Apache Log4Shell vulnerability (CVE-2021-44228)
Vulnerability Name Apache Log4Shell vulnerability (CVE-2021-44228)
Severity Critical
Exploits Available
CVE ID CVE-2021-44228
CVSS 2.09.3 (I:C/AV:N/Au:N/AC:M/A:C/C:C)
CVSS 3.010 (I:H/AV:N/AC:L/S:C/PR:N/A:H/UI:N/C:H)
Solution Manual Resolution
Published Date 16/12/2021
Updated Date 17/12/2021

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.