Millions of Java apps still vulnerable to Log4Shell

Researchers have found millions of Java applications still vulnerable in the wild to the infamous Log4Shell vulnerability CVE-2021-44228, more than four months after the severe flaw was discovered.

Millions of Java apps still vulnerable to Log4Shell Read More »