Log4Shell, ProxyShell still among most widely exploited flaws

The National Cyber Security Centre (NCSC), alongside its Five Eyes partner agencies in Australia, Canada, New Zealand and the US, have released details of the 12 most exploited vulnerabilities of 2022, with the likes of Log4Shell and ProxyShell still riding high. The collective said their list served as a warning about the importance of updating…

Log4Shell, ProxyShell still among most widely exploited flaws Read More »