Why Log4Text is not another Log4Shell

Categories: Exploits and vulnerabilities

Categories: News

Tags: Log4Text

Tags: Apache

Tags: Commons Text

Tags: CVE-2022-42889

Tags: Log4j

Tags: Log4Shell

Tags: interpolators

Log4Text is a recently found vulnerability in Apache Commons. Log4Text provoked a knee jerk reaction because it reminds us of Log4Shell. So should we worry?

(Read more…)

The post Why Log4Text is not another Log4Shell appeared first on Malwarebytes Labs.

Read more

CVE-2021-44228: New Apache Log4j ‘Log4Shell’ Zero-Day Being Exploited in the Wild

Credit to Author: Quickheal| Date: Wed, 15 Dec 2021 10:34:59 +0000

A critical zero-day vulnerability (CVE-2021-44228) recently discovered Apache Log4J, the popular java open source logging library used in…

The post CVE-2021-44228: New Apache Log4j ‘Log4Shell’ Zero-Day Being Exploited in the Wild appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Read more

CVE-2017-5638 – Apache Struts 2 Remote Code Execution Vulnerability

Credit to Author: Pradeep Kulkarni| Date: Tue, 14 Mar 2017 11:01:23 +0000

The well-known open source web application framework Apache Struts 2 is being actively exploited in the wild allowing hackers to launch a remote code execution attack.  To address this issue, Apache has issued a security advisory and CVE-2017-5638 has been assigned to it. The zero-day bug has been rated with…

The post CVE-2017-5638 – Apache Struts 2 Remote Code Execution Vulnerability appeared first on Quick Heal Technologies Security Blog | Latest computer security news, tips, and advice.

Read more