Posts tagged with "vulnerability management"

  • A Summary of the Log4j RCE Vulnerability (CVE-2021-44228)

    A zero-day remote code execution vulnerability (CVE-2021-44228), named ‘Log4Shell’, was found that affects Log4j 2 versions 2.14.1 and below. Log4j is a logging library that is used in many Java applications. The vulnerability has been rated critical with a CVSS score of 10. The severity of this vulnerability is evident...

  • An Overview of the Apache Zero-Day Vulnerability (CVE-2021-41773)

    Apache recently released patches for a zero-day vulnerability affecting versions 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013) of its web server on both Windows and Linux servers. The zero-day vulnerability was a directory traversal that could allow an attacker to access arbitrary files on the web server. Directory traversal (also known as...

  • Identify Vulnerabilities in Your WordPress Site Using WPScan Plugin

    WordPress is the most popular content management system and according to W3Techs, powers close to 43% of all websites on the internet. One of the reasons for WordPress's popularity is that it supports customisations through the use of themes and plugins. However, each theme and plugin that is installed has...

Tags