/log4shell-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Primary LanguageJavaApache License 2.0Apache-2.0

Watchers

No one’s watching this repository yet.