Oct. 21, 2022, 6:27 a.m. | GURUBARAN S

GBHackers On Security gbhackers.com

Many people are concerned about an RCE flaw in the Apache Commons Text library. They believe that this RCE flaw may turn out to be the next successive “Log4shell” flaw. The new RCE flaw in Apache Commons Text is tracked as CVE-2022-42889 and the flaw has been dubbed “Text4Shell.” The GitHub security analyst Alvaro Munoz […]


The post Apache Commons “Text4Shell” Flaw Could Trigger Code Execution With Malicious Input appeared first on GBHackers On Security.

apache apache commons code code execution commons cve flaw input malicious text4shell trigger vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Transfer GMP Compliance Officer

@ Pharmathen | Sapes, East Macedonia and Thrace, Greece

Security Cyber Consultant DRC (m/w/d)

@ Atos | Berlin, DE, D-13353

Penetration Tester - InfoSec

@ Rapid7 | NIS Belfast

Cyber Vulnerability Lead

@ Under Armour | Remote, US