How to test if your Linux server is vulnerable to Log4j

Log4j is a serious vulnerability that has swept across the IT landscape quickly. Here's a single command you can run to test and see if you have any vulnerable packages installed.

from Articles on TechRepublic https://ift.tt/3e6xMAl

Comments