Category: Vulnerability
Published 4 months ago
Defend against Log4Shell exploits (CVE-2021-44228) with ReaQta-Hive
A previously unknown vulnerability, CVE-2021-44228 also dubbed Log4Shell, in Apache’s popular logging library, Log4j, was discovered to have been exploited in the wild for several days prior to the vulnerability being publicly disclosed on 9 December. Affected versions of Log4j include 2.0-beta9 to 2.15.0. The vulnerability, through a simple exploitation, provides an attacker with the …
Continue reading “Defend against Log4Shell exploits (CVE-2021-44228) with ReaQta-Hive”
Published 7 months ago
Remote code execution vulnerability CVE-2021-40444 could become the next prolific cyber crime tool. Here’s how to stay ahead of such exploits.
Published 9 months ago
Understanding PrintNightmare: The importance of having visibility over new attack vectors
Published 4 years ago
A short journey into DarkVNC attack chain
Published 6 years ago
Adobe Flash CVE-2015-3113 0-day