Attack Surface Monitoring - Log4j

Avertium LLC. | 12/17/2021

Friday, December 10, 2021, a critical zero-day vulnerability was found in the Apache Log4j Java-based logging library. CVE- 2021-44228, now known as Log4Shell, is an unauthenticated remote code execution (RCE) vulnerability that allows for complete system takeover on systems with Log4j 2.0-beta9 up to 2.14.1. Since the vulnerable log4j library is embedded in thousands of applications, a vast number of organizations are vulnerable to attack and may not have a means of determining their exposure. If your organization is vulnerable, an attacker can very easily compromise the vulnerable systems and gain control of your network.

To read more, please log in