Jan. 7, 2022, 3:35 p.m. | Ionut Arghire

SecurityWeek RSS Feed www.securityweek.com

A critical, unauthenticated remote code execution vulnerability has been impacting the H2 database console since 2008.


An open-source Java SQL database, H2 is an in-memory solution that eliminates the need to store data on disk, and is one of the most popular Maven packages, having roughly 7,000 artifact dependencies,


read more



database h2 log4shell news & industry popular vulnerabilities vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cyber Security Architect - SR

@ ERCOT | Taylor, TX

SOC Analyst

@ Wix | Tel Aviv, Israel

Associate Director, SIEM & Detection Engineering(remote)

@ Humana | Remote US

Senior DevSecOps Architect

@ Computacenter | Birmingham, GB, B37 7YS