A community sourced list of log4j-affected software
Updated 2022-11-09 20:00:12 +00:00
CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
Updated 2023-10-11 18:44:51 +00:00