Recent posts

Spring Boot Log4j - CVE-2021-44228

less than 1 minute read

Description The Log4Shell vulnerability (CVE-2021-44228) ultimately is a quite simple JNDI Injection flaw, but in a really really bad place. Log4J will perfo...