Months Later, Are You Still Vulnerable to Log4Shell?

A magnifying glass reveals a bug in computer code

By Yotam Perkal, Head of Vulnerability Research

Researchers here at Rezilion wanted to assess the current potential attack surface of the Log4Shell vulnerability today, 4 months later, now that the dust has settled. We hoped that due to the massive amount of media coverage the Log4Shell vulnerability has received, that the majority of applications have been patched. We assumed finding services that are still vulnerable would be challenging.

We were wrong. Unfortunately, things are far from ideal and many applications vulnerable to Log4Shell still exist in the wild.

Download this report today to learn about Rezilion researchers’ findings and what organizations need to do today to minimize future potential exploitation.

Reduce your patching efforts by
85% or more in less than 10 minutes