Date:2022/10/28

【Security Vulnerability Warning】Apache Commons Text exists a Text4Shell security vulnerability (CVE-2022-42889), please confirm and update as soon as possible

  • Subject: Apache Commons Text exists a Text4Shell security vulnerability (CVE-2022-42889), which allows attackers to remotely execute arbitrary code. Please confirm and update as soon as possible!



Network System Division
Computer and Communication Center