You can now find Cyber Kendra on Google News!

Apache

New Critical RCE Vulnerability Discovered in Apache Struts 2 - Update Now

Apache has disclosed a critical remote code execution (RCE) vulnerability, tracked as CVE-2023-50164, affecting multiple versions of its popular Java…

Apache Commons Text Code Execution Flaws Disclosed, Exploit Available

Apache Software Foundation (ASF) has released a fix for a critical-severity vulnerability in the Apache Commons Text library, leading to remote code …

New Log4j RCE Vulnerability Discovered in Apache Logging Library

It was the big alarm throughout the internet when a critical remote code execution bug a.k.a Log4Shell (CVE-2021-44228) in the Apache Log4j logging l…

Apache Fix Two Severe Vulnerability in Apache HTTP Server [Update Now]

After the critical Remote Code Execution vulnerability found in the Apache Log4j logging library, another High severity vulnerability was patched by …

China Suspends Partnership with Alibaba Cloud for Log4Shell Vulnerability

On Wednesday, the Chinees Ministry of Industry and Information Technology (MIIT) has suspended the cooperative deal with Alibaba Cloud Computing, a s…

Log4Shell - 3rd Vulnerability on Apache Log4j Utility Found

Update: Today Apache team has released another security update for log4j 2.16.0 which fixes the DoS vulnerability. The DoS flaw in log4j 2.16.0 is be…

Second Log4j Flaw Discovered But patch Already Release

A vulnerability in the Apache Log4j aka " Log4Shell " which is now tracked as CVE-2021-44228 has surfaced online, as just after one or two…

Log4j RCE Vulnerability Exploited for Ransomware and Malware

Cybercriminals are actively looking for and exploiting the critical Log4Shell vulnerability ( CVE-2021-44228) in the Java-based Apache Log4j loggi…

Log4j RCE 💣- Exploit - Advisory - Resource & Cheat Sheet

On December 9, 2021, A critical remote code execution vulnerability impacting at least Apache Log4j 2 (versions 2.0 to 2.14.1) was recently announc…