facebook twitter hatena line google mixi email
★お気に入り追加


  • 109
  •  
  • 2021/12/25(土) 20:59:38.98
>>107
Log4Shell is a Remote Code Execution Class vulnerability denoted as CVE-2021-44228 disclosed as an exploit that affects millions of servers that run Java applications, or particularly the open-source Apache Log4j library.

If you are curious, a wide range of applications/servers and digital systems across the internet use Log4j for logging purposes. Even the back-end systems used by Steam, Minecraft, Cloudflare, and iCloud were found vulnerable.

Why is it one of the most significant vulnerabilities in recent times? Let me tell you more about it.

ここまで見た

★お気に入り追加

このページを共有する
facebook twitter hatena line google mixi email
おすすめワード