News

In December 2021, a critical vulnerability known as Log4Shell (CVE-2021-44228) was discovered in the widely-used Apache Log4j ...
In December 2021, a Remote Code Execution [RCE] vulnerability [CVE-2021-44228] within Apache Log4j 2 was detected being actively exploited in the wild environment. Furthermore Uptycs reported and ...
When upgrading an Android Application which has a transitive dependency on Log4j from log4j-core 2.21.1 to 2.22.0, it fails with an exception because it seems the method AccessController.doPrivileged( ...
Even though it was discovered and patched two years ago, the Log4j vulnerability still poses a major threat to businesses everywhere, new research has claimed. A report by Veracode has argued ...
Iran-based threat actor MuddyWater (tracked by Microsoft as MERCURY) has been leveraging the exploitation of Log4j 2 vulnerabilities in SysAid applications to target organizations in Israel. The news ...
In recent weeks, the Microsoft Threat Intelligence Center (MSTIC) and Microsoft 365 Defender Research Team detected Iran-based threat actor MERCURY leveraging exploitation of Log4j 2 vulnerabilities ...
Critical systems will be impacted. Update Log4j to version 2.15.x, 2.16.x or higher on systems using Apache, to mitigate exploits as soon as possible after appropriate testing. Upgrade (to 2.1.16, if ...
In the months since the Apache Software Foundation announced a major security vulnerability in its Log4j 2 software library, cybersecurity experts have said they’ve seen attacks targeted across ...