Remove a-list-of-vulnerable-products-to-the-log4j-vulnerability
article thumbnail

A List of Vulnerable Products to the Log4j Vulnerability

Heimadal Security

Two days ago, we wrote a post about the Log4j vulnerability that is currently wreaking havoc on the cyberthreat landscape. By exploiting this vulnerability present in software apps and services worldwide, being part of the Apache Logging Service, hackers can perform remote code execution attacks (RCE). […].

Software 129
article thumbnail

Log4Shell Vulnerability is the Coal in our Stocking for 2021

McAfee

Overview: On December 9th, a vulnerability (CVE-2021-44228) was released on Twitter along with a POC on Github for the Apache Log4J logging library. The impact of this vulnerability has the potential to be massive due to its effect on any product which has integrated the log4j library into its applications.

DNS 125
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Nation-State Attackers, Ransomware Groups Take Aim at Apache Log4j Flaw

eSecurity Planet

Nation-state cyber threat groups and ransomware attackers are moving in to exploit a critical flaw found in the seemingly ubiquitous Apache Log4j open-source logging tool, as attacks spread just days after the vulnerability that could affect hundreds of millions of devices was made public late last week. Expanding Log4j Attacks.

article thumbnail

How to Respond to Apache Log4j using Cisco Secure Analytics

Cisco Security

IT and Security professionals worldwide are working to assess and mitigate their exposure to Apache Log4j vulnerability (CVE-2021-44228). To learn more about Cisco’s response, hear from experts, and understand how you can use other Cisco Secure product, please visit Cisco Secure Alert on Apache Log4j page. Exploitation.

article thumbnail

Threat Intelligence and Protections Update Log4Shell CVE-2021-44228

McAfee

Log4j/Log4shell is a remote code execution vulnerability (RCE) in Apache software allowing attackers unauthenticated access into the remote system. It is found in a heavily utilized java open-source logging framework known as log4j. CVE-2021-44228 – Apache Releases Log4j Version 2.15.0 Threat Summary.

Malware 98
article thumbnail

ProxyNotShell Finally Gets Patched by Microsoft

eSecurity Planet

Microsoft’s November 2022 Patch Tuesday includes fixes for more than 60 vulnerabilities affecting almost 40 different products, features and roles – including patches for CVE-2022-41040 and CVE-2022-41082 , the ProxyNotShell flaws disclosed last month. Other Threats Patched Too. impacting the JScript9 scripting language.

Phishing 101
article thumbnail

The Bug Report – December 2021

McAfee

And even better, you found your way to ATR’s monthly security digest where we discuss our favorite vulnerabilities of the last 30 days. It was revealed in early December that a path traversal vulnerability allowed an attacker to access local files due to an improper sanitization of “./././” You’ve made it to 2022! Who cares? .