How to check if your Linux servers are vulnerable to the Log4j flaw with a single command


How to check if your Linux servers are vulnerable to the Log4j flaw with a single command

Length: 2:38 |
Dec 21, 2021

Jack Wallen shows you a quick way to test if your Linux servers are vulnerable to the Log4j vulnerability.



Source link