• Thumbnail for Log4j
    Apache Log4j is a Java-based logging utility originally written by Ceki Gülcü. It is part of the Apache Logging Services, a project of the Apache Software...
    32 KB (3,208 words) - 17:21, 18 September 2024
  • Log4Shell (CVE-2021-44228) is a zero-day vulnerability in Log4j, a popular Java logging framework, involving arbitrary code execution. The vulnerability...
    36 KB (3,483 words) - 12:07, 11 October 2024
  • classpath and may be the standard Sun Java logging package java.util.logging, Log4j, Reload4j, Logback or tinylog. The separation of the client API from the...
    7 KB (725 words) - 15:42, 3 September 2024
  • Apache Commons Logging (also known as Java Commons Logging or JCL) and Log4j. This led to problems when integrating different third-party libraries (JARs)...
    13 KB (1,223 words) - 04:03, 3 October 2024
  • vulnerability called "Log4Shell" was discovered in popular logging framework Log4j, affecting many services including iCloud, Minecraft: Java Edition and Steam...
    10 KB (1,024 words) - 05:13, 22 August 2024
  • Cyber Safety Review Board (11 July 2022), Review of the December 2021 Log4j Event (PDF), Cybersecurity and Infrastructure Security Agency, Wikidata Q113274848...
    15 KB (1,247 words) - 04:04, 29 August 2024
  • ubiquitous Java logging framework software Log4j. The report was privately disclosed to project developers of Log4j, a team at The Apache Software Foundation...
    149 KB (15,358 words) - 11:26, 17 October 2024
  • the capability to defend against zero-day attacks, for example during the log4j vulnerability exploits. In the wake of the pandemic, Darktrace reported...
    13 KB (1,181 words) - 16:33, 16 October 2024
  • library is used for asynchronous logging in the popular Java software library Log4j. Concurrent data structure "The LMAX Architecture". martinfowler.com. Retrieved...
    2 KB (145 words) - 00:40, 25 July 2023
  • Thumbnail for 2020s
    attacks through Log4J flaw". Financial Times. Archived from the original on 10 December 2022. Retrieved 3 January 2022. "Log4j – Apache Log4j Security Vulnerabilities"...
    358 KB (19,950 words) - 06:17, 17 October 2024