Hackernews posts about Log4Shell

Log4Shell is a critical vulnerability in the widely-used Apache Log4j logging library that allows attackers to remotely execute arbitrary code on vulnerable systems.

Related: AWS   VMware   Log4j   Horizon  
  1. Log4Shell Lives (thenewstack.io)