News

A second vulnerability involving Apache Log4j was found on Tuesday after cybersecurity experts spent days attempting to patch or mitigate CVE-2021-44228. The description of the new vulnerability ...
The Apache Software Foundation has released a new patch for Log4j, the Java-based logging utility that has seen vulnerabilities targeted en masse by hackers since Dec. 13. Log4j 2.17.1, the fifth ...
Patch fixing critical Log4J 0-day has its own vulnerability that’s under exploit If you've patched using Log4J 2.15.0, it's time to consider updating again. Stat.
The Log4j 2 vulnerability was a black eye for the Java community. Here's how to protect yourself today, and how the community can protect itself in the future.
Last week, security researchers notified developers that they had discovered an actively exploited zero-day vulnerability in the Apache Struts framework. The flaw was in the Log4J logging ...
Attackers are actively exploiting a critical vulnerability in Apache Log4j, a logging library that’s used in potentially millions of Java-based applications, including web-based ones.
The following day, Apache released Log4j 2.15.0 for Java 8 users to address the vulnerability, according to the Cybersecurity and Infrastructure Security Agency (CISA).
Over the past few days you may have heard about Log4j and a major vulnerability that allowed hackers to attack unpatched Apache servers - if not, click here to learn more. Google has posted that ...
And as if Log4Shell was not enough, a second vulnerability in the Log4j was uncovered last week, which affected version 2.15.0, the Log4Shell fix.