group PTV Viswalk Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV xServer 1.34 (on prem) Not vuln Fix Fix Vulnerable source
PTV Group PTV xServer < 1.34 (on prem) Not vuln Not vuln Not vuln Not vuln source
PTV Group PTV xServer 2 (on prem) Not vuln Fix Fix Vulnerable source
PTV Group PTV xServer internet 1 / PTV xServer internet 2 Not vuln Fix Fix Vulnerable source
Pulse Secure Ivanti Connect Secure (ICS) Not vuln source
Pulse Secure Ivanti Neurons for secure Access Not vuln source
Pulse Secure Ivanti Neurons for ZTA Not vuln source
Pulse Secure Pulse Connect Secure Not vuln source
Pulse Secure Pulse Desktop Client Not vuln source
Pulse Secure Pulse Mobile Client Not vuln source
Pulse Secure Pulse One Not vuln source
Pulse Secure Pulse Policy Secure Not vuln source
Pulse Secure Pulse ZTA Not vuln source
Pulse Secure Services Director Not vuln source
Pulse Secure Virtual Traffic Manager Not vuln source
Pulse Secure Web Application Firewall Not vuln source
Puppet agents Not vuln source
Puppet Continuous Delivery for Puppet Enterprise 3.x, < 4.10.2 Not vuln Fix Update available for version 4.x, mitigations for 3.x which is EOL source workaround mitigations
Puppet Enterprise Not vuln source
Pure Storage Cloud Block Store All Vulnerable See Link for planned Fixes source
Pure Storage Cloud Blockstore CBS6.1.x, CBS6.2.x Vulnerable Patch expected 12/27/2021 Pure Storage Customer Portal
Pure Storage Flash Array 5.3.x, 6.0.x, 6.1.x, 6.2.x Vulnerable Patch expected 12/20/2021 Pure Storage Customer Portal
Pure Storage FlashArray All Vulnerable See Link for planned Fixes source
Pure Storage FlashBlade All Vulnerable See Link for planned Fixes source
Pure Storage PortWorx 2.8.0+ Not vuln Fix Pure Storage Customer Portal
Pure Storage Pure1 Not vuln Fix Pure Storage Customer Portal
Pure Storage VM Analytics OVA Collector <v3.1.4 Not vuln Fix source
PuTTY All Not vuln source
Pyramid Analytics All All Not vuln Not vuln Not vuln Not vuln source