Actualités

Systems and services that use the Java logging library, Apache Log4j between versions 2.0 and 2.14.1 are all affected, including many services and applications written in Java.
Proof-of-concept exploits for a critical zero-day vulnerability in the ubiquitous Apache Log4j Java-based logging library are currently being shared online, exposing home users and enterprises ...
Attackers are actively exploiting a critical vulnerability in Apache Log4j, a logging library that’s used in potentially millions of Java-based applications, including web-based ones.
A version of Apache Log4j, a Java log output library, that fixes the zero-day vulnerability 'CVE-2021-44228 ', commonly known as ' Log4Shell ', for remote code execution will be released on ...
Log4j is a Java-based logging library maintained by the Apache Software Foundation. According to the Cloudflare Blog, “In the affected Log4j versions, Java Naming and Directory Interface (JNDI) ...
Des cybercriminels exploitent activement une faille critique dans Apache Log4j. Cette librairie de journalisation est utilisée par des millions d'applications Java.
Sécurité : L'Apache Software Foundation a publié un nouveau correctif pour Log4j vendredi dernier, après avoir découvert des problèmes avec la version 2.16.
The Apache Software Foundation has released a new patch for Log4j, the Java-based logging utility that has seen vulnerabilities targeted en masse by hackers since Dec. 13.Log4j 2.17.1, the fifth u ...
An excruciating, easily exploited flaw in the ubiquitous Java logging library Apache Log4j could allow unauthenticated remote code execution (RCE) and complete server takeover — and it’s being ...
Jamais deux sans trois. L’Apache Software Foundation (ASF) a déployé un nouveau patch pour Log4j afin de corriger une faille de vulnérabilité critique.