Millions of Java Apps Remain Vulnerable to Log4Shell

Millions of Java Apps Remain Vulnerable to Log4Shell

Four months after the critical flaw was discovered, attackers have a massive attack surface from which they can exploit the flaw and take over systems, researchers found.
27 April 2022


>>More