The Log4Shell Vulnerability Effects Millions of Devices Across the Internet

Log4Shell vulnerability impacts me

Log4Shell is a software vulnerability in Apache Log4j, a popular Java library used for logging error messages in applications.  The vulnerability discovered in Log4j allows a remote attacker to take control of a device on the internet if that device is running a certain version of Log4j.  It has been assigned a CVSS score of  … Read more