Posts

Showing posts from January, 2022

The biggest java security vulnerability of 2021

If you use Log4j please update your libraries to the latest non affected version.  Recommended version is  2.17.0 . 0-day exploit in the popular Java logging library log4j was discovered that results in Remote Code Execution (RCE) by logging a certain string. https://www.lunasec.io/docs/blog/log4j-zero-day