Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

December 2021

Apache Log4j Vulnerability CVE-2021-44228 - How to discover and minimize your exposure

On Thursday, December 9, a zero-day vulnerability CVE-2021-44228 (a.k.a. Log4Shell, LogJam, and Log4j) was made public. This vulnerability impacts Apache Log4j versions 2.0-beta9 to 2.14.1, and it has the highest possible CVSS score of 10.0. As of today, it is widely regarded as one of the most dangerous and widespread vulnerabilities to date.