Oct. 19, 2022, 7 p.m. |

Malwarebytes Labs blog.malwarebytes.com

Categories: Exploits and vulnerabilities

Categories: News

Tags: Log4Text


Tags: Apache


Tags: Commons Text


Tags: CVE-2022-42889


Tags: Log4j


Tags: Log4Shell


Tags: interpolators


Log4Text is a recently found vulnerability in Apache Commons. Log4Text provoked a knee jerk reaction because it reminds us of Log4Shell. So should we worry?



(Read more...)



The post Why Log4Text is not another Log4Shell appeared first on Malwarebytes Labs.

apache commons text cve-2022-42889 exploits and vulnerabilities log4j log4shell log4text

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Digital Trust Cyber Transformation Senior

@ KPMG India | Mumbai, Maharashtra, India

Security Consultant, Assessment Services - SOC 2 | Remote US

@ Coalfire | United States

Sr. Systems Security Engineer

@ Effectual | Washington, DC

Cyber Network Engineer

@ SonicWall | Woodbridge, Virginia, United States

Security Architect

@ Nokia | Belgium