Log4j, ProxyLogon Top 2021 Exploitable Vulnerabilities List

The Log4Shell vulnerability affecting Apache’s Log4j library and the ProxyLogon and ProxyShell vulnerabilities affecting Microsoft Exchange email servers topped the list of the most routinely exploited vulnerabilities in 2021.
These threats were outlined in a joint Cybersecurity Advisory (CSA)…
Source: securityboulevard.com – Read more