Log4J - CVE 2021-44228 (Log4Shell) - Exploitation & Mitigation

In this video, I demonstrate the process of exploiting the Log4J vulnerability, also known as Log4Shell as well as explore the process of mitigating the vulnerability on Apache Solr. //WHAT IS LOG4J? Apache Log4j is one of the most widely utilized, open-source Java-based logging utilities. It is used by various Apache solutions like Apache Tomcat, Apache Solr, and Apache Druid to name a few. //WHAT IS LOG4SHELL? On November 30th, 2021, the Apache log4j development team was made aware of a vulnerability in Log4j that could allow the injection of malicious input that could consequently facilitate remote code execution. On December 9th, 2021, the Infosec community was made aware of this finding and the far-reaching impacts of the vulnerability. The vulnerability could potentially allow attackers to take control of any system running Log4j by logging a certain string. The vulnerability, now assigned as CVE-2021–44228 has a severity score of 10 (CRITICAL) and has been dubbed “Log4Shell”. //LINKS THM Room: h
Back to Top