Home / news

 

CISA: Log4Shell Was the Most-Exploited Vulnerability in 2021

from DarkReading 27 April indexed on 28 April 2022 4:01

Internet-facing zero-day vulnerabilities were the most commonly used types of bugs in 2021 attacks, according to the international Joint Cybersecurity Advisory (JCSA).

Read more.

 

TOP