Log4J

Iran-linked TunnelVision APT is actively exploiting the Log4j vulnerability

SentinelOne observed the potentially destructive Iran-linked APT group TunnelVision actively exploiting the Log4j vulnerability to deploy ransomware on unpatched VMware… Read More

2 years ago

The Cost of Ignoring the Log4j Vulnerability

Java applications are deployed everywhere using this logging tool. Hundreds of vendors are known to be vulnerable. This vulnerability received… Read More

2 years ago

New Log4j attacks target SolarWinds, ZyXEL devices

Cybercriminals looking to capitalize on the Log4Shell vulnerability are attacking devices from SolarWinds and ZyXEL that are known to have… Read More

2 years ago

Log4j: Google and IBM call for list of critical open source projects

Google and IBM are urging tech organizations to join forces to identify critical open source projects after attending a White… Read More

2 years ago

Iranian Hackers Exploit Log4j Vulnerability to Deploy PowerShell Backdoor

An Iranian state-sponsored actor has been observed scanning and attempting to abuse the Log4Shell flaw in publicly-exposed Java applications to… Read More

2 years ago

Iranian State-Sponsored Hacker Group Uses New PowerShell Backdoor in Log4j Attacks

Hackers believed to be part of the Iranian APT35 state-backed group (aka 'Charming Kitten' or 'Phosphorus') has been observed leveraging… Read More

2 years ago

How Can You Leave Log4J in 2021?

With the last month of 2021 dominated by the log4J vulnerabilities discovery, publication, and patches popping up in rapid succession,… Read More

2 years ago

The Log4j debacle showed again that public disclosure of 0-days only helps attackers

Public vulnerability disclosure happens quite frequently, for vulnerabilities in a wide variety of software, from the most esoteric to the… Read More

2 years ago

FTC warns companies to mitigate Log4j vulnerability

FTC warns companies to mitigate Log4j vulnerability click here to read full Article Read More on latest Security Updates Read More

2 years ago

NHS Warns of Hackers Targeting Log4j Flaws in VMware Horizon

The digital security team at the U.K. National Health Service (NHS) has raised the alarm on active exploitation of Log4Shell… Read More

2 years ago

Aquatic Panda Targets Academic Institutions via Log4Shell

CrowdStrike researchers have found Aquatic Panda threat actors who are abusing Log4Shell exploit tools on a vulnerable VMware installation at… Read More

2 years ago

Log4j flaw attack levels remain high, Microsoft warns

Microsoft has warned Windows and Azure customers to remain vigilant after observing state-sponsored and cyber-criminal attackers probing systems for the… Read More

2 years ago

Log4j 2.17.1 out now, fixes new remote code execution bug

While the risk posed by the original Log4Shell exploit is critical, milder variants of the vulnerability emerged in Log4j versions,… Read More

2 years ago

Apache Releases Log4j 2.17.1 Fixing Another Code Execution Flaw

Following the “Log4Shell” mayhem, Apache has released multiple updates to its Log4j library addressing the… Apache Releases Log4j 2.17.1 Fixing… Read More

2 years ago

Chinese Hacker Group Uses Log4j Exploit to Target Academic Institution

A Chinese hacker group known for industrial espionage and intelligence collection used a vulnerability in Log4j to go after a… Read More

2 years ago

New Apache Log4j Update Released to Patch Newly Discovered Vulnerability

The Apache Software Foundation (ASF) on Tuesday rolled out fresh patches to contain an arbitrary code execution flaw in Log4j… Read More

2 years ago