Log4Shell

SAP Addresses Log4Shell Vulnerability Patching in 20 Applications

Well over three billion devices run on Java worldwide. However, logging libraries are few, which is why many of the… Read More

2 years ago

Week in review: Log4Shell updates, Kronos ransomware attack, unused identities threat

Here’s an overview of some of last week’s most interesting news, articles and interviews: Log4Shell: A new fix, details of… Read More

2 years ago

More Details on Log4Shell Attacks

A few days back, we got to know that threat actors are abusing a critical vulnerability—Log4Shell—in Log4j and propagating malware.… Read More

2 years ago

Google unleashes security 'fuzzer' on Log4Shell bug in open-source software

To seek out Log4Shell vulnerabilities in newly built open-source software, Google is partnering with security firm Code Intelligence to provide… Read More

2 years ago

What SMBs can do to protect against Log4Shell attacks

This flaw allows hackers to worm their way into unpatched systems to take control. It’s can endanger any endpoint because… Read More

2 years ago

Dealing with log4shell aka CVE-2021-44228

A remote code execution flaw exists in log4j2, which is used by basically every Java application on the planet. It’s… Read More

2 years ago

Ransomware, Trojans, DDoS Malware and Crypto-Miners Delivered in Log4Shell Attacks

Every single day, hundreds of thousands of internet users are victims of some form of cyberattack. The number of hackers… Read More

2 years ago

Log4Shell: Experts warn of bug's severity, reach

Log4Shell: Experts warn of bug's severity, reach click here to read full Article Read More on latest Security Updates Read More

2 years ago

CISA tells federal agencies to patch Log4Shell before Christmas

Federal agencies have ten days to test which of their internal apps and servers utilize the Log4j Java library, check… Read More

2 years ago

Several Threat Actors Abusing Log4Shell to Spread Malware

Recently, an exploit was publicly released for Log4Shell vulnerability (CVE-2021-44228) in the Apache Log4j Java-based logging utility. Soon after, cybercriminals… Read More

2 years ago

Hackers start pushing malware in Log4Shell attacks

Threat actors and researchers are scanning for and exploiting the Log4j Log4Shell vulnerability to deploy malware or find vulnerable servers.… Read More

2 years ago

Apache Log4j Vulnerability — Log4Shell — Widely Under Active Attack

Threat actors are actively weaponizing unpatched servers affected by the newly identified "Log4Shell" vulnerability in Log4j to install cryptocurrency miners,… Read More

2 years ago

Critical ‘Log4Shell’ Zero-Day Vulnerability Wreaks Havoc Online

A highly critical vulnerability affecting the Apache Log4j library has potentially shaken the internet. This… Critical ‘Log4Shell’ Zero-Day Vulnerability Wreaks… Read More

2 years ago